Vulnerability Name:

CVE-2006-6627 (CCN-30904)

Assigned:2006-12-15
Published:2006-12-15
Updated:2018-10-17
Summary:Integer overflow in the packed PE file parsing implementation in BitDefender products before 20060829, including Antivirus, Antivirus Plus, Internet Security, Mail Protection for Enterprises, and Online Scanner; and BitDefender products for Microsoft ISA Server and Exchange 5.5 through 2003; allows remote attackers to execute arbitrary code via a crafted file, which triggers a heap-based buffer overflow, aka the "cevakrnl.xmd vulnerability."
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: CCN
Type: Full-Disclosure Mailing List,Fri Dec 15 2006 - 09:01:30 CST
BitDefender AV Packed PE File Parsing Engine Heap Overflow

Source: MITRE
Type: CNA
CVE-2006-6627

Source: FULLDISC
Type: UNKNOWN
20061215 BitDefender AV Packed PE File Parsing Engine Heap Overflow

Source: CCN
Type: SA23415
BitDefender AntiVirus Engine PE File Parsing Buffer Overflow

Source: SECUNIA
Type: UNKNOWN
23415

Source: SREASON
Type: UNKNOWN
2044

Source: CCN
Type: SECTRACK ID: 1017389
BitDefender Heap Overflow in Parsing Packed PE Files Lets Remote Users Execute Arbitrary Code

Source: SECTRACK
Type: UNKNOWN
1017389

Source: CCN
Type: BitDefender Web site
BitDefender Solutions

Source: CONFIRM
Type: UNKNOWN
http://www.bitdefender.com/KB323-en--cevakrnl.xmd-vulnerability.html

Source: CCN
Type: OSVDB ID: 32335
BitDefender AntiVirus Engine PE File Parsing Overflow

Source: BUGTRAQ
Type: UNKNOWN
20061215 BitDefender AV Packed PE File Parsing Engine Heap Overflow

Source: BID
Type: UNKNOWN
21610

Source: CCN
Type: BID-21610
Multiple BitDefender Products Parsing Engine Integer Overflow Vulnerability

Source: VUPEN
Type: UNKNOWN
ADV-2006-5040

Source: XF
Type: UNKNOWN
bitdefender-pefile-bo(30904)

Source: XF
Type: UNKNOWN
bitdefender-pefile-bo(30904)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:softwin:bitdefender:isa_server:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender:ms_exchange_5.5:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender:ms_exchange_2000:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender:ms_exchange_2003:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender_antivirus:*:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender_antivirus:plus:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender_internet_security:*:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender_mail_protection:enterprises:*:*:*:*:*:*:*
  • OR cpe:/a:softwin:bitdefender_online_scanner:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:bitdefender:antivirus:7.60825:*:*:*:*:*:*:*
  • AND
  • cpe:/o:freebsd:freebsd:*:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora_core:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    softwin bitdefender isa_server
    softwin bitdefender ms_exchange_5.5
    softwin bitdefender ms_exchange_2000
    softwin bitdefender ms_exchange_2003
    softwin bitdefender antivirus *
    softwin bitdefender antivirus plus
    softwin bitdefender internet security *
    softwin bitdefender mail protection enterprises
    softwin bitdefender online scanner *
    bitdefender bitdefender antivirus 7.60825
    freebsd freebsd *
    fedoraproject fedora core -