All the vulnerabilites related to broadcom - brightstor_enterprise_backup
cve-2006-5171
Vulnerability from cvelistv5
Published
2007-01-16 20:00
Modified
2024-08-07 19:41
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe Overflow," a different vulnerability than CVE-2006-5172.
References
▼ | URL | Tags |
---|---|---|
http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp | x_refsource_CONFIRM | |
http://osvdb.org/31319 | vdb-entry, x_refsource_OSVDB | |
http://securitytracker.com/id?1017506 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/456711 | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/0154 | vdb-entry, x_refsource_VUPEN | |
http://www.iss.net/threats/252.html | third-party-advisory, x_refsource_ISS | |
http://www.securityfocus.com/bid/22015 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29343 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/23648 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:04.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "31319", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31319" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/threats/252.html" }, { "name": "22015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22015" }, { "name": "backup-product-buffer-overflow(29343)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe Overflow,\" a different vulnerability than CVE-2006-5172." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "31319", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31319" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/threats/252.html" }, { "name": "22015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22015" }, { "name": "backup-product-buffer-overflow(29343)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5171", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe Overflow,\" a different vulnerability than CVE-2006-5172." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "31319", "refsource": "OSVDB", "url": "http://osvdb.org/31319" }, { "name": "1017506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "ADV-2007-0154", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe Overflow", "refsource": "ISS", "url": "http://www.iss.net/threats/252.html" }, { "name": "22015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22015" }, { "name": "backup-product-buffer-overflow(29343)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "name": "23648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23648" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5171", "datePublished": "2007-01-16T20:00:00", "dateReserved": "2006-10-04T00:00:00", "dateUpdated": "2024-08-07T19:41:04.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-2535
Vulnerability from cvelistv5
Published
2005-08-10 04:00
Modified
2024-08-07 22:30
Severity ?
EPSS score ?
Summary
Buffer overflow in the Discovery Service in BrightStor ARCserve Backup 9.0 through 11.1 allows remote attackers to execute arbitrary commands via a large packet to TCP port 41523, a different vulnerability than CVE-2005-0260.
References
▼ | URL | Tags |
---|---|---|
http://archives.neohapsis.com/archives/bugtraq/2005-02/0123.html | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/19320 | vdb-entry, x_refsource_XF | |
http://www.kb.cert.org/vuls/id/966880 | third-party-advisory, x_refsource_CERT-VN | |
http://archives.neohapsis.com/archives/bugtraq/2005-02/0201.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/12536 | vdb-entry, x_refsource_BID | |
http://archives.neohapsis.com/archives/bugtraq/2005-02/0141.html | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/13814 | vdb-entry, x_refsource_OSVDB | |
http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478 | x_refsource_CONFIRM | |
http://secunia.com/advisories/14293 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:30:01.626Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20050211 BrightStor ARCserve Backup buffer overflow PoC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0123.html" }, { "name": "brightstor-discovery-servicepc-bo(19320)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19320" }, { "name": "VU#966880", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/966880" }, { "name": "20050215 Re: BrightStor ARCserve Backup buffer overflow PoC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0201.html" }, { "name": "12536", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12536" }, { "name": "20050211 Re: BrightStor ARCserve Backup buffer overflow PoC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0141.html" }, { "name": "13814", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/13814" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478" }, { "name": "14293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/14293" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-02-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Discovery Service in BrightStor ARCserve Backup 9.0 through 11.1 allows remote attackers to execute arbitrary commands via a large packet to TCP port 41523, a different vulnerability than CVE-2005-0260." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20050211 BrightStor ARCserve Backup buffer overflow PoC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0123.html" }, { "name": "brightstor-discovery-servicepc-bo(19320)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19320" }, { "name": "VU#966880", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/966880" }, { "name": "20050215 Re: BrightStor ARCserve Backup buffer overflow PoC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0201.html" }, { "name": "12536", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12536" }, { "name": "20050211 Re: BrightStor ARCserve Backup buffer overflow PoC", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0141.html" }, { "name": "13814", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/13814" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478" }, { "name": "14293", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/14293" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-2535", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the Discovery Service in BrightStor ARCserve Backup 9.0 through 11.1 allows remote attackers to execute arbitrary commands via a large packet to TCP port 41523, a different vulnerability than CVE-2005-0260." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20050211 BrightStor ARCserve Backup buffer overflow PoC", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0123.html" }, { "name": "brightstor-discovery-servicepc-bo(19320)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19320" }, { "name": "VU#966880", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/966880" }, { "name": "20050215 Re: BrightStor ARCserve Backup buffer overflow PoC", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0201.html" }, { "name": "12536", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12536" }, { "name": "20050211 Re: BrightStor ARCserve Backup buffer overflow PoC", "refsource": "BUGTRAQ", "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0141.html" }, { "name": "13814", "refsource": "OSVDB", "url": "http://www.osvdb.org/13814" }, { "name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478", "refsource": "CONFIRM", "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478" }, { "name": "14293", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/14293" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-2535", "datePublished": "2005-08-10T04:00:00", "dateReserved": "2005-08-10T00:00:00", "dateUpdated": "2024-08-07T22:30:01.626Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-1272
Vulnerability from cvelistv5
Published
2005-08-05 04:00
Modified
2024-08-07 21:44
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050.
References
▼ | URL | Tags |
---|---|---|
http://www.kb.cert.org/vuls/id/279774 | third-party-advisory, x_refsource_CERT-VN | |
http://www.securityfocus.com/bid/14453 | vdb-entry, x_refsource_BID | |
http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239 | x_refsource_CONFIRM | |
http://www.idefense.com/application/poi/display?id=287&type=vulnerabilities&flashstatus=true | third-party-advisory, x_refsource_IDEFENSE | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/21656 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T21:44:05.494Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#279774", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/279774" }, { "name": "14453", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14453" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239" }, { "name": "20050803 CA BrightStor ARCserve Backup Agent for MS SQL Server Buffer Overflow", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.idefense.com/application/poi/display?id=287\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "brightstor-enterprise-backup-bo(21656)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21656" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "VU#279774", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/279774" }, { "name": "14453", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14453" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239" }, { "name": "20050803 CA BrightStor ARCserve Backup Agent for MS SQL Server Buffer Overflow", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.idefense.com/application/poi/display?id=287\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "brightstor-enterprise-backup-bo(21656)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21656" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-1272", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "VU#279774", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/279774" }, { "name": "14453", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14453" }, { "name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239", "refsource": "CONFIRM", "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239" }, { "name": "20050803 CA BrightStor ARCserve Backup Agent for MS SQL Server Buffer Overflow", "refsource": "IDEFENSE", "url": "http://www.idefense.com/application/poi/display?id=287\u0026type=vulnerabilities\u0026flashstatus=true" }, { "name": "brightstor-enterprise-backup-bo(21656)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21656" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-1272", "datePublished": "2005-08-05T04:00:00", "dateReserved": "2005-04-26T00:00:00", "dateUpdated": "2024-08-07T21:44:05.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5328
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
The Message Engine RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows attackers to execute arbitrary code by using certain "insecure method calls" to modify the file system and registry, aka "Privileged function exposure."
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37067 | vdb-entry, x_refsource_XF | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/484229/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/26015 | vdb-entry, x_refsource_BID | |
http://www.zerodayinitiative.com/advisories/ZDI-07-069.html | x_refsource_MISC | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "name": "ca-brightstor-unspecified-security-bypass(37067)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "20071126 ZDI-07-069: CA BrightStor ARCserve Backup Message Engine Insecure Method Exposure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/484229/100/0/threaded" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26015" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-069.html" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The Message Engine RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows attackers to execute arbitrary code by using certain \"insecure method calls\" to modify the file system and registry, aka \"Privileged function exposure.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "name": "ca-brightstor-unspecified-security-bypass(37067)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "20071126 ZDI-07-069: CA BrightStor ARCserve Backup Message Engine Insecure Method Exposure Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/484229/100/0/threaded" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26015" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-069.html" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5328", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Message Engine RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows attackers to execute arbitrary code by using certain \"insecure method calls\" to modify the file system and registry, aka \"Privileged function exposure.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "ca-brightstor-unspecified-security-bypass(37067)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37067" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "20071126 ZDI-07-069: CA BrightStor ARCserve Backup Message Engine Insecure Method Exposure Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/484229/100/0/threaded" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26015" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-069.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-069.html" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5328", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3875
Vulnerability from cvelistv5
Published
2007-07-26 00:00
Modified
2024-08-07 14:37
Severity ?
EPSS score ?
Summary
arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file.
