cpe:/a:symantec:antivirus:-:-:srv cpe:/a:symantec:antivirus:9.0:-:corporate cpe:/a:symantec:antivirus:10.0::corporate cpe:/a:symantec:antivirus:10.0.1::corporate cpe:/a:symantec:antivirus:10.0.1.1::corporate cpe:/a:symantec:antivirus:10.0.2::corporate cpe:/a:symantec:antivirus:10.0.2.1::corporate cpe:/a:symantec:antivirus:10.0.2.2::corporate cpe:/a:symantec:antivirus:10.0.3::corporate cpe:/a:symantec:antivirus:10.0.4::corporate cpe:/a:symantec:antivirus:10.0.5::corporate cpe:/a:symantec:antivirus:10.0.6::corporate cpe:/a:symantec:antivirus:10.0.7::corporate cpe:/a:symantec:antivirus:10.0.8::corporate cpe:/a:symantec:antivirus:10.0.9::corporate cpe:/a:symantec:antivirus:10.1::corporate cpe:/a:symantec:antivirus:10.2::corporate cpe:/a:symantec:antivirus_central_quarantine_server cpe:/a:symantec:client_security:2.0 cpe:/a:symantec:client_security:3.0 cpe:/a:symantec:client_security:3.0.0.359 cpe:/a:symantec:client_security:3.0.1.1000 cpe:/a:symantec:client_security:3.0.1.1001 cpe:/a:symantec:client_security:3.0.1.1007 cpe:/a:symantec:client_security:3.0.1.1008 cpe:/a:symantec:client_security:3.0.1.1009 cpe:/a:symantec:client_security:3.0.2 cpe:/a:symantec:client_security:3.0.2.2000 cpe:/a:symantec:client_security:3.0.2.2001 cpe:/a:symantec:client_security:3.0.2.2002 cpe:/a:symantec:client_security:3.0.2.2010 cpe:/a:symantec:client_security:3.0.2.2011 cpe:/a:symantec:client_security:3.0.2.2020 cpe:/a:symantec:client_security:3.0.2.2021 cpe:/a:symantec:client_security:3.1 cpe:/a:symantec:endpoint_protection:11.0 cpe:/a:symantec:system_center CVE-2009-1430 2009-04-29T11:30:00.250-04:00 2017-08-16T21:30:20.740-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2009-04-29T14:42:00.000-04:00 SECTRACK 1022130 SECTRACK 1022131 SECTRACK 1022132 BUGTRAQ 20090428 ZDI-09-018: Symantec Client Security Alert Originator Service Stack Overflow Vulnerability BID 34672 BID 34674 SECUNIA 34856 VUPEN ADV-2009-1204 IAVM IAVM:2009-A-0037 CONFIRM http://www.symantec.com/business/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090428_02 CONFIRM http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090428_02 MISC http://www.zerodayinitiative.com/advisories/ZDI-09-018/ XF symantec-iao-bo(50177) XF symantec-msgsys-bo(50178) Multiple stack-based buffer overflows in IAO.EXE in the Intel Alert Originator Service in Symantec Alert Management System 2 (AMS2), as used in Symantec System Center (SSS); Symantec AntiVirus Server; Symantec AntiVirus Central Quarantine Server; Symantec AntiVirus (SAV) Corporate Edition 9 before 9.0 MR7, 10.0 and 10.1 before 10.1 MR8, and 10.2 before 10.2 MR2; Symantec Client Security (SCS) 2 before 2.0 MR7 and 3 before 3.1 MR8; and Symantec Endpoint Protection (SEP) before 11.0 MR3, allow remote attackers to execute arbitrary code via (1) a crafted packet or (2) data that ostensibly arrives from the MsgSys.exe process.