Page 5 of 41 results (0.013 seconds)

CVSS: 9.3EPSS: 94%CPEs: 33EXPL: 1

Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a large invalid value of the coffFiles field in a .CAB file. Desbordamiento de búfer basado en pila en el motor antivirus anterior a la actualización de contenido 30.6 de múltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar código de su elección mediante un valor largo no válido del campo coffFiles en un fichero .CAB. This vulnerability allows remote attackers to execute arbitrary code onvulnerable installations of various Computer Associates products. The specific flaw exists within the processing of an improperly defined "coffFiles" field in .CAB archives. Large values result in an unbounded data copy operation which can result in an exploitable stack-based buffer overflow. • https://www.exploit-db.com/exploits/16677 http://secunia.com/advisories/25570 http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp http://www.kb.cert.org/vuls/id/105105 http://www.osvdb.org/35245 http://www.securityfocus.com/archive/1/470602/100/0/threaded http://www.securityfocus.com/archive/1/470754/100/0/threaded http://www.securityfocus.com/bid/24330 http://www.securitytracker.com/id?1018199 http://www.vupen.com/english/advisories/2007& •

CVSS: 10.0EPSS: 93%CPEs: 8EXPL: 1

Multiple stack-based buffer overflows in the SUN RPC service in CA (formerly Computer Associates) BrightStor ARCserve Media Server, as used in BrightStor ARCserve Backup 9.01 through 11.5 SP2, BrightStor Enterprise Backup 10.5, Server Protection Suite 2, and Business Protection Suite 2, allow remote attackers to execute arbitrary code via malformed RPC strings, a different vulnerability than CVE-2006-5171, CVE-2006-5172, and CVE-2007-1785. Múltiple desbordamiento de búfer basado en pila en el servicio SUN RPC del CA (antiguamente Computer Associates) BrightStor ARCserve Media Server, como el utilizado en el BrightStor ARCserve Backup 9.01 hasta la 11.5 SP2, BrightStor Enterprise Backup 10.5, Server Protection Suite 2 y Business Protection Suite 2, permite a atacantes remotos ejecutar código de su elección a través de cadenas RPC mal formadas. Vulnerabilidad diferente a las CVE-2006-5171, CVE-2006-5172 y CVE-2007-1785. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Media Server. User interaction is not required to exploit this vulnerability. The specific flaw exists in the SUN RPC service which binds to a randomly chosen high TCP port. • https://www.exploit-db.com/exploits/16413 http://osvdb.org/35326 http://secunia.com/advisories/24972 http://securityreason.com/securityalert/2628 http://supportconnectw.ca.com/public/storage/infodocs/babmedser-secnotice.asp http://www.kb.cert.org/vuls/id/979825 http://www.securityfocus.com/archive/1/466790/100/0/threaded http://www.securityfocus.com/bid/23635 http://www.securitytracker.com/id?1017952 http://www.vupen.com/english/advisories/2007/1529 http://www.zerodayinitiat •

CVSS: 7.1EPSS: 96%CPEs: 6EXPL: 1

The RPC service in mediasvr.exe in CA BrightStor ARCserve Backup 11.5 SP2 build 4237 allows remote attackers to execute arbitrary code via crafted xdr_handle_t data in RPC packets, which is used in calculating an address for a function call, as demonstrated using the 191 (0xbf) RPC request. El servicio RPC en mediasvr.exe en CA BrightStor ARCserve Backup 11.5 SP2 construcción 4237 permite a atacantes remotos ejecutar código de su elección a través de datos xdr_handle_t manipulados en paquetes RPC, el cual es utilizado en el cálculo de la dirección para una función de llamada, como se demostró utilizando la respuesta RPC 191 (0xbf). • https://www.exploit-db.com/exploits/3604 http://archives.neohapsis.com/archives/fulldisclosure/2007-03/0467.html http://secunia.com/advisories/24682 http://securityreason.com/securityalert/2509 http://supportconnectw.ca.com/public/storage/infodocs/babmedser-secnotice.asp http://www.kb.cert.org/vuls/id/151305 http://www.securityfocus.com/archive/1/464270/100/0/threaded http://www.securityfocus.com/archive/1/464343/100/0/threaded http://www.securityfocus.com/bid/23209 http://www •

CVSS: 10.0EPSS: 89%CPEs: 1EXPL: 0

The Tape Engine in CA (formerly Computer Associates) BrightStor ARCserve Backup 11.5 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC procedure arguments, which result in memory corruption, a different vulnerability than CVE-2006-6076. El motor de cinta en CA (formalmente Computer Associates) BrightStor ARCserve Backup 11.5 y anteriores permite a atacantes remotos provocar denegación de servicio y posiblemente ejecutar código de su elección a través de ciertos argumentos de procesos RPC, lo cual deriva en una corrupción memoria, una vulnerabilidad diferente que la CVE-2006-6076. • http://secunia.com/advisories/24512 http://supportconnectw.ca.com/public/storage/infodocs/babtapeng-securitynotice.asp http://www.kb.cert.org/vuls/id/375353 http://www.osvdb.org/32990 http://www.securityfocus.com/bid/22994 http://www.securitytracker.com/id?1017783 http://www.vupen.com/english/advisories/2007/0971 http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=101317 https://exchange.xforce.ibmcloud.com/vulnerabilities/33017 •

CVSS: 2.1EPSS: 0%CPEs: 1EXPL: 0

The Tape Engine in CA (formerly Computer Associates) BrightStor ARCserve Backup 11.5 and earlier allows remote attackers to cause a denial of service (disabled interface) by calling an unspecified RPC function. El motor Tape en CA (formalmente Computer Associates) BrightStor ARCserve Backup 11.5 y anteriores permite a atacantes remotos provocar una denegación de servicio (deshabilitado del interfaz) llamando a una función RPC no especificada. • http://secunia.com/advisories/24512 http://supportconnectw.ca.com/public/storage/infodocs/babtapeng-securitynotice.asp http://www.kb.cert.org/vuls/id/647273 http://www.osvdb.org/32991 http://www.securityfocus.com/bid/22994 http://www.securitytracker.com/id?1017783 http://www.vupen.com/english/advisories/2007/0971 http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=101317 https://exchange.xforce.ibmcloud.com/vulnerabilities/33020 •