9 results (0.007 seconds)

CVSS: 8.5EPSS: 87%CPEs: 29EXPL: 0

Stack-based buffer overflow in IBM Informix Dynamic Server (IDS) 7.x through 7.31, 9.x through 9.40, 10.00 before 10.00.xC10, 11.10 before 11.10.xC3, and 11.50 before 11.50.xC3 allows remote authenticated users to execute arbitrary code via long DBINFO keyword arguments in a SQL statement, aka idsdb00165017, idsdb00165019, idsdb00165021, idsdb00165022, and idsdb00165023. Desbordamiento de búfer basado en pila en IBM Informix Dynamic Server (IDS) v7.x hasta la v7.31, 9.x hasta la v9.40, v10.00 anterior a v10.00.xC10, v11.10 anterior a v11.10.xC3, y v11.50 anterior a v11.50.xC3, permite a usuarios remotos autenticados ejecutar código de su elección a través de un argumento clave DBINFO largo en una petición SQL, también conocido como idsdb00165017, idsdb00165019, idsdb00165021, idsdb00165022 y idsdb00165023. • http://secunia.com/advisories/41914 http://www.osvdb.org/68707 http://www.vupen.com/english/advisories/2010/2735 http://www.zerodayinitiative.com/advisories/ZDI-10-217 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 2%CPEs: 25EXPL: 0

Integer overflow in librpc.dll in portmap.exe (aka the ISM Portmapper service) in ISM before 2.20.TC1.117 in IBM Informix Dynamic Server (IDS) 7.x before 7.31.xD11, 9.x before 9.40.xC10, 10.00 before 10.00.xC8, and 11.10 before 11.10.xC2 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted parameter size, aka idsdb00146931, idsdb00146930, idsdb00146929, and idsdb00138308. Desbordamiento de entero en librpc.dll en portmap.exe (también conocido como servicio ISM Portmapper) en ISM anteriores a v2.20.TC1.117 en IBM Informix Dynamic Server (IDS) v7.x anteriores a v7.31.xD11, v9.x anteriores a v9.40.xC10, v10.00 anteriores a v10.00.xC8, y v11.10 anteirores a v11.10.xC2, permite a los atacantes remotos ejecutar código a su elección o provocar una denegación de servicio (corrupción de memoria dinámica) a través de un tamañoñ de parámetro manipulado, también conocido como idsdb00146931, idsdb00146930, idsdb00146929, y idsdb00138308. • http://secunia.com/advisories/41915 http://www.osvdb.org/68706 http://www.vupen.com/english/advisories/2010/2733 http://www.zerodayinitiative.com/advisories/ZDI-10-215 • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 94%CPEs: 28EXPL: 1

Multiple buffer overflows in the authentication functionality in librpc.dll in the Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), as used in IBM Informix Dynamic Server (IDS) 10.x before 10.00.TC9 and 11.x before 11.10.TC3, allow remote attackers to execute arbitrary code via a crafted parameter size. Múltiples desbordamientos de búfer en la funcionalidad de autenticación en la biblioteca librpc.dll en el servicio Portmapper de Informix Storage Manager (ISM) (también se conoce como portmap.exe), tal como es usado en Informix Dynamic Server (IDS) de IBM versiones 10.x anteriores a 10.00.TC9 y versiones 11.x anteriores a 11.10.TC3, permite a los atacantes remotos ejecutar código arbitrario por medio de un tamaño de parámetro especialmente diseñado. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of both IBM Informix Dynamic Server. User interaction is not required to exploit this vulnerability. The specific flaws exist within the RPC protocol parsing library, librpc.dll, utilized by the ISM Portmapper service (portmap.exe) bound by default to TCP port 36890. During authentication, a lack of proper sanity checking on supplied parameter sizes can result in exploitable stack and heap based buffer overflows leading to arbitrary code execution under the context of the SYSTEM user. • https://www.exploit-db.com/exploits/12109 http://secunia.com/advisories/38731 http://securitytracker.com/id?1023669 http://www.ibm.com/support/docview.wss?uid=swg1IC55329 http://www.ibm.com/support/docview.wss?uid=swg1IC55330 http://www.securityfocus.com/archive/1/509789/100/0/threaded http://www.securityfocus.com/bid/38471 http://www.vupen.com/english/advisories/2010/0508 http://www.zerodayinitiative.com/advisories/ZDI-10-022 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 95%CPEs: 29EXPL: 1

Integer signedness error in the authentication functionality in librpc.dll in the Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), as used in IBM Informix Dynamic Server (IDS) 10.x before 10.00.TC9 and 11.x before 11.10.TC3 and EMC Legato NetWorker, allows remote attackers to execute arbitrary code via a crafted parameter size that triggers a stack-based buffer overflow. Error de entero sin signo en la funcionalidad de autenticación en librpc.dll en Informix Storage Manager (ISM) Portmapper service (aka portmap.exe), tal y como se utiliza en IBM Informix Dynamic Server (IDS) v10.x anteriores a la v10.00.TC9 y v11.x anteriores a v11.10.TC3 y EMC Legato NetWorker, permite a atacantes remotos ejecutar código arbitrario a través de un parámetro manipulado en tamaño que inicia un desbordamiento de búfer basado en la pila. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of both IBM Informix Dynamic Server and EMC Legato Networker. User interaction is not required to exploit this vulnerability. The specific flaw exists within the RPC protocol parsing library, librpc.dll, utilized by the ISM Portmapper service (portmap.exe) bound by default to TCP port 36890. During authentication, a lack of a proper signedness check on a supplied parameter size can result in exploitable stack based buffer overflow leading to arbitrary code execution under the context of the SYSTEM user. • https://www.exploit-db.com/exploits/12109 http://knowledgebase.emc.com/emcice/login.do?sType=ax1990&sName=1204&id=emc183834 http://secunia.com/advisories/38731 http://www.ibm.com/support/docview.wss?uid=swg1IC55329 http://www.ibm.com/support/docview.wss?uid=swg1IC55330 http://www.securityfocus.com/archive/1/509793/100/0/threaded http://www.securityfocus.com/bid/38472 http://www.vupen.com/english/advisories/2010/0508 http://www.vupen.com/english/advisories/2010/0509 http:/ • CWE-189: Numeric Errors •

CVSS: 5.0EPSS: 1%CPEs: 19EXPL: 0

IBM Informix Dynamic Server (IDS) 10.00 before 10.00.xC11, 11.10 before 11.10.xC4, and 11.50 before 11.50.xC5 allows remote attackers to cause a denial of service (memory corruption, assertion failure, and daemon crash) by sending a long password over a JDBC connection. IBM Informix Dynamic Server (IDS) v10.00 anterior a v10.00.xC11, v11.10 anterior a v11.10.xC4, y v11.50 anterior a v11.50.xC5 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de demonio) enviando una contraseña larga sobre una conexión JDBC. • http://secunia.com/advisories/36853 http://www-01.ibm.com/support/docview.wss?uid=swg1IC61195 http://www.securityfocus.com/bid/36538 http://www.securitytracker.com/id?1022955 http://www.vupen.com/english/advisories/2009/2786 • CWE-399: Resource Management Errors •