References
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id?1018450 | vdb-entry, x_refsource_SECTRACK | |
http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847 | x_refsource_CONFIRM | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securityfocus.com/archive/1/474605/100/100/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/2639 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/474601/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/35573 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/474683/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/25049 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/26155 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:37:04.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1018450", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018450" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26155" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-24T00:00:00", "descriptions": [ { "lang": "en", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1018450", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018450" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26155" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1018450", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018450" }, { "name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847", "refsource": "CONFIRM", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "name": "20070724 Computer Associates AntiVirus CHM File Handling DoS Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "name": "20070725 n.runs-SA-2007.024 - CA eTrust Antivirus Infinite Loop DoS (remote) Advisory", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "name": "ADV-2007-2639", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "name": "20070725 [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "name": "ca-arclib-chm-dos(35573)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "name": "20070726 RE: [CAID 35525, 35526]: CA Products Arclib Library Denial of Service Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "name": "25049", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25049" }, { "name": "26155", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26155" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3875", "datePublished": "2007-07-26T00:00:00", "dateReserved": "2007-07-18T00:00:00", "dateUpdated": "2024-08-07T14:37:04.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5325
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in (1) the Message Engine and (2) AScore.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37063 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/26015 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "ca-brightstor-messageengine-ascore-bo(37063)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in (1) the Message Engine and (2) AScore.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "ca-brightstor-messageengine-ascore-bo(37063)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5325", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in (1) the Message Engine and (2) AScore.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "ca-brightstor-messageengine-ascore-bo(37063)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5325", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5330
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
The cadbd RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to (1) execute arbitrary code via stack-based buffer overflows in unspecified RPC procedures, and (2) trigger memory corruption related to the use of "handle" RPC arguments as pointers.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/41374 | vdb-entry, x_refsource_OSVDB | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
http://osvdb.org/41373 | vdb-entry, x_refsource_OSVDB | |
http://secunia.com/secunia_research/2007-62/advisory/ | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37070 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/26015 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.401Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "name": "41374", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41374" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "41373", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41373" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2007-62/advisory/" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-rpc-code-execution(37070)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37070" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The cadbd RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to (1) execute arbitrary code via stack-based buffer overflows in unspecified RPC procedures, and (2) trigger memory corruption related to the use of \"handle\" RPC arguments as pointers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "name": "41374", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41374" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "41373", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41373" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2007-62/advisory/" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-rpc-code-execution(37070)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37070" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5330", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cadbd RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to (1) execute arbitrary code via stack-based buffer overflows in unspecified RPC procedures, and (2) trigger memory corruption related to the use of \"handle\" RPC arguments as pointers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "41374", "refsource": "OSVDB", "url": "http://osvdb.org/41374" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "41373", "refsource": "OSVDB", "url": "http://osvdb.org/41373" }, { "name": "http://secunia.com/secunia_research/2007-62/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2007-62/advisory/" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-rpc-code-execution(37070)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37070" }, { "name": "26015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5330", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.401Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0168
Vulnerability from cvelistv5
Published
2007-01-11 22:00
Modified
2024-08-07 12:12
Severity ?
EPSS score ?
Summary
The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly executed.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:16.479Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://livesploit.com/advisories/LS-20061002.pdf" }, { "name": "22010", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22010" }, { "name": "brightstor-tapeengine-code-execution(31442)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31442" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017506" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-002.html" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "20070111 LS-20061002 - Computer Associates BrightStor ARCserve Backup Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456637" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "31327", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31327" }, { "name": "VU#662400", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/662400" }, { "name": "20070111 ZDI-07-002: CA BrightStor ARCserve Backup Tape Engine Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456616/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lssec.com/advisories/LS-20061002.pdf" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly executed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "tags": [ "x_refsource_MISC" ], "url": "http://livesploit.com/advisories/LS-20061002.pdf" }, { "name": "22010", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22010" }, { "name": "brightstor-tapeengine-code-execution(31442)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31442" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017506" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-002.html" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "20070111 LS-20061002 - Computer Associates BrightStor ARCserve Backup Remote Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456637" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "31327", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31327" }, { "name": "VU#662400", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/662400" }, { "name": "20070111 ZDI-07-002: CA BrightStor ARCserve Backup Tape Engine Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456616/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lssec.com/advisories/LS-20061002.pdf" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly executed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "http://livesploit.com/advisories/LS-20061002.pdf", "refsource": "MISC", "url": "http://livesploit.com/advisories/LS-20061002.pdf" }, { "name": "22010", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22010" }, { "name": "brightstor-tapeengine-code-execution(31442)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31442" }, { "name": "1017506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017506" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-002.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-002.html" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "20070111 LS-20061002 - Computer Associates BrightStor ARCserve Backup Remote Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456637" }, { "name": "ADV-2007-0154", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "31327", "refsource": "OSVDB", "url": "http://osvdb.org/31327" }, { "name": "VU#662400", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/662400" }, { "name": "20070111 ZDI-07-002: CA BrightStor ARCserve Backup Tape Engine Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456616/100/0/threaded" }, { "name": "http://www.lssec.com/advisories/LS-20061002.pdf", "refsource": "MISC", "url": "http://www.lssec.com/advisories/LS-20061002.pdf" }, { "name": "23648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23648" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0168", "datePublished": "2007-01-11T22:00:00", "dateReserved": "2007-01-10T00:00:00", "dateUpdated": "2024-08-07T12:12:16.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5326
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/41368 | vdb-entry, x_refsource_OSVDB | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
http://secunia.com/secunia_research/2007-49/advisory/ | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/26015 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.583Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "name": "41368", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41368" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2007-49/advisory/" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "name": "41368", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41368" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2007-49/advisory/" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5326", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "41368", "refsource": "OSVDB", "url": "http://osvdb.org/41368" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "http://secunia.com/secunia_research/2007-49/advisory/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2007-49/advisory/" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "26015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5326", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5172
Vulnerability from cvelistv5
Published
2007-01-16 20:00
Modified
2024-08-07 19:41
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe String Handling Overflow," a different vulnerability than CVE-2006-5171.
References
▼ | URL | Tags |
---|---|---|
http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp | x_refsource_CONFIRM | |
http://securitytracker.com/id?1017506 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/archive/1/456711 | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/bid/22016 | vdb-entry, x_refsource_BID | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/29344 | vdb-entry, x_refsource_XF | |
http://www.vupen.com/english/advisories/2007/0154 | vdb-entry, x_refsource_VUPEN | |
http://www.iss.net/threats/253.html | third-party-advisory, x_refsource_ISS | |
http://secunia.com/advisories/23648 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/31320 | vdb-entry, x_refsource_OSVDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:05.307Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "22016", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22016" }, { "name": "backup-product-string-overflow(29344)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS", "x_transferred" ], "url": "http://www.iss.net/threats/253.html" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23648" }, { "name": "31320", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31320" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe String Handling Overflow,\" a different vulnerability than CVE-2006-5171." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-19T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "22016", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22016" }, { "name": "backup-product-string-overflow(29344)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow", "tags": [ "third-party-advisory", "x_refsource_ISS" ], "url": "http://www.iss.net/threats/253.html" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23648" }, { "name": "31320", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31320" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5172", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe String Handling Overflow,\" a different vulnerability than CVE-2006-5171." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "1017506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017506" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "22016", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22016" }, { "name": "backup-product-string-overflow(29344)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "name": "ADV-2007-0154", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow", "refsource": "ISS", "url": "http://www.iss.net/threats/253.html" }, { "name": "23648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23648" }, { "name": "31320", "refsource": "OSVDB", "url": "http://osvdb.org/31320" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5172", "datePublished": "2007-01-16T20:00:00", "dateReserved": "2006-10-04T00:00:00", "dateUpdated": "2024-08-07T19:41:05.307Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5327
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the RPC interface for the Message Engine (mediasvr.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a long argument in the 0x10d opnum.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/37064 | vdb-entry, x_refsource_XF | |
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
http://securityreason.com/securityalert/3218 | third-party-advisory, x_refsource_SREASON | |
http://ruder.cdut.net/blogview.asp?logID=231 | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/482112/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.fortiguardcenter.com/advisory/FGA-2007-11.html | x_refsource_MISC | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37065 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/bid/26015 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.475Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ca-brightstor-rpc-rpcx-bo(37064)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37064" }, { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "3218", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3218" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://ruder.cdut.net/blogview.asp?logID=231" }, { "name": "20071011 CA BrightStor ARCServe BackUp Message Engine Remote Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482112/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.fortiguardcenter.com/advisory/FGA-2007-11.html" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-messageengine-bo(37065)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37065" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface for the Message Engine (mediasvr.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a long argument in the 0x10d opnum." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ca-brightstor-rpc-rpcx-bo(37064)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37064" }, { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "3218", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3218" }, { "tags": [ "x_refsource_MISC" ], "url": "http://ruder.cdut.net/blogview.asp?logID=231" }, { "name": "20071011 CA BrightStor ARCServe BackUp Message Engine Remote Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482112/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.fortiguardcenter.com/advisory/FGA-2007-11.html" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-messageengine-bo(37065)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37065" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5327", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the RPC interface for the Message Engine (mediasvr.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a long argument in the 0x10d opnum." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ca-brightstor-rpc-rpcx-bo(37064)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37064" }, { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "3218", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3218" }, { "name": "http://ruder.cdut.net/blogview.asp?logID=231", "refsource": "MISC", "url": "http://ruder.cdut.net/blogview.asp?logID=231" }, { "name": "20071011 CA BrightStor ARCServe BackUp Message Engine Remote Stack Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482112/100/0/threaded" }, { "name": "http://www.fortiguardcenter.com/advisory/FGA-2007-11.html", "refsource": "MISC", "url": "http://www.fortiguardcenter.com/advisory/FGA-2007-11.html" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-messageengine-bo(37065)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37065" }, { "name": "26015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5327", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.475Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-3825
Vulnerability from cvelistv5
Published
2007-07-18 23:00
Modified
2024-08-07 14:28
Severity ?
