Page 3 of 17 results (0.007 seconds)

CVSS: 10.0EPSS: 92%CPEs: 37EXPL: 0

Buffer overflow in the server in EMC NetWorker 7.5.x and 7.6.x before 7.6.3 SP1 Cumulative Release build 851 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via unspecified vectors. Desbordamiento de búfer en el servidor en EMC NetWorker v7.5.x y v7.6.x anterior a v7.6.3 SP1 Cumulative Release 851 permite a atacantes remotos provocar una denegación de servicio (caída del demonio) o posiblemente ejecutar código arbitrario a través de vectores no especificados. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of EMC Networker. Authentication is not required to exploit this vulnerability. The specific flaw exists within the way the indexd.exe handles rpc calls with opcode 0x1 for program 0x0005F3D9. While processing this message a user supplied string is copied into a fixed size stack buffer. • http://www.securityfocus.com/archive/1/521374 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 0%CPEs: 29EXPL: 0

EMC NetWorker 7.5.x before 7.5.4.3 and 7.6.x before 7.6.1.5, when the client push feature is enabled, uses weak permissions for an unspecified file, which allows local users to gain privileges via unknown vectors. EMC NetWorker v7.5.x anterior a v7.5.4.3 y v7.6.x anterior a v7.6.1.5, cuando la función Client Push cliente está habilitada, utiliza permisos débiles para un archivo no especificado, lo que permite a usuarios locales conseguir privilegios a través de vectores desconocidos. • http://secunia.com/advisories/44237 http://securityreason.com/securityalert/8214 http://securitytracker.com/id?1025383 http://www.securityfocus.com/archive/1/517532/100/0/threaded http://www.securityfocus.com/bid/47410 http://www.vupen.com/english/advisories/2011/1025 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.0EPSS: 2%CPEs: 28EXPL: 0

librpc.dll in nsrexecd in EMC NetWorker before 7.5 SP4, 7.5.3.x before 7.5.3.5, and 7.6.x before 7.6.1.2 does not properly mitigate the possibility of a spoofed localhost source IP address, which allows remote attackers to (1) register or (2) unregister RPC services, and consequently cause a denial of service or obtain sensitive information from interprocess communication, via crafted UDP packets containing service commands. librpc.dll en nsrexecd de EMC NetWorker en versiones anteriores a 7.5 SP4, 7.5.3.x anteriores a 7.5.3.5, y 7.6.x anteriores a 7.6.1.2 no mitiga apropiadamente la posibilidad de suplantar una dirección IP de fuente localhost, lo que permite a atacantes remotos (1) registrar o (2) desregistrar servicios RPC, y consecuentemente provocar una denegación de servicio u obtener información confidencial de comunicación entre procesos ("interprocess communication") a través de paquetes UDP modificados que contengan comandos de servicio. This vulnerability allows remote attackers to register RPC services on vulnerable installations of EMC Legato Networker and IBM Informix Dynamic Server. Authentication is not required to exploit this vulnerability. The flaw exists within the librpc.dll component which listens by default on UDP port 111. When handling the pmap_set request the process verifies the source address is "127.0.0.1". This communication is via UDP and a valid source address is not required, a udp packet from source address "127.0.0.1" can be created sent to this service allowing a remote attacker to register and unregister RPC services. • http://archives.neohapsis.com/archives/bugtraq/2011-01/0162.html http://archives.neohapsis.com/archives/bugtraq/2011-01/att-0162/ESA-2011-003.txt http://secunia.com/advisories/43113 http://securitytracker.com/id?1025010 http://www.osvdb.org/70686 http://www.securityfocus.com/bid/46044 http://www.vupen.com/english/advisories/2011/0241 https://exchange.xforce.ibmcloud.com/vulnerabilities/64997 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 6%CPEs: 1EXPL: 0

The Management Console server in EMC NetWorker (formerly Legato NetWorker) 7.3.2 before Jumbo Update 1 uses weak authentication, which allows remote attackers to execute arbitrary commands. El servidor de la consola de administración del EMC NetWorker (antiguamente el Legato NetWorker) 7.3.2 anterior a la actualización 1 del Jumbo, utiliza una autenticación débil, lo que permite a atacantes remotos ejecutar comandos de su elección. • ftp://ftp.legato.com/pub/NetWorker/Updates/732JumboUpdate1/README%20732%20Jumbo%20Update%201.txt http://osvdb.org/33853 http://secunia.com/advisories/24362 http://www.kb.cert.org/vuls/id/498553 http://www.kb.cert.org/vuls/id/MIMG-6VMLWA http://www.securityfocus.com/bid/22789 http://www.securitytracker.com/id?1017724 http://www.vupen.com/english/advisories/2007/0816 •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

EMC NetWorker (formerly Legato NetWorker) before 7.0 stores log files in the /nsr/logs/ directory with world-readable permissions, which allows local users to read sensitive information and possibly gain privileges. NOTE: this was originally reported for Legato NetWorker 6.1 on the Solaris 7 platform. Legato Networker 6.1 almacena ficheros de registro en el directorio /nsr/logs/ con permisos de lectura para todos los usuarios, lo que permite a usuarios locales leer información sensible y posiblemente ganar privilegios. • http://online.securityfocus.com/archive/1/249420 http://www.iss.net/security_center/static/7897.php http://www.securityfocus.com/bid/3840 •