CVE Vulnerabilities

CVE-2005-0533

Published: May 02, 2005 | Modified: Sep 05, 2008
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Heap-based buffer overflow in Trend Micro AntiVirus Library VSAPI before 7.510, as used in multiple Trend Micro products, allows remote attackers to execute arbitrary code via a crafted ARJ file with long header file names that modify pointers within a structure.

Affected Software

Name Vendor Start Version End Version
Client-server-messaging_suite_smb Trend_micro gold (including) gold (including)
Client-server_suite_smb Trend_micro gold (including) gold (including)
Control_manager Trend_micro gold (including) gold (including)
Control_manager Trend_micro netware (including) netware (including)
Interscan_emanager Trend_micro 3.5 (including) 3.5 (including)
Interscan_emanager Trend_micro 3.5.2 (including) 3.5.2 (including)
Interscan_emanager Trend_micro 3.6 (including) 3.6 (including)
Interscan_emanager Trend_micro 3.51 (including) 3.51 (including)
Interscan_emanager Trend_micro 3.51_j (including) 3.51_j (including)
Interscan_messaging_security_suite Trend_micro 3.81 (including) 3.81 (including)
Interscan_messaging_security_suite Trend_micro 5.5 (including) 5.5 (including)
Interscan_messaging_security_suite Trend_micro gold (including) gold (including)
Interscan_viruswall Trend_micro 3.0.1 (including) 3.0.1 (including)
Interscan_viruswall Trend_micro 3.4 (including) 3.4 (including)
Interscan_viruswall Trend_micro 3.5 (including) 3.5 (including)
Interscan_viruswall Trend_micro 3.6 (including) 3.6 (including)
Interscan_viruswall Trend_micro 3.6.5 (including) 3.6.5 (including)
Interscan_viruswall Trend_micro 3.51 (including) 3.51 (including)
Interscan_viruswall Trend_micro 3.52 (including) 3.52 (including)
Interscan_viruswall Trend_micro 3.52_build1466 (including) 3.52_build1466 (including)
Interscan_viruswall Trend_micro 5.1 (including) 5.1 (including)
Interscan_viruswall Trend_micro gold (including) gold (including)
Interscan_web_security_suite Trend_micro gold (including) gold (including)
Interscan_webmanager Trend_micro 1.2 (including) 1.2 (including)
Interscan_webmanager Trend_micro 2.0 (including) 2.0 (including)
Interscan_webmanager Trend_micro 2.1 (including) 2.1 (including)
Interscan_webprotect Trend_micro gold (including) gold (including)
Officescan Trend_micro 3.0 (including) 3.0 (including)
Officescan Trend_micro corporate_3.0 (including) corporate_3.0 (including)
Officescan Trend_micro corporate_3.1.1 (including) corporate_3.1.1 (including)
Officescan Trend_micro corporate_3.5 (including) corporate_3.5 (including)
Officescan Trend_micro corporate_3.11 (including) corporate_3.11 (including)
Officescan Trend_micro corporate_3.13 (including) corporate_3.13 (including)
Officescan Trend_micro corporate_3.54 (including) corporate_3.54 (including)
Officescan Trend_micro corporate_5.02 (including) corporate_5.02 (including)
Officescan Trend_micro corporate_5.5 (including) corporate_5.5 (including)
Officescan Trend_micro corporate_5.58 (including) corporate_5.58 (including)
Officescan Trend_micro corporate_6.5 (including) corporate_6.5 (including)
Pc-cillin Trend_micro 6.0 (including) 6.0 (including)
Pc-cillin Trend_micro 2000 (including) 2000 (including)
Pc-cillin Trend_micro 2002 (including) 2002 (including)
Pc-cillin Trend_micro 2003 (including) 2003 (including)
Portalprotect Trend_micro 1.0 (including) 1.0 (including)
Scanmail Trend_micro 2.6 (including) 2.6 (including)
Scanmail Trend_micro 2.51 (including) 2.51 (including)
Scanmail Trend_micro 3.8 (including) 3.8 (including)
Scanmail Trend_micro 3.81 (including) 3.81 (including)
Scanmail Trend_micro 6.1 (including) 6.1 (including)
Scanmail Trend_micro gold (including) gold (including)
Scanmail_emanager Trend_micro * *
Serverprotect Trend_micro 1.3 (including) 1.3 (including)
Serverprotect Trend_micro 1.25_2007-02-16 (including) 1.25_2007-02-16 (including)
Serverprotect Trend_micro 2.5 (including) 2.5 (including)
Serverprotect Trend_micro 5.3.1 (including) 5.3.1 (including)

References