EPSS score ?
Summary
Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/26088 | third-party-advisory, x_refsource_SECUNIA | |
http://www.securitytracker.com/id?1018405 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1018402 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1018404 | vdb-entry, x_refsource_SECTRACK | |
http://www.securityfocus.com/bid/24947 | vdb-entry, x_refsource_BID | |
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.securitytracker.com/id?1018406 | vdb-entry, x_refsource_SECTRACK | |
http://www.securitytracker.com/id?1018403 | vdb-entry, x_refsource_SECTRACK | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/35467 | vdb-entry, x_refsource_XF | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp | x_refsource_CONFIRM | |
http://www.vupen.com/english/advisories/2007/2559 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.471Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "26088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26088" }, { "name": "1018405", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018405" }, { "name": "1018402", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018402" }, { "name": "1018404", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018404" }, { "name": "24947", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24947" }, { "name": "20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "name": "1018406", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018406" }, { "name": "1018403", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018403" }, { "name": "ca-alertnotification-bo(35467)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "name": "ADV-2007-2559", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2559" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-07-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "26088", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26088" }, { "name": "1018405", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018405" }, { "name": "1018402", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018402" }, { "name": "1018404", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018404" }, { "name": "24947", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24947" }, { "name": "20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "name": "1018406", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018406" }, { "name": "1018403", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018403" }, { "name": "ca-alertnotification-bo(35467)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "name": "ADV-2007-2559", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2559" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-3825", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "26088", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26088" }, { "name": "1018405", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018405" }, { "name": "1018402", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018402" }, { "name": "1018404", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018404" }, { "name": "24947", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24947" }, { "name": "20070717 Computer Associates Alert Notification Server Multiple Buffer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "name": "1018406", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018406" }, { "name": "1018403", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018403" }, { "name": "ca-alertnotification-bo(35467)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "name": "ADV-2007-2559", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2559" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-3825", "datePublished": "2007-07-18T23:00:00", "dateReserved": "2007-07-17T00:00:00", "dateUpdated": "2024-08-07T14:28:52.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-0169
Vulnerability from cvelistv5
Published
2007-01-11 22:00
Modified
2024-08-07 12:12
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a) Message Engine RPC service, or opnum (3) 0xCF in the Tape Engine service.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:18.210Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070111 ZDI-07-003: CA BrightStor ARCserve Backup Message Engine Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456619/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "brightstor-messageengine-rpc-bo(31443)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31443" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-004.html" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "22006", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22006" }, { "name": "22005", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22005" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "20070111 ZDI-07-004: CA BrightStor ARCserve Backup Tape Engine Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456618/100/0/threaded" }, { "name": "20070111 Computer Associates BrightStor ARCserve Backup RPC Engine PFC Request Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=467" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "31327", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/31327" }, { "name": "VU#151032", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/151032" }, { "name": "VU#180336", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/180336" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-003.html" }, { "name": "brightstor-tapeengine-rpc-bo(31433)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31433" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23648" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a) Message Engine RPC service, or opnum (3) 0xCF in the Tape Engine service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20070111 ZDI-07-003: CA BrightStor ARCserve Backup Message Engine Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456619/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "brightstor-messageengine-rpc-bo(31443)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31443" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-004.html" }, { "name": "1017506", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017506" }, { "name": "22006", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22006" }, { "name": "22005", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22005" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "20070111 ZDI-07-004: CA BrightStor ARCserve Backup Tape Engine Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456618/100/0/threaded" }, { "name": "20070111 Computer Associates BrightStor ARCserve Backup RPC Engine PFC Request Buffer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=467" }, { "name": "ADV-2007-0154", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "31327", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/31327" }, { "name": "VU#151032", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/151032" }, { "name": "VU#180336", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/180336" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-003.html" }, { "name": "brightstor-tapeengine-rpc-bo(31433)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31433" }, { "name": "23648", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23648" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a) Message Engine RPC service, or opnum (3) 0xCF in the Tape Engine service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070111 ZDI-07-003: CA BrightStor ARCserve Backup Message Engine Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456619/100/0/threaded" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "name": "brightstor-messageengine-rpc-bo(31443)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31443" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-004.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-004.html" }, { "name": "1017506", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017506" }, { "name": "22006", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22006" }, { "name": "22005", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22005" }, { "name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456711" }, { "name": "20070111 ZDI-07-004: CA BrightStor ARCserve Backup Tape Engine Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456618/100/0/threaded" }, { "name": "20070111 Computer Associates BrightStor ARCserve Backup RPC Engine PFC Request Buffer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=467" }, { "name": "ADV-2007-0154", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "name": "31327", "refsource": "OSVDB", "url": "http://osvdb.org/31327" }, { "name": "VU#151032", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/151032" }, { "name": "VU#180336", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/180336" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-003.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-003.html" }, { "name": "brightstor-tapeengine-rpc-bo(31433)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31433" }, { "name": "23648", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23648" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0169", "datePublished": "2007-01-11T22:00:00", "dateReserved": "2007-01-10T00:00:00", "dateUpdated": "2024-08-07T12:12:18.210Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5332
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
Multiple unspecified vulnerabilities in (1) mediasvr and (2) caloggerd in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, have unknown impact and attack vectors related to memory corruption.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://osvdb.org/41366 | vdb-entry, x_refsource_OSVDB | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/24017 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37072 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/41367 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.512Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "name": "41366", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41366" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "24017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24017" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-mediasvr-code-execution(37072)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37072" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "41367", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41367" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in (1) mediasvr and (2) caloggerd in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, have unknown impact and attack vectors related to memory corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "name": "41366", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41366" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "24017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24017" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-mediasvr-code-execution(37072)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37072" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "41367", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41367" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in (1) mediasvr and (2) caloggerd in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, have unknown impact and attack vectors related to memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "41366", "refsource": "OSVDB", "url": "http://osvdb.org/41366" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "24017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24017" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "ca-brightstor-mediasvr-code-execution(37072)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37072" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "41367", "refsource": "OSVDB", "url": "http://osvdb.org/41367" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5332", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.512Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-5143
Vulnerability from cvelistv5
Published
2006-10-06 20:00
Modified
2024-08-07 19:41
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:41:05.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20061005 TSRT-06-11: CA Multiple Product DBASVR RPC Server Multiple Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447862/100/100/threaded" }, { "name": "22285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22285" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-031.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lssec.com/advisories/LS-20060330.pdf" }, { "name": "ca-dbasvr-rpc-bo(29364)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29364" }, { "name": "20061007 LS-20060313 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447930/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lssec.com/advisories/LS-20060313.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34693" }, { "name": "VU#361792", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/361792" }, { "name": "20061007 LS-20060220 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447926/100/200/threaded" }, { "name": "1017004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017004" }, { "name": "VU#860048", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/860048" }, { "name": "ADV-2006-3930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3930" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.lssec.com/advisories/LS-20060220.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775\u0026id=90744" }, { "name": "20365", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20365" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-030.html" }, { "name": "20061005 ZDI-06-030: CA Multiple Product Discovery Service Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447847/100/200/threaded" }, { "name": "20061007 LS-20060330 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447927/100/200/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-11.html" }, { "name": "1017006", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017006" }, { "name": "1017003", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017003" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397\u0026id=90744" }, { "name": "1017005", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017005" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp" }, { "name": "20061006 [CAID 34693, 34694]: CA BrightStor ARCserve Backup Multiple Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447839/100/100/threaded" }, { "name": "20061005 ZDI-06-031: CA Multiple Product Message Engine RPC Server Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/447848/100/100/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20061005 TSRT-06-11: CA Multiple Product DBASVR RPC Server Multiple Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447862/100/100/threaded" }, { "name": "22285", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22285" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-031.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lssec.com/advisories/LS-20060330.pdf" }, { "name": "ca-dbasvr-rpc-bo(29364)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29364" }, { "name": "20061007 LS-20060313 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447930/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lssec.com/advisories/LS-20060313.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34693" }, { "name": "VU#361792", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/361792" }, { "name": "20061007 LS-20060220 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447926/100/200/threaded" }, { "name": "1017004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017004" }, { "name": "VU#860048", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/860048" }, { "name": "ADV-2006-3930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3930" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.lssec.com/advisories/LS-20060220.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775\u0026id=90744" }, { "name": "20365", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20365" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-030.html" }, { "name": "20061005 ZDI-06-030: CA Multiple Product Discovery Service Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447847/100/200/threaded" }, { "name": "20061007 LS-20060330 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447927/100/200/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-11.html" }, { "name": "1017006", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017006" }, { "name": "1017003", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017003" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397\u0026id=90744" }, { "name": "1017005", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017005" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp" }, { "name": "20061006 [CAID 34693, 34694]: CA BrightStor ARCserve Backup Multiple Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447839/100/100/threaded" }, { "name": "20061005 ZDI-06-031: CA Multiple Product Message Engine RPC Server Code Execution Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/447848/100/100/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5143", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20061005 TSRT-06-11: CA Multiple Product DBASVR RPC Server Multiple Buffer Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447862/100/100/threaded" }, { "name": "22285", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22285" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-031.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-031.html" }, { "name": "http://www.lssec.com/advisories/LS-20060330.pdf", "refsource": "MISC", "url": "http://www.lssec.com/advisories/LS-20060330.pdf" }, { "name": "ca-dbasvr-rpc-bo(29364)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29364" }, { "name": "20061007 LS-20060313 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447930/100/200/threaded" }, { "name": "http://www.lssec.com/advisories/LS-20060313.pdf", "refsource": "MISC", "url": "http://www.lssec.com/advisories/LS-20060313.pdf" }, { "name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34693", "refsource": "CONFIRM", "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34693" }, { "name": "VU#361792", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/361792" }, { "name": "20061007 LS-20060220 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447926/100/200/threaded" }, { "name": "1017004", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017004" }, { "name": "VU#860048", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/860048" }, { "name": "ADV-2006-3930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3930" }, { "name": "http://www.lssec.com/advisories/LS-20060220.pdf", "refsource": "MISC", "url": "http://www.lssec.com/advisories/LS-20060220.pdf" }, { "name": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775\u0026id=90744", "refsource": "CONFIRM", "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775\u0026id=90744" }, { "name": "20365", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20365" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-06-030.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-030.html" }, { "name": "20061005 ZDI-06-030: CA Multiple Product Discovery Service Remote Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447847/100/200/threaded" }, { "name": "20061007 LS-20060330 - CA BrightStor ARCserve Backup Remote Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447927/100/200/threaded" }, { "name": "http://www.tippingpoint.com/security/advisories/TSRT-06-11.html", "refsource": "MISC", "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-11.html" }, { "name": "1017006", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017006" }, { "name": "1017003", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017003" }, { "name": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397\u0026id=90744", "refsource": "CONFIRM", "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397\u0026id=90744" }, { "name": "1017005", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017005" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp" }, { "name": "20061006 [CAID 34693, 34694]: CA BrightStor ARCserve Backup Multiple Buffer Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447839/100/100/threaded" }, { "name": "20061005 ZDI-06-031: CA Multiple Product Message Engine RPC Server Code Execution Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/447848/100/100/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5143", "datePublished": "2006-10-06T20:00:00", "dateReserved": "2006-10-02T00:00:00", "dateUpdated": "2024-08-07T19:41:05.212Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-6379
Vulnerability from cvelistv5
Published
2006-12-10 19:00
Modified
2024-08-07 20:26
Severity ?
EPSS score ?
Summary
Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://www.vupen.com/english/advisories/2006/4910 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/archive/1/453916/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/30791 | vdb-entry, x_refsource_XF | |
http://securitytracker.com/id?1017356 | vdb-entry, x_refsource_SECTRACK | |
http://securityreason.com/securityalert/2010 | third-party-advisory, x_refsource_SREASON | |
http://www.osvdb.org/30775 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/21502 | vdb-entry, x_refsource_BID | |
http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:26:46.060Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2006-4910", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4910" }, { "name": "20061208 [CAID 34846]: CA BrightStor ARCserve Backup Discovery Service Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453916/100/0/threaded" }, { "name": "brightstor-arcserv-discovery-bo(30791)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791" }, { "name": "1017356", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017356" }, { "name": "2010", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2010" }, { "name": "30775", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/30775" }, { "name": "21502", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21502" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2006-4910", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4910" }, { "name": "20061208 [CAID 34846]: CA BrightStor ARCserve Backup Discovery Service Buffer Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453916/100/0/threaded" }, { "name": "brightstor-arcserv-discovery-bo(30791)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791" }, { "name": "1017356", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017356" }, { "name": "2010", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2010" }, { "name": "30775", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/30775" }, { "name": "21502", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21502" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6379", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2006-4910", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4910" }, { "name": "20061208 [CAID 34846]: CA BrightStor ARCserve Backup Discovery Service Buffer Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453916/100/0/threaded" }, { "name": "brightstor-arcserv-discovery-bo(30791)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791" }, { "name": "1017356", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017356" }, { "name": "2010", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2010" }, { "name": "30775", "refsource": "OSVDB", "url": "http://www.osvdb.org/30775" }, { "name": "21502", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21502" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6379", "datePublished": "2006-12-10T19:00:00", "dateReserved": "2006-12-07T00:00:00", "dateUpdated": "2024-08-07T20:26:46.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5331
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/24680 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/482114/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://research.eeye.com/html/advisories/published/AD20071011.html | third-party-advisory, x_refsource_EEYE | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37071 | vdb-entry, x_refsource_XF | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://osvdb.org/41371 | vdb-entry, x_refsource_OSVDB | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.443Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "24680", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24680" }, { "name": "20071011 EEYE: CA BrightStor ArcServe Backup Server Arbitrary Pointer Dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482114/100/0/threaded" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "AD20071011", "tags": [ "third-party-advisory", "x_refsource_EEYE", "x_transferred" ], "url": "http://research.eeye.com/html/advisories/published/AD20071011.html" }, { "name": "ca-brightstor-lqserver-code-execution(37071)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37071" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "41371", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41371" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "24680", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24680" }, { "name": "20071011 EEYE: CA BrightStor ArcServe Backup Server Arbitrary Pointer Dereference", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482114/100/0/threaded" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "AD20071011", "tags": [ "third-party-advisory", "x_refsource_EEYE" ], "url": "http://research.eeye.com/html/advisories/published/AD20071011.html" }, { "name": "ca-brightstor-lqserver-code-execution(37071)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37071" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "41371", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41371" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "24680", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24680" }, { "name": "20071011 EEYE: CA BrightStor ArcServe Backup Server Arbitrary Pointer Dereference", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482114/100/0/threaded" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "AD20071011", "refsource": "EEYE", "url": "http://research.eeye.com/html/advisories/published/AD20071011.html" }, { "name": "ca-brightstor-lqserver-code-execution(37071)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37071" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "41371", "refsource": "OSVDB", "url": "http://osvdb.org/41371" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5331", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.443Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-5329
Vulnerability from cvelistv5
Published
2007-10-13 00:00
Modified
2024-08-07 15:24
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory corruption.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/27192 | third-party-advisory, x_refsource_SECUNIA | |
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/37068 | vdb-entry, x_refsource_XF | |
http://www.securityfocus.com/archive/1/482121/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://osvdb.org/41372 | vdb-entry, x_refsource_OSVDB | |
http://www.securityfocus.com/bid/26015 | vdb-entry, x_refsource_BID | |
http://www.securitytracker.com/id?1018805 | vdb-entry, x_refsource_SECTRACK | |
http://www.vupen.com/english/advisories/2007/3470 | vdb-entry, x_refsource_VUPEN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:24:42.473Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "ca-brightstor-dbasvr-code-execution(37068)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37068" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "41372", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/41372" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "27192", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27192" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "ca-brightstor-dbasvr-code-execution(37068)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37068" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "41372", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/41372" }, { "name": "26015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5329", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "27192", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27192" }, { "name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "name": "ca-brightstor-dbasvr-code-execution(37068)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37068" }, { "name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "name": "41372", "refsource": "OSVDB", "url": "http://osvdb.org/41372" }, { "name": "26015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/26015" }, { "name": "1018805", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018805" }, { "name": "ADV-2007-3470", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/3470" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5329", "datePublished": "2007-10-13T00:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:24:42.473Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2007-2863
Vulnerability from cvelistv5
Published
2007-06-06 21:00
Modified
2024-08-07 13:57
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/34741 | vdb-entry, x_refsource_XF | |
http://securityreason.com/securityalert/2790 | third-party-advisory, x_refsource_SREASON | |
http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp | x_refsource_CONFIRM | |
http://www.securityfocus.com/archive/1/470601/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.vupen.com/english/advisories/2007/2072 | vdb-entry, x_refsource_VUPEN | |
http://www.securityfocus.com/bid/24331 | vdb-entry, x_refsource_BID | |
http://www.securityfocus.com/archive/1/470754/100/0/threaded | mailing-list, x_refsource_BUGTRAQ | |
http://www.osvdb.org/35244 | vdb-entry, x_refsource_OSVDB | |
http://www.securitytracker.com/id?1018199 | vdb-entry, x_refsource_SECTRACK | |
http://www.zerodayinitiative.com/advisories/ZDI-07-034.html | x_refsource_MISC | |
http://www.kb.cert.org/vuls/id/739409 | third-party-advisory, x_refsource_CERT-VN | |
http://secunia.com/advisories/25570 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T13:57:53.937Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ca-multiple-antivirus-cab-bo(34741)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741" }, { "name": "2790", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/2790" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "20070605 ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470601/100/0/threaded" }, { "name": "ADV-2007-2072", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "name": "24331", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/24331" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "35244", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/35244" }, { "name": "1018199", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1018199" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html" }, { "name": "VU#739409", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/739409" }, { "name": "25570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25570" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ca-multiple-antivirus-cab-bo(34741)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741" }, { "name": "2790", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/2790" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "20070605 ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack Overflow Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470601/100/0/threaded" }, { "name": "ADV-2007-2072", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "name": "24331", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/24331" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "35244", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/35244" }, { "name": "1018199", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1018199" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html" }, { "name": "VU#739409", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/739409" }, { "name": "25570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25570" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-2863", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ca-multiple-antivirus-cab-bo(34741)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741" }, { "name": "2790", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/2790" }, { "name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp", "refsource": "CONFIRM", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "name": "20070605 ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack Overflow Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470601/100/0/threaded" }, { "name": "ADV-2007-2072", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "name": "24331", "refsource": "BID", "url": "http://www.securityfocus.com/bid/24331" }, { "name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "name": "35244", "refsource": "OSVDB", "url": "http://www.osvdb.org/35244" }, { "name": "1018199", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1018199" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html" }, { "name": "VU#739409", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/739409" }, { "name": "25570", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25570" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-2863", "datePublished": "2007-06-06T21:00:00", "dateReserved": "2007-05-24T00:00:00", "dateUpdated": "2024-08-07T13:57:53.937Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2007-01-11 22:28
Modified
2024-11-21 00:25
Severity ?
Summary
Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a) Message Engine RPC service, or opnum (3) 0xCF in the Tape Engine service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | business_protection_suite | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A72E07D-2997-46CF-847F-899CB60FC771", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:business_protection_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "328E1C42-488A-43FC-8DF2-758DC73B74AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a) Message Engine RPC service, or opnum (3) 0xCF in the Tape Engine service." }, { "lang": "es", "value": "Unos desbordamientos de b\u00fafer m\u00faltiples en Computer Associates (CA) BrightStor ARCserve Backup versi\u00f3n 9.01 hasta versi\u00f3n 11.5, Enterprise Backup versi\u00f3n 10.5 y CA Server/Business Protection Suite r2, permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de peticiones RPC con datos creados para opnums (1) 0x2F y (2) 0x75 en (a) el servicio RPC del Motor Message, o opnum (3) 0xCF en el servicio del Motor Tape." } ], "id": "CVE-2007-0169", "lastModified": "2024-11-21T00:25:09.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-11T22:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=467" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/31327" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23648" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017506" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/151032" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/180336" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456618/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456619/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22005" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22006" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-003.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-004.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31433" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/31327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/23648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/151032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/180336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456618/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456619/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31443" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | business_protection_suite | 2.0 | |
broadcom | server_protection_suite | 2 | |
ca | brightstor_arcserve_backup | 11 | |
ca | business_protection_suite | 2.0 | |
ca | business_protection_suite | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:business_protection_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "328E1C42-488A-43FC-8DF2-758DC73B74AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:server_protection_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "A8781759-7B4C-47C3-8A60-8CA5520360C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:business_protection_suite:2.0:*:microsoft_small_business_server_premium:*:*:*:*:*", "matchCriteriaId": "1366038C-7552-44C7-BB01-316AA0D088F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:business_protection_suite:2.0:*:microsoft_small_business_server_standard:*:*:*:*:*", "matchCriteriaId": "D24EEBF9-8301-4E8E-8AE1-E41774EDEFD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers." }, { "lang": "es", "value": "La biblioteca Queue.dll para el servicio de colas de mensajes (LQserver.exe) en CA BrightStor ARCServe BackUp versi\u00f3n v9.01 hasta R11.5, y Enterprise Backup r10.5, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de una petici\u00f3n de protocolo ONRPC malformada para la operaci\u00f3n 0x76, lo que hace que ARCserve Backup elimine la referencia de punteros arbitrarios." } ], "id": "CVE-2007-5331", "lastModified": "2024-11-21T00:37:40.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/41371" }, { "source": "cve@mitre.org", "url": "http://research.eeye.com/html/advisories/published/AD20071011.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482114/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24680" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41371" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://research.eeye.com/html/advisories/published/AD20071011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482114/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37071" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-01-16 20:28
Modified
2024-11-21 00:18
Severity ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe Overflow," a different vulnerability than CVE-2006-5172.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
ca | protection_suites | r2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A72E07D-2997-46CF-847F-899CB60FC771", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe Overflow,\" a different vulnerability than CVE-2006-5172." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el interfaz RPC en Mediasvr.exe en Computer Associates (CA) Brightstor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Protection Suites r2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante paquetes SUNRPC manipulados, tambi\u00e9n conocido como el \"Desbordamiento Mediasvr.exe\" una vulnerabilidad distinta a CVE-2006-5172." } ], "id": "CVE-2006-5171", "lastModified": "2024-11-21T00:18:09.457", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-16T20:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/31319" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23648" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017506" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/threats/252.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22015" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/31319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.iss.net/threats/252.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29343" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Multiple buffer overflows in (1) the Message Engine and (2) AScore.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 10.5 | |
broadcom | brightstor_arcserve_backup | 11 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in (1) the Message Engine and (2) AScore.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en (1) el Motor de Mensajer\u00eda (Message Engine) y (2) AScore.dll de CA BrightStor ARCServe BackUp v9.01 hasta R11.5, y Enterprise Backup r10.5, permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2007-5325", "lastModified": "2024-11-21T00:37:39.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37063" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-10 04:00
Modified
2024-11-20 23:59
Severity ?
Summary
Buffer overflow in the Discovery Service in BrightStor ARCserve Backup 9.0 through 11.1 allows remote attackers to execute arbitrary commands via a large packet to TCP port 41523, a different vulnerability than CVE-2005-0260.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:arcserve_backup_2000:r16.5:*:windows:ja:*:*:*:*", "matchCriteriaId": "0F92699B-5BF2-4B6D-9E5A-79FC5419B48B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:7.0:*:linux:*:*:*:*:*", "matchCriteriaId": "3A0F8A34-6C29-409B-8F45-9CFA3F3D476C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0:*:linux:*:*:*:*:*", "matchCriteriaId": "A0A0939D-F6B0-419B-834E-1A526425ED16", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0:*:linux:ja:*:*:*:*", "matchCriteriaId": "A740AFED-83A1-47DA-AEB4-EF89E9D0D216", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0:*:netware:*:*:*:*:*", "matchCriteriaId": "F8EB5A1B-BAA2-46EB-84E2-E10983B1B39E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.0.1:*:windows:*:*:*:*:*", "matchCriteriaId": "3985E7FC-61E5-46CD-ACD5-BCA398668E09", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.0:*:windows:*:*:*:*:*", "matchCriteriaId": "AA3BE714-5F8A-4D72-B9C2-588966436F6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:aix:*:*:*:*:*", "matchCriteriaId": "35547C3F-7BF2-4DC0-9B8E-BF83473E6DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:linux:*:*:*:*:*", "matchCriteriaId": "BC6305FE-E727-4B3E-9ABA-3A57CA4BDB68", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:macintosh:*:*:*:*:*", "matchCriteriaId": "09A830AF-2C6C-4FED-8470-FBC58749C8DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:netware:*:*:*:*:*", "matchCriteriaId": "D87CE17C-356A-44AB-84D8-789264B9724D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:solaris:*:*:*:*:*", "matchCriteriaId": "42C50C18-54D8-45AD-A4BA-313555A5BAAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:tru64:*:*:*:*:*", "matchCriteriaId": "A40F2EDB-2D61-4DFE-993E-220C3C420408", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:windows:*:*:*:*:*", "matchCriteriaId": "E927DA83-2F4A-4915-871D-B79D4B9A1FDD", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup_hp:11.1:*:hp:*:*:*:*:*", "matchCriteriaId": "68CB2B8F-1915-41E5-9DC8-BC5F563C959D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10:*:solaris:*:*:*:*:*", "matchCriteriaId": "D4206807-8040-4F50-94E4-232482145F6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "937AD0E8-1FA8-4246-9CDD-5DBC902D2052", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:aix:*:*:*:*:*", "matchCriteriaId": "F7731D14-3789-43BB-846F-B430306E4876", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:hpux:*:*:*:*:*", "matchCriteriaId": "721D1ABA-8F88-4390-BD84-F40F2DAC75A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:mainframe_linux:*:*:*:*:*", "matchCriteriaId": "69AFA92B-1360-4EA3-A6C0-AE3BA5702965", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:aix:*:*:*:*:*", "matchCriteriaId": "061B6EAA-48D5-4937-801E-4A38E1B59F5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:hp:*:*:*:*:*", "matchCriteriaId": "3644670B-9CC9-4772-A6F6-81B37FB632B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:solaris:*:*:*:*:*", "matchCriteriaId": "C020DAC4-70B5-480D-BB4D-825E3FCB902C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:tru64:*:*:*:*:*", "matchCriteriaId": "89DE1848-0A85-4B5C-8FAD-424DE9091A4C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:windows:*:*:*:*:*", "matchCriteriaId": "D1257789-97D6-4D31-96BE-3A9073D98A73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the Discovery Service in BrightStor ARCserve Backup 9.0 through 11.1 allows remote attackers to execute arbitrary commands via a large packet to TCP port 41523, a different vulnerability than CVE-2005-0260." } ], "id": "CVE-2005-2535", "lastModified": "2024-11-20T23:59:46.647", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-10T04:00:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0123.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0141.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0201.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14293" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/966880" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/13814" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/12536" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0123.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0141.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2005-02/0201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/14293" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/966880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.osvdb.org/13814" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/12536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?ID=32478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19320" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-01-11 22:28
Modified
2024-11-21 00:25
Severity ?
