Page 4 of 27 results (0.008 seconds)

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 0

Multiple buffer overflows in the ServerProtect service (SpntSvc.exe) in Trend Micro ServerProtect for Windows before 5.58 Security Patch 4 allow remote attackers to execute arbitrary code via certain RPC requests to certain TCP ports that are processed by the (1) RPCFN_ENG_NewManualScan, (2) RPCFN_ENG_TimedNewManualScan, and (3) RPCFN_SetComputerName functions in (a) StRpcSrv.dll; the (4) RPCFN_CMON_SetSvcImpersonateUser and (5) RPCFN_OldCMON_SetSvcImpersonateUser functions in (b) Stcommon.dll; the (6) RPCFN_ENG_TakeActionOnAFile and (7) RPCFN_ENG_AddTaskExportLogItem functions in (c) Eng50.dll; the (8) NTF_SetPagerNotifyConfig function in (d) Notification.dll; or the (9) RPCFN_CopyAUSrc function in the (e) ServerProtect Agent service. Múltiples desbordamientos de búfer en el servicio ServerProtect (archivo SpntSvc.exe) en Trend Micro ServerProtect para Windows versiones anteriores a 5.58 Parche de Seguridad 4, permite a atacantes remotos ejecutar código arbitrario por medio de ciertas peticiones RPC en ciertos puertos TCP que son procesados por las funciones (1) RPCFN_ENG_NewManualScan, (2) RPCFN_ENG_TimedNewManualScan y (3) RPCFN_SetComputerName funciona en (a) la biblioteca StRpcSrv.dll; las funciones (4) RPCFN_CMON_SetSvcImpersonateUser y (5) RPCFN_OldCMON_SetSvcImpersonateUser en (b) la biblioteca Stcommon.dll; las funciones (6) RPCFN_ENG_TakeActionOnAFile y (7) RPCFN_ENG_AddTaskExportLogItem en (c) la biblioteca Eng50.dll; la (8) función NTF_SetPagerNotifyConfig en (d) la biblioteca Notification.dll; o la (9) función RPCFN_CopyAUSrc en el (e) servicio ServerProtect Agent. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro ServerProtect. Authentication is not required to exploit this vulnerability. The specific flaw is exposed through the RPC interface bound on TCP port 5168 and defined in SpntSvc.exe with the following UUID: 25288888-bd5b-11d1-9d53-0080c83a5c2c The vulnerable function, RPCFN_SetComputerName(), is reached when the custom protocols "subcode" is set to "\x30\x00\x0a\x00". Improper use of the MultiByteToWideChar() API results in an exploitable stack based buffer overflow. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=587 http://secunia.com/advisories/26523 http://securityreason.com/securityalert/3052 http://securitytracker.com/id?1018594 http://www.kb.cert.org/vuls/id/109056 http://www.kb.cert.org/vuls/id/204448 http://www.securityfocus.com/archive/1/478866/100/0/threaded http://www.securityfocus.com/bid/25395 http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch4_readme.txt http://www.us-cer • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 10%CPEs: 1EXPL: 0

Multiple buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2- Build 1174 allow remote attackers to execute arbitrary code via a crafted RPC message processed by the (1) the RPCFN_ActiveRollback function in (a) stcommon.dll, or the (2) ENG_SetRealTimeScanConfigInfo or (3) ENG_SendEmail functions in (b) eng50.dll. Múltiples desbordamientos de búfer en Trend Micro ServerProtect 5.58 anterior al Security Patch 2-Build 1174 permiten a atacantes remotos ejecutar código de su elección mediante un mensaje RPC manipulado procesado por (1) la función RPCFN_ActiveRollback de (a) stcommon.dll, o las funciones (2) ENG_SetRealTimeScanConfigInfo o (3) ENG_SendEmail de (b) eng50.dll. • http://osvdb.org/35791 http://osvdb.org/35792 http://www.trendmicro.com/download_beta/product.asp?productid=17 http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch2_readme.txt http://www.vupen.com/english/advisories/2007/1689 https://exchange.xforce.ibmcloud.com/vulnerabilities/34171 •

CVSS: 10.0EPSS: 4%CPEs: 1EXPL: 0

Buffer overflow in AgRpcCln.dll for Trend Micro ServerProtect 5.58 for Windows before Security Patch 3 Build 1176 allows remote attackers to execute arbitrary code via unknown vectors related to RPC requests. NOTE: this is probably a different vulnerability than CVE-2007-2508. Desbordamiento de búfer en AgRpcCln.dll para Trend Micro ServerProtect 5.58 para Windows anberior a Security Patch 3 Build 1176 permite a atacantes remotos ejecutar código de su elección a través de vectores desconocidos relacionados con peticiones RPC. NOTA: esta es probablemente una vulnerabilidad distinta de CVE-2007-2508. • http://osvdb.org/35793 http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch3_readme.txt •

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 6

Multiple stack-based buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2 Build 1174 allow remote attackers to execute arbitrary code via crafted data to (1) TCP port 5168, which triggers an overflow in the CAgRpcClient::CreateBinding function in the AgRpcCln.dll library in SpntSvc.exe; or (2) TCP port 3628, which triggers an overflow in EarthAgent.exe. NOTE: both issues are reachable via TmRpcSrv.dll. Múltiples desbordamientos de búfer en la región?? stack de la memoria en Trend Micro ServerProtect versión 5.58 anterior al parche de seguridad 2 Build 1174, permite a los atacantes remotos ejecutar código arbitrario por medio de datos creados para (1) el puerto TCP 5168, que desencadena un desbordamiento en la función CAgRpcClient::CreateBinding en AgRpcCln. en la biblioteca DLL en el archivo SpntSvc.exe; o (2) el puerto TCP 3628, que activa un desbordamiento en el archivo EarthAgent.exe. NOTA: ambos problemas son accesibles por medio de la biblioteca TmRpcSrv.dll. • https://www.exploit-db.com/exploits/16828 https://www.exploit-db.com/exploits/16829 https://www.exploit-db.com/exploits/29964 http://osvdb.org/35789 http://osvdb.org/35790 http://secunia.com/advisories/25186 http://securitytracker.com/id?1018010 http://www.kb.cert.org/vuls/id/488424 http://www.kb.cert.org/vuls/id/515616 http://www.securityfocus.com/archive/1/467932/100/0/threaded http://www.securityfocus.com/archive/1/467933/100/0/threaded http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 95%CPEs: 10EXPL: 3

Multiple stack-based buffer overflows in Trend Micro ServerProtect for Windows and EMC 5.58, and for Network Appliance Filer 5.61 and 5.62, allow remote attackers to execute arbitrary code via crafted RPC requests to TmRpcSrv.dll that trigger overflows when calling the (1) CMON_NetTestConnection, (2) CMON_ActiveUpdate, and (3) CMON_ActiveRollback functions in (a) StCommon.dll, and (4) ENG_SetRealTimeScanConfigInfo and (5) ENG_SendEMail functions in (b) eng50.dll. Múltiples desbordamientos de búfer basado en pila en Trend Micro ServerProtect para Windows y EMC 5.58, y para Network Appliance Filer 5.61 y 5.62, permite a atacantes remotos ejecutar código de su elección a través respuestas RPC manipuladas en TmRpcSrv.dll que disparan un desbordamiento de búfer cuando se llama a las funciones (1) CMON_NetTestConnection, (2) CMON_ActiveUpdate, y (3) CMON_ActiveRollbackn en (a) StCommon.dll, y (4) ENG_SetRealTimeScanConfigInfo y (5) las funciones ENG_SendEMail en (b) eng50.dll. • https://www.exploit-db.com/exploits/4367 https://www.exploit-db.com/exploits/16827 http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034290 http://osvdb.org/33042 http://secunia.com/advisories/24243 http://www.kb.cert.org/vuls/id/349393 http://www.kb.cert.org/vuls/id/466609 http://www.kb.cert.org/vuls/id/630025 http://www.kb.cert.org/vuls/id/730433 http://www.securityfocus.com/archive/1/460686/100/0/threaded http://www.securityfocus. •