Page 10 of 70 results (0.016 seconds)

CVSS: 10.0EPSS: 91%CPEs: 1EXPL: 1

Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup R11.5 Server before SP2 allows remote attackers to execute arbitrary code in the Tape Engine (tapeeng.exe) via a crafted RPC request with (1) opnum 38, which is not properly handled in TAPEUTIL.dll 11.5.3884.0, or (2) opnum 37, which is not properly handled in TAPEENG.dll 11.5.3884.0. Múltiples desbordamiento de búfer en Computer Associates (CA) BrightStor ARCserve Backup R11.5 Server versiones anteriores a SP2 permite a atacantes remotos ejecutar código de su elección en el Tape Engine (tapeeng.exe) mediante una petición RPC manipulada con (1) opnum 38, que no es manejado apropiadamente en TAPEUTIL.dll 11.5.3884.0, ó (2) opnum 37, que no es manejado apropiadamente en TAPEENG.dll 11.5.3884.0. • https://www.exploit-db.com/exploits/3086 http://supportconnectw.ca.com/public/storage/infodocs/basbrtapeeng-secnotice.asp http://www.lssec.com/advisories/LS-20060908.pdf http://www.lssec.com/advisories/LS-20061001.pdf http://www.securityfocus.com/archive/1/453930/30/390/threaded http://www.securityfocus.com/archive/1/453933/30/420/threaded http://www.securityfocus.com/archive/1/454088/30/0/threaded http://www.securityfocus.com/archive/1/454094/30/360/threaded http://www.s •

CVSS: 7.5EPSS: 91%CPEs: 7EXPL: 1

Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer en BrightStor Backup Discovery Service en múltiples productos CA, incluidos ARCserve Backup r11.5 SP1 y anteriores, ARCserve Backup 9.01 hasta la 11.1, Enterprise Backup 10.5 , y CA Server Protection Suite r2, permite a un atacante remoto ejecutar código de su elección a través de vectores no especificados. • https://www.exploit-db.com/exploits/1132 http://securityreason.com/securityalert/2010 http://securitytracker.com/id?1017356 http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp http://www.osvdb.org/30775 http://www.securityfocus.com/archive/1/453916/100/0/threaded http://www.securityfocus.com/bid/21502 http://www.vupen.com/english/advisories/2006/4910 https://exchange.xforce.ibmcloud.com/vulnerabilities/30791 •

CVSS: 10.0EPSS: 33%CPEs: 7EXPL: 1

Buffer overflow in the Tape Engine (tapeeng.exe) in CA (formerly Computer Associates) BrightStor ARCserve Backup 11.5 and earlier allows remote attackers to execute arbitrary code via certain RPC requests to TCP port 6502. Desbordamiento de búfer en Tape Engine (tapeeng.exe) en Computer Associates BrightStor ARCserve Backup 11.5 permite a un atacante remoto ejecutar código de su elección a través de ciertas RPC al puerto TCP 6502. • https://www.exploit-db.com/exploits/16407 http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050808.html http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050814.html http://secunia.com/advisories/23060 http://secunia.com/advisories/24512 http://securitytracker.com/id?1017268 http://supportconnectw.ca.com/public/storage/infodocs/babtapeng-securitynotice.asp http://www.kb.cert.org/vuls/id/437300 http://www.securityfocus.com/archive/1/452222/100/0/threaded •

CVSS: 7.5EPSS: 89%CPEs: 1EXPL: 0

Stack-based buffer overflow in CA BrightStor ARCserve Backup R11.5 client and server allows remote attackers to execute arbitrary code via long messages to the CheyenneDS Mailslot. Desbordamiento de búfer basado en montículo en el cliente y servidor de CA BrightStor ARCserver Backup R11.5 permite a un atacante remoto ejecutar código de su elección a través de mensajes largos al CheyenneDS Mailslot. • http://secunia.com/advisories/22283 http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp http://www.securityfocus.com/archive/1/447839/100/100/threaded http://www.securityfocus.com/archive/1/447853/100/100/threaded http://www.securityfocus.com/bid/20364 http://www.tippingpoint.com/security/advisories/TSRT-06-12.html http://www.vupen.com/english/advisories/2006/3930 http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775&id=90744 http://www3.ca.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 96%CPEs: 7EXPL: 4

Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service. Múltiples desbordamientos de búfer basado en montón en CA BrightStor ARCserve Backup r11.5 SP1 y anteriores, r11.1, y 9.01; BrightStor ARCServe Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; y Buisiness Protection Suite r2 permiten a un atacante remoto ejecutar código de su elección mediante datos manipulados en el puerto TCP 6071 para el Backup Agent RPC Server (DBASVR.exe) utilizando rutinas RPC con códigos de operación (opcode) (1) 0x01, (2) 0x02, y (3) 0x18; datos de cabo (stub) inválidos en el puerto TCP 6503 para las rutinas RPC con códigos de operación (4)0x2b o (5) 0x2d en ASCORE.dll en el Message Engine RPC Server (msgeng.exe); (6) un nombre de anfitrión (hostname ) largo en el puerto TCP 41523 para ASBRDCST.DLL en el Discovery Service (casdscsvc.exe); o vectores no especificados relacionados con el (7) Job Engine Service. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Backup, Enterprise Backup, Server Protection Suite and Business Protection Suite. Authentication is not required to exploit this vulnerability. The problem specifically exists within ASCORE.dll, a DLL used by the Message Engine RPC server. This service exposes a heap overflow vulnerability through RPC opcode 43 (0x2b) and a stack overflow vulnerability through RPC opcode 45 (0x2d) on TCP port 6503 endpoint with ID dc246bf0-7a7a-11ce-9f88-00805fe43838. • https://www.exploit-db.com/exploits/3495 https://www.exploit-db.com/exploits/16401 https://www.exploit-db.com/exploits/28765 https://www.exploit-db.com/exploits/28766 http://secunia.com/advisories/22285 http://securitytracker.com/id?1017003 http://securitytracker.com/id?1017004 http://securitytracker.com/id?1017005 http://securitytracker.com/id?1017006 http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp http://www.kb.cert.org/vuls/id/361792 http:/&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •