6 results (0.006 seconds)

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 0

Stack-based buffer overflow in the TMregChange function in TMReg.dll in Trend Micro ServerProtect before 5.58 Security Patch 4 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 5005. Desbordamiento de búfer basado en pila en la función TMregChange de TMReg.dll de Trend Micro SErverProtect anterir a 5.58 Security Patch 4 permite a atacantes remotos ejecutar código de su elección mediante un paquete manipulado al puerto TCP 5005. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Server Protect. Authentication is not required to exploit this vulnerability. The specific flaw exists within the routine TMregChange() exported by TMReg.dll which is reachable through the custom protocol subcode "\x15\x00\x00\x00". The TCP socket bound to port 5005 receives user-supplied data which is copied without proper bounds checking to a stack-based buffer. • http://osvdb.org/45878 http://securityreason.com/securityalert/3128 http://securitytracker.com/id?1018594 http://www.securityfocus.com/archive/1/478867/100/0/threaded http://www.zerodayinitiative.com/advisories/ZDI-07-051.html https://exchange.xforce.ibmcloud.com/vulnerabilities/36512 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 6

Multiple stack-based buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2 Build 1174 allow remote attackers to execute arbitrary code via crafted data to (1) TCP port 5168, which triggers an overflow in the CAgRpcClient::CreateBinding function in the AgRpcCln.dll library in SpntSvc.exe; or (2) TCP port 3628, which triggers an overflow in EarthAgent.exe. NOTE: both issues are reachable via TmRpcSrv.dll. Múltiples desbordamientos de búfer en la región?? stack de la memoria en Trend Micro ServerProtect versión 5.58 anterior al parche de seguridad 2 Build 1174, permite a los atacantes remotos ejecutar código arbitrario por medio de datos creados para (1) el puerto TCP 5168, que desencadena un desbordamiento en la función CAgRpcClient::CreateBinding en AgRpcCln. en la biblioteca DLL en el archivo SpntSvc.exe; o (2) el puerto TCP 3628, que activa un desbordamiento en el archivo EarthAgent.exe. NOTA: ambos problemas son accesibles por medio de la biblioteca TmRpcSrv.dll. • https://www.exploit-db.com/exploits/16828 https://www.exploit-db.com/exploits/16829 https://www.exploit-db.com/exploits/29964 http://osvdb.org/35789 http://osvdb.org/35790 http://secunia.com/advisories/25186 http://securitytracker.com/id?1018010 http://www.kb.cert.org/vuls/id/488424 http://www.kb.cert.org/vuls/id/515616 http://www.securityfocus.com/archive/1/467932/100/0/threaded http://www.securityfocus.com/archive/1/467933/100/0/threaded http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 4%CPEs: 3EXPL: 0

Trend Micro ServerProtect for Linux (SPLX) 1.25, 1.3, and 2.5 before 20070216 allows remote attackers to access arbitrary web pages and reconfigure the product via HTTP requests with the splx_2376_info cookie to the web interface port (14942/tcp). Trend Micro ServerProtect para Linux (SPLX) 1.25, 1.3, y 2.5 anterior a 20070216 permite a atacantes remotos acceder a páginas web de su elección y recofigurar el producto a través de respuesta HTTP con la cookie splx_2376_info en el puerto de interfaz web (14942/tcp). • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=477 http://secunia.com/advisories/24264 http://securitytracker.com/id?1017685 http://www.securityfocus.com/bid/22662 http://www.trendmicro.com/download/product.asp?productid=20 http://www.vupen.com/english/advisories/2007/0691 •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The web interface in Trend Micro ServerProtect for Linux (SPLX) 1.25, 1.3, and 2.5 before 20070216 accepts logon requests through unencrypted HTTP, which might allow remote attackers to obtain credentials by sniffing the network. La interfaz web en Trend Micro ServerProtect para Linux (SPLX) 1.25, 1.3, y 2.5 versiones anteriores a 20070216 acepta peticiones de acceso (logon) a través de HTTP sin cifrar, lo cual permitiría a atacantes remotos obtener credenciales al rastrear la red. • http://www.trendmicro.com/download/product.asp?productid=20 •

CVSS: 7.5EPSS: 70%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, allow remote attackers to execute arbitrary code via "wrapped" length values in Chunked transfer requests. NOTE: the original report suggests that the relay.dll issue is related to a problem in which a Microsoft Foundation Classes (MFC) static library returns invalid values under heavy load. As such, this might not be a vulnerability in Trend Micro's product. • http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/039972.html http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/039978.html http://secunia.com/advisories/18038 http://securityreason.com/securityalert/256 http://securityreason.com/securityalert/257 http://securitytracker.com/id?1015358 http://www.idefense.com/application/poi/display?id=353&type=vulnerabilities http://www.osvdb.org/21771 http://www.osvdb.org/21772 http://www.securityfocus.com/bid/15865 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •