Page 2 of 9 results (0.008 seconds)

CVSS: 7.5EPSS: 91%CPEs: 7EXPL: 1

Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors. Desbordamiento de búfer en BrightStor Backup Discovery Service en múltiples productos CA, incluidos ARCserve Backup r11.5 SP1 y anteriores, ARCserve Backup 9.01 hasta la 11.1, Enterprise Backup 10.5 , y CA Server Protection Suite r2, permite a un atacante remoto ejecutar código de su elección a través de vectores no especificados. • https://www.exploit-db.com/exploits/1132 http://securityreason.com/securityalert/2010 http://securitytracker.com/id?1017356 http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp http://www.osvdb.org/30775 http://www.securityfocus.com/archive/1/453916/100/0/threaded http://www.securityfocus.com/bid/21502 http://www.vupen.com/english/advisories/2006/4910 https://exchange.xforce.ibmcloud.com/vulnerabilities/30791 •

CVSS: 7.5EPSS: 96%CPEs: 7EXPL: 4

Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service. Múltiples desbordamientos de búfer basado en montón en CA BrightStor ARCserve Backup r11.5 SP1 y anteriores, r11.1, y 9.01; BrightStor ARCServe Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; y Buisiness Protection Suite r2 permiten a un atacante remoto ejecutar código de su elección mediante datos manipulados en el puerto TCP 6071 para el Backup Agent RPC Server (DBASVR.exe) utilizando rutinas RPC con códigos de operación (opcode) (1) 0x01, (2) 0x02, y (3) 0x18; datos de cabo (stub) inválidos en el puerto TCP 6503 para las rutinas RPC con códigos de operación (4)0x2b o (5) 0x2d en ASCORE.dll en el Message Engine RPC Server (msgeng.exe); (6) un nombre de anfitrión (hostname ) largo en el puerto TCP 41523 para ASBRDCST.DLL en el Discovery Service (casdscsvc.exe); o vectores no especificados relacionados con el (7) Job Engine Service. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Backup, Enterprise Backup, Server Protection Suite and Business Protection Suite. Authentication is not required to exploit this vulnerability. The problem specifically exists within ASCORE.dll, a DLL used by the Message Engine RPC server. This service exposes a heap overflow vulnerability through RPC opcode 43 (0x2b) and a stack overflow vulnerability through RPC opcode 45 (0x2d) on TCP port 6503 endpoint with ID dc246bf0-7a7a-11ce-9f88-00805fe43838. • https://www.exploit-db.com/exploits/3495 https://www.exploit-db.com/exploits/16401 https://www.exploit-db.com/exploits/28765 https://www.exploit-db.com/exploits/28766 http://secunia.com/advisories/22285 http://securitytracker.com/id?1017003 http://securitytracker.com/id?1017004 http://securitytracker.com/id?1017005 http://securitytracker.com/id?1017006 http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp http://www.kb.cert.org/vuls/id/361792 http:/&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 13%CPEs: 16EXPL: 2

The DM Primer (dmprimer.exe) in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite r2, and CA Business Protection Suite r2 allows remote attackers to cause a denial of service (CPU consumption or application hang) via a large network packet, which causes a WSAEMESGSIZE error code that is not handled, leading to a thread exit. • https://www.exploit-db.com/exploits/27101 http://secunia.com/advisories/18531 http://securitytracker.com/id?1015504 http://supportconnectw.ca.com/public/ca_common_docs/dmdeploysecurity_notice.asp http://www.designfolks.com.au/karma/DMPrimer http://www.osvdb.org/22529 http://www.securityfocus.com/archive/1/422381/100/0/threaded http://www.securityfocus.com/bid/16276 http://www.vupen.com/english/advisories/2006/0236 http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33756 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 7%CPEs: 16EXPL: 1

The DM Primer in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite r2, and CA Business Protection Suite r2 allows remote attackers to cause a denial of service (CPU consumption and log file consumption) via unspecified "unrecognized network messages" that are not properly handled. • http://secunia.com/advisories/18531 http://securitytracker.com/id?1015504 http://supportconnectw.ca.com/public/ca_common_docs/dmdeploysecurity_notice.asp http://www.osvdb.org/22529 http://www.securityfocus.com/archive/1/422381/100/0/threaded http://www.securityfocus.com/bid/16276 http://www.vupen.com/english/advisories/2006/0236 http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33756 • CWE-399: Resource Management Errors •