Page 4 of 19 results (0.006 seconds)

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 0

Stack-based buffer overflow in the TMregChange function in TMReg.dll in Trend Micro ServerProtect before 5.58 Security Patch 4 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 5005. Desbordamiento de búfer basado en pila en la función TMregChange de TMReg.dll de Trend Micro SErverProtect anterir a 5.58 Security Patch 4 permite a atacantes remotos ejecutar código de su elección mediante un paquete manipulado al puerto TCP 5005. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Trend Micro Server Protect. Authentication is not required to exploit this vulnerability. The specific flaw exists within the routine TMregChange() exported by TMReg.dll which is reachable through the custom protocol subcode "\x15\x00\x00\x00". The TCP socket bound to port 5005 receives user-supplied data which is copied without proper bounds checking to a stack-based buffer. • http://osvdb.org/45878 http://securityreason.com/securityalert/3128 http://securitytracker.com/id?1018594 http://www.securityfocus.com/archive/1/478867/100/0/threaded http://www.zerodayinitiative.com/advisories/ZDI-07-051.html https://exchange.xforce.ibmcloud.com/vulnerabilities/36512 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 94%CPEs: 1EXPL: 6

Multiple stack-based buffer overflows in Trend Micro ServerProtect 5.58 before Security Patch 2 Build 1174 allow remote attackers to execute arbitrary code via crafted data to (1) TCP port 5168, which triggers an overflow in the CAgRpcClient::CreateBinding function in the AgRpcCln.dll library in SpntSvc.exe; or (2) TCP port 3628, which triggers an overflow in EarthAgent.exe. NOTE: both issues are reachable via TmRpcSrv.dll. Múltiples desbordamientos de búfer en la región?? stack de la memoria en Trend Micro ServerProtect versión 5.58 anterior al parche de seguridad 2 Build 1174, permite a los atacantes remotos ejecutar código arbitrario por medio de datos creados para (1) el puerto TCP 5168, que desencadena un desbordamiento en la función CAgRpcClient::CreateBinding en AgRpcCln. en la biblioteca DLL en el archivo SpntSvc.exe; o (2) el puerto TCP 3628, que activa un desbordamiento en el archivo EarthAgent.exe. NOTA: ambos problemas son accesibles por medio de la biblioteca TmRpcSrv.dll. • https://www.exploit-db.com/exploits/16828 https://www.exploit-db.com/exploits/16829 https://www.exploit-db.com/exploits/29964 http://osvdb.org/35789 http://osvdb.org/35790 http://secunia.com/advisories/25186 http://securitytracker.com/id?1018010 http://www.kb.cert.org/vuls/id/488424 http://www.kb.cert.org/vuls/id/515616 http://www.securityfocus.com/archive/1/467932/100/0/threaded http://www.securityfocus.com/archive/1/467933/100/0/threaded http:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 39%CPEs: 118EXPL: 0

Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable. Un desbordamiento de búfer en Trend Micro Scan Engine versiones 8.000 y 8.300 anteriores al archivo de patrones de virus versión 4.245.00, tal y como es usado en otros productos como Cyber Clean Center (CCC) Cleaner, permite a atacantes remotos ejecutar código arbitrario por medio de un ejecutable comprimido UPX malformado. • http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289 http://jvn.jp/jp/JVN%2377366274/index.html http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470 http://osvdb.org/33038 http://secunia.com/advisories/24087 http://secunia.com/advisories/24128 http://securitytracker.com/id?1017601 http://securitytracker.com/id?1017602 http://securitytracker.com/id? •

CVSS: 7.5EPSS: 70%CPEs: 1EXPL: 0

Multiple heap-based buffer overflows in (1) isaNVWRequest.dll and (2) relay.dll in Trend Micro ServerProtect Management Console 5.58 and earlier, as used in Control Manager 2.5 and 3.0 and Damage Cleanup Server 1.1, allow remote attackers to execute arbitrary code via "wrapped" length values in Chunked transfer requests. NOTE: the original report suggests that the relay.dll issue is related to a problem in which a Microsoft Foundation Classes (MFC) static library returns invalid values under heavy load. As such, this might not be a vulnerability in Trend Micro's product. • http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/039972.html http://lists.grok.org.uk/pipermail/full-disclosure/2005-December/039978.html http://secunia.com/advisories/18038 http://securityreason.com/securityalert/256 http://securityreason.com/securityalert/257 http://securitytracker.com/id?1015358 http://www.idefense.com/application/poi/display?id=353&type=vulnerabilities http://www.osvdb.org/21771 http://www.osvdb.org/21772 http://www.securityfocus.com/bid/15865 http: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •