2 results (0.005 seconds)

CVSS: 9.3EPSS: 0%CPEs: 7EXPL: 1

Multiple stack-based buffer overflows in DZIP32.DLL before 5.0.0.8 in DynaZip Max and DZIPS32.DLL before 6.0.0.5 in DynaZip Max Secure; as used in HP OpenView Performance Agent C.04.60, HP Performance Agent C.04.70 and C.04.72, TurboZIP 6.0, and other products; allow user-assisted attackers to execute arbitrary code via a long filename in a ZIP archive during a (1) Fix (aka Repair), (2) Add, (3) Update, or (4) Freshen action, a related issue to CVE-2006-3985. Múltiples desbordamientos de búfer basados en pila en DZIP32.DLL en versiones anteriores a v5.0.0.8 en DynaZip Max y DZIPS32.DLL en versiones anteriores a v6.0.0.5 e DynaZip Max Secure, cuando son usados en HP OpenView Performance Agent C.04.60, HP Performance Agent C.04.70 y C.04.72, TurboZIP 6.0 y otros productos, permiten a atacantes con la intervención del usuario ejecutar código de su elección a través un nombre largo de fichero ZIP durante una acción de (1) "Fix" (reparar), (2) añadir, (3) actualizar o (4) refrescar. Este asunto está relacionado con el CVE-2006-3985. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01622011 http://innermedia.com/upgrades.html http://osvdb.org/53478 http://secunia.com/advisories/21180 http://secunia.com/advisories/34659 http://vuln.sg/dynazip5007-en.html http://vuln.sg/turbozip6-en.html http://www.securityfocus.com/archive/1/441083 http://www.securityfocus.com/archive/1/441084 http://www.securityfocus.com/bid/19143 http://www.securitytracker.com/id?1022021 http://www.vupen.com&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 74%CPEs: 24EXPL: 0

Buffer overflow in InnerMedia DynaZip DUNZIP32.dll file version 5.00.03 and earlier allows remote attackers to execute arbitrary code via a ZIP file containing a file with a long filename, as demonstrated using (1) a .rjs (skin) file in RealPlayer 10 through RealPlayer 10.5 (6.0.12.1053), RealOne Player 1 and 2, (2) the Restore Backup function in CheckMark Software Payroll 2004/2005 3.9.6 and earlier, (3) CheckMark MultiLedger before 7.0.2, (4) dtSearch 6.x and 7.x, (5) mcupdmgr.exe and mghtml.exe in McAfee VirusScan 10 Build 10.0.21 and earlier, (6) IBM Lotus Notes before 6.5.5, and other products. NOTE: it is unclear whether this is the same vulnerability as CVE-2004-0575, although the data manipulations are the same. Desbordamiento de búfer en el archivo InnerMedia DynaZip DUNZIP32.dll versión 5.00.03 y anteriores permite a atacantes ejecutar código de su elección mediante un fichero ZIP con un nombre de fichero largo, como se a demostrado usando (1) un fichero .rjs (piel) en RealPlayer 10 a 10.5 (6.0.12.1053) y RealOne Player 1 y 2, (2) la función función Restore Backup en CheckMark Software Payroll 2004/2005 3.9.6 y anteriores, (3) CheckMark MultiLedger anetrior a 7.0.2, (4) dtSearch 6.x y 7.x, (5) mcupdmgr.exe y mghtml.exe en McAfee VirusScan 10 construcción 10.0.21 y anteriores, y otros productos. NOTA: No está claro si esta es la misma vulnerabilidad que CVE-2004-0575, aunque la manipulación de datos es la misma. • http://archives.neohapsis.com/archives/fulldisclosure/2004-10/1044.html http://marc.info/?l=bugtraq&m=109894226007607&w=2 http://secunia.com/advisories/17096 http://secunia.com/advisories/17394 http://secunia.com/advisories/18194 http://secunia.com/advisories/19451 http://securityreason.com/securityalert/296 http://securityreason.com/securityalert/653 http://securitytracker.com/id?1011944 http://securitytracker.com/id?1012297 http://securitytracker.com/id?1016817 http://service.real. •