Summary
The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly executed.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | business_protection_suite | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A72E07D-2997-46CF-847F-899CB60FC771", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:business_protection_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "328E1C42-488A-43FC-8DF2-758DC73B74AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly executed." }, { "lang": "es", "value": "El servicio Tape Engine en Computer Associates (CA) BrightStor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Server/Business Protection Suite r2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante ciertos datos en opnum 0xBF en una petici\u00f3n RPC que es directamente ejecutada." } ], "id": "CVE-2007-0168", "lastModified": "2024-11-21T00:25:09.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-11T22:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://livesploit.com/advisories/LS-20061002.pdf" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/31327" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23648" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017506" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/662400" }, { "source": "cve@mitre.org", "url": "http://www.lssec.com/advisories/LS-20061002.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456616/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456637" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22010" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-002.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://livesploit.com/advisories/LS-20061002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/31327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/662400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.lssec.com/advisories/LS-20061002.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456616/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31442" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory corruption.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | business_protection_suite | 2.0 | |
broadcom | server_protection_suite | 2 | |
ca | brightstor_arcserve_backup | 11 | |
ca | business_protection_suite | 2.0 | |
ca | business_protection_suite | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:business_protection_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "328E1C42-488A-43FC-8DF2-758DC73B74AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:server_protection_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "A8781759-7B4C-47C3-8A60-8CA5520360C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:business_protection_suite:2.0:*:microsoft_small_business_server_premium:*:*:*:*:*", "matchCriteriaId": "1366038C-7552-44C7-BB01-316AA0D088F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:business_protection_suite:2.0:*:microsoft_small_business_server_standard:*:*:*:*:*", "matchCriteriaId": "D24EEBF9-8301-4E8E-8AE1-E41774EDEFD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory corruption." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el dbasvr del CA BrightStor ARCServe BackUp v9.01 hasta la R11.5 y el Enterprise Backup r10.5, tiene un impacto desconocido y vectores de ataque relacionados con la corrupci\u00f3n de memoria." } ], "id": "CVE-2007-5329", "lastModified": "2024-11-21T00:37:39.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/41372" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37068" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-12-10 19:28
Modified
2024-11-21 00:22
Severity ?
Summary
Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | server_protection_suite | 2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:sp1:*:*:*:*:*:*", "matchCriteriaId": "4305BA3B-B302-48EA-A923-EEC762DA42ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:server_protection_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "A8781759-7B4C-47C3-8A60-8CA5520360C5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en BrightStor Backup Discovery Service en m\u00faltiples productos CA, incluidos ARCserve Backup r11.5 SP1 y anteriores, ARCserve Backup 9.01 hasta la 11.1, Enterprise Backup 10.5 , y CA Server Protection Suite r2, permite a un atacante remoto ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2006-6379", "lastModified": "2024-11-21T00:22:32.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-10T19:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2010" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017356" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/30775" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/453916/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/21502" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4910" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2010" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017356" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babsecurity-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/30775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/453916/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/21502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30791" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
The Message Engine RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows attackers to execute arbitrary code by using certain "insecure method calls" to modify the file system and registry, aka "Privileged function exposure."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 10.5 | |
broadcom | brightstor_arcserve_backup | 11 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Message Engine RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows attackers to execute arbitrary code by using certain \"insecure method calls\" to modify the file system and registry, aka \"Privileged function exposure.\"" }, { "lang": "es", "value": "El servicio Message Engine RPC en CA BrightStor ARCServe BackUp versi\u00f3n v9.01 hasta r11.5, y Enterprise Backup r10.5, permite a atacantes ejecutar c\u00f3digo arbitrario mediante el uso de ciertas \"insecure method calls\" para modificar el sistema de archivos y el registro, tambi\u00e9n se conoce como \"Privileged function exposure.\"" } ], "id": "CVE-2007-5328", "lastModified": "2024-11-21T00:37:39.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/484229/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-069.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/484229/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-069.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37067" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | business_protection_suite | 2.0 | |
broadcom | server_protection_suite | 2 | |
ca | brightstor_arcserve_backup | 11 | |
ca | business_protection_suite | 2.0 | |
ca | business_protection_suite | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:business_protection_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "328E1C42-488A-43FC-8DF2-758DC73B74AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:server_protection_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "A8781759-7B4C-47C3-8A60-8CA5520360C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:business_protection_suite:2.0:*:microsoft_small_business_server_premium:*:*:*:*:*", "matchCriteriaId": "1366038C-7552-44C7-BB01-316AA0D088F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:business_protection_suite:2.0:*:microsoft_small_business_server_standard:*:*:*:*:*", "matchCriteriaId": "D24EEBF9-8301-4E8E-8AE1-E41774EDEFD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en (1) RPC y (2) rpcx.dll de CA BrightStor ARCServer BackUp v9.01 hasta R11.5, y Enterprise Backup r10.5, permiten a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2007-5326", "lastModified": "2024-11-21T00:37:39.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/41368" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-49/advisory/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-49/advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-01-16 20:28
Modified
2024-11-21 00:18
Severity ?
Summary
Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the "Mediasvr.exe String Handling Overflow," a different vulnerability than CVE-2006-5171.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
ca | protection_suites | r2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A72E07D-2997-46CF-847F-899CB60FC771", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface in Mediasvr.exe in Computer Associates (CA) Brightstor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Protection Suites r2 allows remote attackers to execute arbitrary code via crafted SUNRPC packets, aka the \"Mediasvr.exe String Handling Overflow,\" a different vulnerability than CVE-2006-5171." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el interfaz RPC de Mediasvr.exe en Computer Associates (CA) Brightstor ARCserve Backup 9.01 hasta 11.5, Enterprise Backup 10.5, y CA Protection Suites r2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante paquetes SUNRPC artesanales, tambi\u00e9n conocido como \"Mediasvr.exe String Handling Overflow\", una vulnerabilidad diferente que CVE-2006-5171." } ], "id": "CVE-2006-5172", "lastModified": "2024-11-21T00:18:09.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-01-16T20:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/31320" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23648" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017506" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "cve@mitre.org", "url": "http://www.iss.net/threats/253.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/22016" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/31320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.iss.net/threats/253.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/456711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/22016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-10-10 04:06
Modified
2024-11-21 00:18
Severity ?
