Page 2 of 21 results (0.015 seconds)

CVSS: 10.0EPSS: 3%CPEs: 6EXPL: 0

The cadbd RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to (1) execute arbitrary code via stack-based buffer overflows in unspecified RPC procedures, and (2) trigger memory corruption related to the use of "handle" RPC arguments as pointers. El servicio RPC cadbd de CA BrightStor ARCServer BackUp v9.01 hasta R11.5, y Enterprise Backup r10.5, permite a atacantes remotos (1) ejecutar código de su elección mediante desbordamientos de búfer basado en pila en procedimientos RPC no especificados, y (2) disparar una corrupción de memoria relacionada con el uso de argumentos RPC "handle" como punteros. • http://osvdb.org/41373 http://osvdb.org/41374 http://secunia.com/advisories/27192 http://secunia.com/secunia_research/2007-62/advisory http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp http://www.securityfocus.com/archive/1/482121/100/0/threaded http://www.securityfocus.com/bid/26015 http://www.securitytracker.com/id?1018805 http://www.vupen.com/english/advisories/2007/3470 https://exchange.xforce.ibmcloud.com/vulnerabilities/37070 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 3%CPEs: 9EXPL: 0

Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers. La biblioteca Queue.dll para el servicio de colas de mensajes (LQserver.exe) en CA BrightStor ARCServe BackUp versión v9.01 hasta R11.5, y Enterprise Backup r10.5, permite a atacantes remotos ejecutar código arbitrario por medio de una petición de protocolo ONRPC malformada para la operación 0x76, lo que hace que ARCserve Backup elimine la referencia de punteros arbitrarios. • http://osvdb.org/41371 http://research.eeye.com/html/advisories/published/AD20071011.html http://secunia.com/advisories/27192 http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp http://www.securityfocus.com/archive/1/482114/100/0/threaded http://www.securityfocus.com/archive/1/482121/100/0/threaded http://www.securityfocus.com/bid/24680 http://www.securitytracker.com/id?1018805 http://www.vupen.com/english/advisories/2007/3470 https://exchange.xforce.ibmcloud&# • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 93%CPEs: 6EXPL: 1

Multiple unspecified vulnerabilities in (1) mediasvr and (2) caloggerd in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, have unknown impact and attack vectors related to memory corruption. Múltiples vulnerabilidades no especificadas en (1) mediasvr y (2) caloggerd de CA BrightStor ARCServe BackUp v9.01 hasta R11.5, y Enterprise Backup r10.5, tienen impacto desconocido y vectores de ataque relativos a corrupción de memoria. • https://www.exploit-db.com/exploits/30046 http://osvdb.org/41366 http://osvdb.org/41367 http://secunia.com/advisories/27192 http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp http://www.securityfocus.com/archive/1/482121/100/0/threaded http://www.securityfocus.com/bid/24017 http://www.securitytracker.com/id?1018805 http://www.vupen.com/english/advisories/2007/3470 https://exchange.xforce.ibmcloud.com/vulnerabilities/37072 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 40%CPEs: 41EXPL: 0

arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file. arclib.dll anterior a 7.3.0.9 en CA Anti-Virus (formalmente eTrust Antivirus) 8 y otros ciertos productos CA permiten a atacantes remotos provocar denegación de servicio (bucles infinitos y perdida de funcionalidad antivirus) a través de un campo"listado previo de un trozo de número" en un cierto archivo CHM. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567 http://secunia.com/advisories/26155 http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847 http://www.securityfocus.com/archive/1/474601/100/0/threaded http://www.securityfocus.com/archive/1/474605/100/100/threaded http://www.securityfocus.com/archive/1/474683/100/0/threaded http://www.securityfocus.com/bid/25049 http: •

CVSS: 9.3EPSS: 10%CPEs: 10EXPL: 0

Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures. Múltiples desbordamientos de búfer basados en pila en la implementación RPC en alert.exe versiones anteriores a 8.0.255.0 en CA (anteriormente denominado Computer Associates) Alert Notification Server, tal y como se usa en Threat Manager for the Enterprise, Protection Suites, determinados productos BrightStor ARCserve, y BrightStor Enterprise Backup, permite a atacantes remotos ejecutar código de su elección enviando determinados datos a procedimientos RPC no especificados. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561 http://secunia.com/advisories/26088 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp http://www.securityfocus.com/bid/24947 http://www.securitytracker.com/id?1018402 http://www.securitytracker.com/id?1018403 http://www.securitytracker.com/id?1018404 http://www.securitytracker.com/id? •