Page 3 of 22 results (0.003 seconds)

CVSS: 9.3EPSS: 10%CPEs: 10EXPL: 0

Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures. Múltiples desbordamientos de búfer basados en pila en la implementación RPC en alert.exe versiones anteriores a 8.0.255.0 en CA (anteriormente denominado Computer Associates) Alert Notification Server, tal y como se usa en Threat Manager for the Enterprise, Protection Suites, determinados productos BrightStor ARCserve, y BrightStor Enterprise Backup, permite a atacantes remotos ejecutar código de su elección enviando determinados datos a procedimientos RPC no especificados. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561 http://secunia.com/advisories/26088 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp http://www.securityfocus.com/bid/24947 http://www.securitytracker.com/id?1018402 http://www.securitytracker.com/id?1018403 http://www.securitytracker.com/id?1018404 http://www.securitytracker.com/id? •

CVSS: 10.0EPSS: 21%CPEs: 13EXPL: 0

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file. Desbordamiento de búfer basado en pila en el motor Anti-Virus antes de contener la actualización 30.6 en múltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar código de su elección mediante un nombre de fichero largo en el fichero .CAB. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of various Computer Associates products. The specific flaw exists in the parsing of .CAB archives. When a long filename contained in the .CAB is processed by vete.dll an exploitable stack overflow may occur. • http://secunia.com/advisories/25570 http://securityreason.com/securityalert/2790 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp http://www.kb.cert.org/vuls/id/739409 http://www.osvdb.org/35244 http://www.securityfocus.com/archive/1/470601/100/0/threaded http://www.securityfocus.com/archive/1/470754/100/0/threaded http://www.securityfocus.com/bid/24331 http://www.securitytracker.com/id?1018199 http://www.vupen.com/english/advisories/2007/ •

CVSS: 9.3EPSS: 94%CPEs: 33EXPL: 1

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file. Desbordamiento de búfer basado en pila en el motor antivirus anterior a la actualización de contenido 30.6 de múltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar código de su elección mediante un valor largo no válido del campo coffFiles en un fichero .CAB. This vulnerability allows remote attackers to execute arbitrary code onvulnerable installations of various Computer Associates products. The specific flaw exists within the processing of an improperly defined "coffFiles" field in .CAB archives. Large values result in an unbounded data copy operation which can result in an exploitable stack-based buffer overflow. • https://www.exploit-db.com/exploits/16677 http://secunia.com/advisories/25570 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp http://www.kb.cert.org/vuls/id/105105 http://www.osvdb.org/35245 http://www.securityfocus.com/archive/1/470602/100/0/threaded http://www.securityfocus.com/archive/1/470754/100/0/threaded http://www.securityfocus.com/bid/24330 http://www.securitytracker.com/id?1018199 http://www.vupen.com/english/advisories/2007& •

CVSS: 10.0EPSS: 23%CPEs: 4EXPL: 0

Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe Overflow," a different vulnerability than CVE-2006-5172. Desbordamiento de búfer basado en pila en el interfaz RPC en Mediasvr.exe en Computer Associates (CA) Brightstor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Protection Suites r2 permite a atacantes remotos ejecutar código de su elección mediante paquetes SUNRPC manipulados, también conocido como el "Desbordamiento Mediasvr.exe" una vulnerabilidad distinta a CVE-2006-5172. • http://osvdb.org/31319 http://secunia.com/advisories/23648 http://securitytracker.com/id?1017506 http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp http://www.iss.net/threats/252.html http://www.securityfocus.com/archive/1/456711 http://www.securityfocus.com/bid/22015 http://www.vupen.com/english/advisories/2007/0154 https://exchange.xforce.ibmcloud.com/vulnerabilities/29343 •

CVSS: 10.0EPSS: 2%CPEs: 4EXPL: 1

Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe String Handling Overflow," a different vulnerability than CVE-2006-5171. Desbordamiento de búfer basado en pila en el interfaz RPC de Mediasvr.exe en Computer Associates (CA) Brightstor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Protection Suites r2 permite a atacantes remotos ejecutar código de su elección mediante paquetes SUNRPC artesanales, también conocido como "Mediasvr.exe String Handling Overflow", una vulnerabilidad diferente que CVE-2006-5171. • http://osvdb.org/31320 http://secunia.com/advisories/23648 http://securitytracker.com/id?1017506 http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp http://www.iss.net/threats/253.html http://www.securityfocus.com/archive/1/456711 http://www.securityfocus.com/bid/22016 http://www.vupen.com/english/advisories/2007/0154 https://exchange.xforce.ibmcloud.com/vulnerabilities/29344 •