Summary
Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | business_protection_suite | 2.0 | |
broadcom | server_protection_suite | 2 | |
ca | brightstor_arcserve_backup | 11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:sp1:*:*:*:*:*:*", "matchCriteriaId": "8745E951-E151-4EB6-86B4-4E8754ADEFE8", "versionEndIncluding": "11.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:business_protection_suite:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "328E1C42-488A-43FC-8DF2-758DC73B74AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:server_protection_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "A8781759-7B4C-47C3-8A60-8CA5520360C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with opcode (4) 0x2b or (5) 0x2d in ASCORE.dll in the Message Engine RPC Server (msgeng.exe); (6) a long hostname on TCP port 41523 to ASBRDCST.DLL in the Discovery Service (casdscsvc.exe); or unspecified vectors related to the (7) Job Engine Service." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basado en mont\u00f3n en CA BrightStor ARCserve Backup r11.5 SP1 y anteriores, r11.1, y 9.01; BrightStor ARCServe Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; y Buisiness Protection Suite r2 permiten a un atacante remoto ejecutar c\u00f3digo de su elecci\u00f3n mediante datos manipulados en el puerto TCP 6071 para el Backup Agent RPC Server (DBASVR.exe) utilizando rutinas RPC con c\u00f3digos de operaci\u00f3n (opcode) (1) 0x01, (2) 0x02, y (3) 0x18; datos de cabo (stub) inv\u00e1lidos en el puerto TCP 6503 para las rutinas RPC con c\u00f3digos de operaci\u00f3n (4)0x2b o (5) 0x2d en ASCORE.dll en el Message Engine RPC Server (msgeng.exe); (6) un nombre de anfitri\u00f3n (hostname ) largo en el puerto TCP 41523 para ASBRDCST.DLL en el Discovery Service (casdscsvc.exe); o vectores no especificados relacionados con el (7) Job Engine Service." } ], "id": "CVE-2006-5143", "lastModified": "2024-11-21T00:18:02.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-10-10T04:06:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22285" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017003" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017004" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017005" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017006" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/361792" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/860048" }, { "source": "cve@mitre.org", "url": "http://www.lssec.com/advisories/LS-20060220.pdf" }, { "source": "cve@mitre.org", "url": "http://www.lssec.com/advisories/LS-20060313.pdf" }, { "source": "cve@mitre.org", "url": "http://www.lssec.com/advisories/LS-20060330.pdf" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447839/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447847/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447848/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447862/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447926/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447927/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/447930/100/200/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/20365" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-11.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3930" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-030.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-031.html" }, { "source": "cve@mitre.org", "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775\u0026id=90744" }, { "source": "cve@mitre.org", "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397\u0026id=90744" }, { "source": "cve@mitre.org", "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34693" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/361792" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/860048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.lssec.com/advisories/LS-20060220.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.lssec.com/advisories/LS-20060313.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.lssec.com/advisories/LS-20060330.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447839/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447847/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447848/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447862/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447926/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447927/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/447930/100/200/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/20365" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.tippingpoint.com/security/advisories/TSRT-06-11.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-06-031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=93775\u0026id=90744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www3.ca.com/securityadvisor/blogs/posting.aspx?pid=94397\u0026id=90744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34693" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29364" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-07-18 23:30
Modified
2024-11-21 00:34
Severity ?
Summary
Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | alert_notification_server | * | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
ca | anti-virus_for_the_enterprise | 8 | |
ca | brightstor_arcserve_backup | 11 | |
ca | brightstor_arcserve_client | * | |
ca | protection_suites | r3 | |
ca | threat_manager | 8 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:alert_notification_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9064AD0-B246-4061-8200-D0999A62987D", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "0662407D-B0D7-4C4A-9F11-D438ED0A186D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_client:*:*:windows:*:*:*:*:*", "matchCriteriaId": "BF07EC08-D4C8-415B-86DB-E73E97EEFCB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:threat_manager:8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "45FA6D91-063C-41FC-B2C4-07B9E043FAFF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup, allow remote attackers to execute arbitrary code by sending certain data to unspecified RPC procedures." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer basados en pila en la implementaci\u00f3n RPC en alert.exe versiones anteriores a 8.0.255.0 en CA (anteriormente denominado Computer Associates) Alert Notification Server, tal y como se usa en Threat Manager for the Enterprise, Protection Suites, determinados productos BrightStor ARCserve, y BrightStor Enterprise Backup, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n enviando determinados datos a procedimientos RPC no especificados." } ], "id": "CVE-2007-3825", "lastModified": "2024-11-21T00:34:09.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-07-18T23:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26088" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24947" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018402" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018403" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018404" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018405" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018406" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2559" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26088" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018404" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2559" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35467" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-07-26 00:30
Modified
2024-11-21 00:34
Severity ?
Summary
arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid "previous listing chunk number" field in a CHM file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-spyware:2007:*:*:*:*:*:*:*", "matchCriteriaId": "385B8B52-F5EA-4E13-A7EE-C2D1B694C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCCEAF14-75C0-4B4E-BACB-B84D69A276BA", "versionEndIncluding": "8", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "ACA94302-1501-4744-8296-6A6CD763DC6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "607CCBDA-7288-4496-A7ED-EF6DED40CA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "F6B76576-ABB1-439E-80B0-0B5AAE14BA45", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "FE175BB8-DF9B-4DA0-AD2F-885CC13BB812", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:anti_virus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "C02D3C8C-D739-4538-8660-1ED99FFE673F", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "4545DACA-EFD3-4764-897B-844C010B49E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antispyware_for_the_enterprise:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "877B83A0-A399-4B1A-9324-481DF04A104C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:antivirus_sdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B1A8FDA-3780-440A-BDAB-3BE11BF76951", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_client:*:*:*:*:*:*:*:*", "matchCriteriaId": "D546DEE1-E8A0-4321-AE5E-1DEEE719FC06", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brigthstor_arcserve_client_for_windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "672B430D-3BE7-4BA0-A0A6-7ABED96DE892", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11:*:*:*:*:*:*:*", "matchCriteriaId": "0E2FA702-184A-44FF-8DEA-7811804EE175", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "D301B65D-A20B-4991-A0D8-DFE3363F162B", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus:8:*:*:*:*:*:*:*", "matchCriteriaId": "05185A74-8484-419D-A3CE-8603928AF0DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_antivirus_gateway:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7DD2FE1C-8894-41EC-B686-932F0ACC41C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:6.1:*:*:*:*:*:*:*", "matchCriteriaId": "B7D938FC-E8E6-4709-BF6D-EF4833AF7D7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_antivirus:7:*:*:*:*:*:*:*", "matchCriteriaId": "463CBA1F-89DC-4D24-8F27-276406D423ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:1:*:*:*:*:*:*:*", "matchCriteriaId": "330B61D3-302D-46A7-92F2-DF68B0BBB1B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:2:*:*:*:*:*:*:*", "matchCriteriaId": "76D8B409-194E-4588-AE69-6E42090C443C", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_ez_armor:3:*:*:*:*:*:*:*", "matchCriteriaId": "7A1FDED6-7616-4F92-B660-47BE99EAD4E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_internet_security_suite:1:*:*:*:*:*:*:*", "matchCriteriaId": "C1CC5201-F780-42BD-B859-163E79E65FE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_internet_security_suite:2:*:*:*:*:*:*:*", "matchCriteriaId": "B5EF0113-DBFB-41F8-AE3F-B4B8C77ED159", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C00221F9-33EE-4221-A5B3-A1AE42A7B9D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:etrust_intrusion_detection:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3DDF2EE3-753B-4C7E-84EF-144FA5986A21", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "285013A5-E058-4B2B-B8B6-1BFF72388589", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DADD1E6-3454-4C1E-AD46-82D79CB8F528", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:secure_content_manager:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5E02DA21-B25B-4626-BFDC-61AA8AF3537E", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:threat_manager:8:*:*:*:*:*:*:*", "matchCriteriaId": "BE8EE8B0-CAA6-46CB-8A8E-66F3FD49FEE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "CE9C8A1C-0A55-4CA5-9BB6-2D03EFCFE699", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*", "matchCriteriaId": "2EFA39E3-A614-4A64-B29C-86D6F12F1557", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "5B4434A4-EE82-46A1-9293-345991515369", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:unicenter_network_and_systems_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "43CD3B48-C978-4FDB-B157-85F3E971446B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:etrust_intrusion_detection:3.0:sp1:*:*:*:*:*:*", "matchCriteriaId": "D10B864B-AA39-4702-A42B-F33BAF2D8059", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r2:*:*:*:*:*:*:*", "matchCriteriaId": "47C10BA4-B241-4F65-8FA1-AD88266C03B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:protection_suites:r3:*:*:*:*:*:*:*", "matchCriteriaId": "253A8082-9AE4-4049-A1D0-B7ACB5C2E8D3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "arclib.dll before 7.3.0.9 in CA Anti-Virus (formerly eTrust Antivirus) 8 and certain other CA products allows remote attackers to cause a denial of service (infinite loop and loss of antivirus functionality) via an invalid \"previous listing chunk number\" field in a CHM file." }, { "lang": "es", "value": "arclib.dll anterior a 7.3.0.9 en CA Anti-Virus (formalmente eTrust Antivirus) 8 y otros ciertos productos CA permiten a atacantes remotos provocar denegaci\u00f3n de servicio (bucles infinitos y perdida de funcionalidad antivirus) a trav\u00e9s de un campo\"listado previo de un trozo de n\u00famero\" en un cierto archivo CHM." } ], "id": "CVE-2007-3875", "lastModified": "2024-11-21T00:34:17.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-07-26T00:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26155" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "source": "cve@mitre.org", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25049" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018450" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/26155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caprodarclib-secnot.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=149847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474601/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474605/100/100/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/474683/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/25049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35573" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Multiple unspecified vulnerabilities in (1) mediasvr and (2) caloggerd in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, have unknown impact and attack vectors related to memory corruption.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 10.5 | |
broadcom | brightstor_arcserve_backup | 11 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in (1) mediasvr and (2) caloggerd in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, have unknown impact and attack vectors related to memory corruption." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en (1) mediasvr y (2) caloggerd de CA BrightStor ARCServe BackUp v9.01 hasta R11.5, y Enterprise Backup r10.5, tienen impacto desconocido y vectores de ataque relativos a corrupci\u00f3n de memoria." } ], "id": "CVE-2007-5332", "lastModified": "2024-11-21T00:37:40.397", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/41366" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/41367" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/24017" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/24017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37072" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-06-06 21:30
Modified
2024-11-21 00:31
Severity ?
