Page 2 of 21 results (0.002 seconds)

CVSS: 10.0EPSS: 0%CPEs: 33EXPL: 0

Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5 and 6.1.x through 6.1.11.1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, a different vulnerability than CVE-2016-0212 and CVE-2016-0213. Desbordamiento de buffer basado en pila en IBM Tivoli Storage Manager FastBack 5.5 y 6.1.x hasta la versión 6.1.11.1 permite a atacantes remotos causar una denegación de servicio (caída de demonio) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0212 y CVE-2016-0213. • http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216 http://www.ibm.com/support/docview.wss?uid=swg21975358 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 35EXPL: 0

Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5 and 6.1.x through 6.1.11.1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, a different vulnerability than CVE-2016-0213 and CVE-2016-0216. Desbordamiento de buffer basado en pila en IBM Tivoli Storage Manager FastBack 5.5 y 6.1.x hasta la versión 6.1.11.1 permite a atacantes remotos causar una denegación de servicio (caída de demonio) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0213 y CVE-2016-0216. • http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216 http://www.ibm.com/support/docview.wss?uid=swg21975358 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 35EXPL: 0

Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5 and 6.1.x through 6.1.11.1 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, a different vulnerability than CVE-2016-0212 and CVE-2016-0216. Desbordamiento de buffer basado en pila en IBM Tivoli Storage Manager FastBack 5.5 y 6.1.x hasta la versión 6.1.11.1 permite a atacantes remotos causar una denegación de servicio (caída de demonio) a través de vectores no especificados, una vulnerabilidad diferente a CVE-2016-0212 y CVE-2016-0216. • http://www.ibm.com/connections/blogs/PSIRT/entry/ibm_security_bulletin_multiple_security_vulnerabilities_in_ibm_tivoli_storage_manager_fastback_cve_2016_0212_cve_2016_0213_cve_2016_0216 http://www.ibm.com/support/docview.wss?uid=swg21975358 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 80%CPEs: 7EXPL: 0

FastBack Mount in IBM Tivoli Storage Manager FastBack 6.1.x before 6.1.11.1 allows remote attackers to execute arbitrary code by connecting to the Mount port. FastBack Mount en IBM Tivoli Storage Manager FastBack 6.1.x anterior a 6.1.11.1 permite a atacantes remotos ejecutar código arbitrario mediante la conexión al puerto Mount. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of IBM Tivoli Storage Manager FastBack. Authentication is not required to exploit this vulnerability. The specific flaw exists within FastBackServer.exe which listens by default on TCP port 30051. When handling opcode 0x09 packets, the process blindly copies user supplied data into a stack-based buffer within CMountDismount::GetVaultDump. • http://www-01.ibm.com/support/docview.wss?uid=swg21699645 • CWE-284: Improper Access Control •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The _DAS_ReadBlockReply function in FastBackServer.exe in the Server in IBM Tivoli Storage Manager (TSM) FastBack 5.5.0.0 through 5.5.6.0 and 6.1.0.0 through 6.1.0.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via data in a TCP packet. NOTE: this might overlap CVE-2010-3060. La función _DAS_ReadBlockReply en FastBackServer.exe en el servidor de IBM Tivoli Storage Manager (TSM) Fastback v5.5.0.0 a v5.5.6.0 y v6.1.0.0 a v6.1.0.1 permite a atacantes remotos provocar una denegación de servicio (Mediante una desreferencia a puntero NULO y caída del demonio) a través del envío de datos en un paquete TCP. NOTA: esto puede superponerse a CVE-2010-3060. • http://www-01.ibm.com/support/docview.wss?uid=swg1IC69883 http://www.ibm.com/support/docview.wss?uid=swg21443820 http://www.securityfocus.com/archive/1/514063/100/0/threaded http://zerodayinitiative.com/advisories/ZDI-10-187 • CWE-399: Resource Management Errors •