3 results (0.004 seconds)

CVSS: 10.0EPSS: 88%CPEs: 9EXPL: 0

The NetBackup bpcd daemon (bpcd.exe) in Symantec Veritas NetBackup 5.0 before 5.0_MP7, 5.1 before 5.1_MP6, and 6.0 before 6.0_MP4 does not properly check for chained commands, which allows remote attackers to execute arbitrary commands by appending malicious commands to valid commands. El demonio NetBackup bpcd (bpcd.exe) en Symantec Veritas NetBackup 5.0 versiones anteriores a 5.0_MP7, 5.1 versiones anteriores a 5.1_MP6, y 6.0 versiones anteriores a 6.0_MP4, no comprueba apropiadamente comandos encadenados, que permite a atacantes remotos ejecutar código de su elección añadiendo comandos maliciosos en comandos validos. • http://secunia.com/advisories/23368 http://securitytracker.com/id?1017379 http://www.iss.net/threats/247.html http://www.kb.cert.org/vuls/id/252936 http://www.securityfocus.com/bid/21565 http://www.symantec.com/avcenter/security/Content/2006.12.13a.html http://www.vupen.com/english/advisories/2006/4999 https://exchange.xforce.ibmcloud.com/vulnerabilities/27638 •

CVSS: 10.0EPSS: 88%CPEs: 9EXPL: 0

Stack-based buffer overflow in the NetBackup bpcd daemon (bpcd.exe) in Symantec Veritas NetBackup 5.0 before 5.0_MP7, 5.1 before 5.1_MP6, and 6.0 before 6.0_MP4 allows remote attackers to execute arbitrary code via a long request with a malformed length prefix. Desbordamiento de búfer basado en pila en el demonio NetBackup bpcd (bpcd.exe) en Symantec Veritas NetBackup 5.0 versiones anteriores a 5.0_MP7, 5.1 versiones anteriores a 5.1_MP6, y 6.0 versiones anteriores a 6.0_MP4, permite a atacantes remotos ejecutar código de su elección mediante una petición larga con una longitud de prefijo malformada. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Symantec Veritas NetBackup. Authentication is not required to exploit this vulnerability. The specific flaw exists within bpcd.exe during the parsing of overly long requests to a NetBackup Master/Media Server. Communications to this process are prefixed with a length, which, if malformed can result in a stack based buffer overflow. • http://secunia.com/advisories/23368 http://securityreason.com/securityalert/2033 http://securitytracker.com/id?1017379 http://www.kb.cert.org/vuls/id/607312 http://www.securityfocus.com/archive/1/454313/100/0/threaded http://www.securityfocus.com/bid/21565 http://www.symantec.com/avcenter/security/Content/2006.12.13a.html http://www.vupen.com/english/advisories/2006/4999 http://www.zerodayinitiative.com/advisories/ZDI-06-049.html https://exchange.xforce.ibmcloud.com/vulnerabilitie •

CVSS: 10.0EPSS: 18%CPEs: 9EXPL: 0

Stack-based buffer overflow in the NetBackup bpcd daemon (bpcd.exe) in Symantec Veritas NetBackup 5.0 before 5.0_MP7, 5.1 before 5.1_MP6, and 6.0 before 6.0_MP4 allows remote attackers to execute arbitrary code via a long CONNECT_OPTIONS request, a different issue than CVE-2006-6222. Desbordamiento de búfer basado en pila en el demonio NetBackup bpcd (bpcd.exe) en Symantec Veritas NetBackup 5.0 versiones anteriores a 5.0_MP7, 5.1 versiones anteriores a 5.1_MP6, y 6.0 versiones anteriores a 6.0_MP4, permite a atacantes remotos ejecutar código de su elección mediante una petición larga CONNECT_OPTIONS, vulnerabilidad diferente a CVE-2006-6222. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Symantec Veritas NetBackup. Authentication is not required to exploit this vulnerability. The specific flaw exists within bpcd.exe during the parsing of overly long CONNECT_OPTIONS requests to a NetBackup Master/Media Server. When the CONNECT_OPTIONS command is parsed, the contents are copied into a stack allocated buffer without proper length checking. • http://secunia.com/advisories/23368 http://securitytracker.com/id?1017379 http://www.kb.cert.org/vuls/id/650432 http://www.securityfocus.com/archive/1/454314/100/0/threaded http://www.securityfocus.com/bid/21565 http://www.symantec.com/avcenter/security/Content/2006.12.13a.html http://www.vupen.com/english/advisories/2006/4999 http://www.zerodayinitiative.com/advisories/ZDI-06-050.html https://exchange.xforce.ibmcloud.com/vulnerabilities/30883 •