14 results (0.014 seconds)

CVSS: 5.0EPSS: 0%CPEs: 7EXPL: 4

The LZH decompression implementation (CsObjectInt::BuildHufTree function in vpa108csulzh.cpp) in SAP MaxDB 7.5 and 7.6, Netweaver Application Server ABAP, Netweaver Application Server Java, Netweaver RFC SDK, GUI, RFC SDK, SAPCAR archive tool, and other products allows context-dependent attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to look-ups of non-simple codes, aka SAP Security Note 2124806, 2121661, 2127995, and 2125316. La implementación LZH decompression (la función CsObjectInt::BuildHufTree en vpa108csulzh.cpp) en SAP MaxDB 7.5 and 7.6, Netweaver Application Server ABAP, Netweaver Application Server Java, Netweaver RFC SDK, GUI, RFC SDK, la herramienta de archivos SAPCAR, y otros productos permite a atacantes dependientes de contexto causar una denegación de servicio (lectura fuera de rango) a través de vectores no especificados, relacionado con búsquedas de códigos no simples, también conocido como las notas de seguridad de SAP 2124806, 2121661, 2127995, y 2125316. • http://packetstormsecurity.com/files/131883/SAP-LZC-LZH-Compression-Denial-Of-Service.html http://seclists.org/fulldisclosure/2015/May/50 http://seclists.org/fulldisclosure/2015/May/96 http://www.coresecurity.com/advisories/sap-lzc-lzh-compression-multiple-vulnerabilities http://www.securityfocus.com/archive/1/535535/100/0/threaded http://www.securityfocus.com/bid/74643 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 4

Stack-based buffer overflow in the LZC decompression implementation (CsObjectInt::CsDecomprLZC function in vpa106cslzc.cpp) in SAP MaxDB 7.5 and 7.6, Netweaver Application Server ABAP, Netweaver Application Server Java, Netweaver RFC SDK, GUI, RFC SDK, SAPCAR archive tool, and other products allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via unspecified vectors, aka SAP Security Note 2124806, 2121661, 2127995, and 2125316. Desbordamiento de buffer basado en pila en la implementación LZC decompression (la función CsObjectInt::CsDecomprLZC en vpa106cslzc.cpp) en SAP MaxDB 7.5 y 7.6, Netweaver Application Server ABAP, Netweaver Application Server Java, Netweaver RFC SDK, GUI, RFC SDK, la herramienta de archivos SAPCAR, y otros productos permite a atacantes dependientes de contexto causar una denegación de servicio (caída) o posiblemente ejecutar código arbitrario a través de vectores no especificados, también conocido como las notas de seguridad de 2124806, 2121661, 2127995, y 2125316. • http://packetstormsecurity.com/files/131883/SAP-LZC-LZH-Compression-Denial-Of-Service.html http://seclists.org/fulldisclosure/2015/May/50 http://seclists.org/fulldisclosure/2015/May/96 http://www.coresecurity.com/advisories/sap-lzc-lzh-compression-multiple-vulnerabilities http://www.securityfocus.com/archive/1/535535/100/0/threaded http://www.securityfocus.com/bid/74643 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 35%CPEs: 3EXPL: 2

Stack-based buffer overflow in serv.exe in SAP MaxDB 7.4.3.32, and 7.6.0.37 through 7.6.06 allows remote attackers to execute arbitrary code via an invalid length parameter in a handshake packet to TCP port 7210. NOTE: some of these details are obtained from third party information. Desbordamiento de búfer basado en pila en serv.exe de SAP MaxDB v7.4.3.32, y v7.6.0.37 hasta la v7.6.06. Permite a atacantes remotos ejecutar código de su elección a través de un parámetro de longitud inválido en un paquete de "handshake" (establecimiento de conexión) al puerto TCP 7210. NOTA: algunos de estos detalles han sido obtenidos de información de terceras partes. • https://www.exploit-db.com/exploits/11886 http://osvdb.org/63047 http://secunia.com/advisories/38955 http://www.securityfocus.com/archive/1/510125/100/0/threaded http://www.securityfocus.com/bid/38769 http://www.securitytracker.com/id?1023719 http://www.vupen.com/english/advisories/2010/0643 http://www.zerodayinitiative.com/advisories/ZDI-10-032 https://exchange.xforce.ibmcloud.com/vulnerabilities/56950 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 96%CPEs: 1EXPL: 3

SAP MaxDB 7.6.03 build 007 and earlier allows remote attackers to execute arbitrary commands via "&&" and other shell metacharacters in exec_sdbinfo and other unspecified commands, which are executed when MaxDB invokes cons.exe. SAP MaxDB 7.6.03 build 007 y versiones anteriores, permite que atacantes remotos ejecuten comandos arbitrarios usando "$$", además de otros metacarateres del intéprete de comandos (shell) en exec_sdbinfo, y de otros comandos no especificados, que se ejecutan cuando MaxDB invoca a cons.exe SAP MaxDB is prone to a remote command-injection vulnerability because the application fails to properly sanitize user-supplied input. • https://www.exploit-db.com/exploits/4877 http://aluigi.altervista.org/adv/sapone-adv.txt http://secunia.com/advisories/28409 http://securityreason.com/securityalert/3536 http://www.securityfocus.com/archive/1/486039/100/0/threaded http://www.securityfocus.com/bid/27206 http://www.securitytracker.com/id?1019171 http://www.vupen.com/english/advisories/2008/0104 https://exchange.xforce.ibmcloud.com/vulnerabilities/39573 • CWE-20: Improper Input Validation •

CVSS: 10.0EPSS: 96%CPEs: 2EXPL: 2

Buffer overflow in SAP DB and MaxDB before 7.6.00.30 allows remote attackers to execute arbitrary code via a long database name when connecting via a WebDBM client. Desbordamiento de búfer en SAP DB y MaxDB anterior a 7.6.00.30 permite a atacantes remotos ejecutar código arbitrario mediante un nombre de base de datos largo al conectar mediante el cliente WebDBM. • https://www.exploit-db.com/exploits/16765 http://dev.mysql.com/doc/maxdb/changes/changes_7.6.00.32.html http://secunia.com/advisories/21677 http://secunia.com/advisories/22518 http://securitytracker.com/id?1016766 http://www.debian.org/security/2006/dsa-1190 http://www.securityfocus.com/archive/1/444601/100/0/threaded http://www.securityfocus.com/bid/19660 http://www.symantec.com/enterprise/research/SYMSA-2006-009.txt http://www.vupen.com/english/advisories/2006/ •