Summary
Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | anti-virus_for_the_enterprise | 8 | |
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 | |
broadcom | common_services | 1.0 | |
broadcom | common_services | 1.1 | |
broadcom | common_services | 2.0 | |
broadcom | common_services | 2.1 | |
broadcom | common_services | 2.2 | |
broadcom | common_services | 3.0 | |
ca | anti-virus_for_the_enterprise | 8 | |
ca | brightstor_arcserve_backup | 11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:anti-virus_for_the_enterprise:8:*:*:*:*:*:*:*", "matchCriteriaId": "F6B76576-ABB1-439E-80B0-0B5AAE14BA45", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A0DD264-59A8-4B76-8D7F-138AEA7B1912", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "062DB370-929D-4FE1-A925-2FB5706C9409", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "0D7957A4-D763-488F-B2B1-E00F428AD1AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "6F5A6578-902D-4D9F-AB19-C6484E878CEB", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "E2E79928-E5E2-42E5-9E09-58ADF9E76A74", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:common_services:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7587982-C722-4754-8744-8C7D43E191B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:anti-virus_for_the_enterprise:8:*:enterprise:*:*:*:*:*", "matchCriteriaId": "0662407D-B0D7-4C4A-9F11-D438ED0A186D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11:*:windows:*:*:*:*:*", "matchCriteriaId": "6E236148-4A57-4FDC-A072-A77D3DD2DB53", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Anti-Virus engine before content update 30.6 in multiple CA (formerly Computer Associates) products allows remote attackers to execute arbitrary code via a long filename in a .CAB file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el motor Anti-Virus antes de contener la actualizaci\u00f3n 30.6 en m\u00faltiples productos CA (antiguamente Computer Associates) permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un nombre de fichero largo en el fichero .CAB." } ], "id": "CVE-2007-2863", "lastModified": "2024-11-21T00:31:50.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-06-06T21:30:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25570" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/2790" }, { "source": "cve@mitre.org", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/739409" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/35244" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470601/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24331" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018199" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "source": "cve@mitre.org", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/25570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/2790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/739409" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/35244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470601/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/24331" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018199" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
Stack-based buffer overflow in the RPC interface for the Message Engine (mediasvr.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a long argument in the 0x10d opnum.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 10.5 | |
broadcom | brightstor_arcserve_backup | 11 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the RPC interface for the Message Engine (mediasvr.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a long argument in the 0x10d opnum." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en el interfaz RPC para el Message Engine (mediasvr.exe) en el CA BrightStor ARCServe BackUp v9.01 hasta la R11.5 y el Enterprise Backup r10.5, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la inclusi\u00f3n de un argumento largo en el 0x10d opnum." } ], "id": "CVE-2007-5327", "lastModified": "2024-11-21T00:37:39.637", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://ruder.cdut.net/blogview.asp?logID=231" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "url": "http://securityreason.com/securityalert/3218" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.fortiguardcenter.com/advisory/FGA-2007-11.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482112/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37064" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ruder.cdut.net/blogview.asp?logID=231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/3218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.fortiguardcenter.com/advisory/FGA-2007-11.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482112/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37065" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-10-13 00:17
Modified
2024-11-21 00:37
Severity ?
Summary
The cadbd RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to (1) execute arbitrary code via stack-based buffer overflows in unspecified RPC procedures, and (2) trigger memory corruption related to the use of "handle" RPC arguments as pointers.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
broadcom | brightstor_arcserve_backup | 9.01 | |
broadcom | brightstor_arcserve_backup | 10.5 | |
broadcom | brightstor_arcserve_backup | 11 | |
broadcom | brightstor_arcserve_backup | 11.1 | |
broadcom | brightstor_arcserve_backup | 11.5 | |
broadcom | brightstor_enterprise_backup | 10.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:9.01:*:*:*:*:*:*:*", "matchCriteriaId": "F52790F8-0D23-47F4-B7F7-6CB0F7B6EA14", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "443AB333-2C99-42FF-8F4E-A487BF588E85", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11:*:*:*:*:*:*:*", "matchCriteriaId": "8C339825-77F9-478A-B1F7-A297D5715396", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "E37161BE-6AF5-40E0-BD63-2C17431D8B36", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_arcserve_backup:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "477EE032-D183-478F-A2BF-6165277A7414", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cadbd RPC service in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to (1) execute arbitrary code via stack-based buffer overflows in unspecified RPC procedures, and (2) trigger memory corruption related to the use of \"handle\" RPC arguments as pointers." }, { "lang": "es", "value": "El servicio RPC cadbd de CA BrightStor ARCServer BackUp v9.01 hasta R11.5, y Enterprise Backup r10.5, permite a atacantes remotos (1) ejecutar c\u00f3digo de su elecci\u00f3n mediante desbordamientos de b\u00fafer basado en pila en procedimientos RPC no especificados, y (2) disparar una corrupci\u00f3n de memoria relacionada con el uso de argumentos RPC \"handle\" como punteros." } ], "id": "CVE-2007-5330", "lastModified": "2024-11-21T00:37:40.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-10-13T00:17:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/41373" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/41374" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/27192" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-62/advisory/" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/41374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/27192" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2007-62/advisory/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/26015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1018805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37070" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-08-05 04:00
Modified
2024-11-20 23:56
Severity ?
Summary
Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "937AD0E8-1FA8-4246-9CDD-5DBC902D2052", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:brightstor_enterprise_backup:10.5:*:*:*:*:*:*:*", "matchCriteriaId": "78AA54EA-DAF1-4635-AA1B-E2E49C4BB597", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:9.0.1:*:windows:*:*:*:*:*", "matchCriteriaId": "CFA805A6-4507-4063-A30D-4BE9B6CA5040", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:9.0_1:*:oracle:*:*:*:*:*", "matchCriteriaId": "590FC2F4-DEF9-43B5-9FE5-4B28C9BA393C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.0:*:oracle:*:*:*:*:*", "matchCriteriaId": "C0F75ADA-8761-4672-901B-A3D41B5138B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.0:*:windows:*:*:*:*:*", "matchCriteriaId": "D231F28B-F0CC-4B46-801F-E86A371C814B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.1:*:oracle:*:*:*:*:*", "matchCriteriaId": "76B1841C-ECFC-42D5-914F-0B19EB437CDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup:11.1:*:windows:*:*:*:*:*", "matchCriteriaId": "9E11A387-BF4A-4A54-8F29-37EFF14D72DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:9.0.1:*:exchange:*:*:*:*:*", "matchCriteriaId": "2355FC94-DC88-4759-959C-BCD037271D15", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:9.0.1:*:sap:*:*:*:*:*", "matchCriteriaId": "2679DEE2-A318-4319-BB0E-824B6DE03A5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:9.0.1:*:sql:*:*:*:*:*", "matchCriteriaId": "2D09C368-72B3-4065-A4A5-064595CFC5E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:11:*:exchange:*:*:*:*:*", "matchCriteriaId": "0E007AC1-E84F-4D05-838B-EF317FF455E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:11.0:*:sap:*:*:*:*:*", "matchCriteriaId": "86BCE53E-EE56-4370-8C2A-39D3A4083BB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:11.0:*:sql:*:*:*:*:*", "matchCriteriaId": "E8D21407-0C60-4598-87D4-1386E4C20E0B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:11.1:*:exchange:*:*:*:*:*", "matchCriteriaId": "FE8E44C1-250D-4BCE-8F72-4B19D12B4D0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:11.1:*:sap:*:*:*:*:*", "matchCriteriaId": "5CB10448-1451-4BB8-9D9C-46A7CE947FF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_arcserve_backup_agent:11.1:*:sql:*:*:*:*:*", "matchCriteriaId": "5C80D603-C650-465E-A9FD-34BA6E36335A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup_agent:10.0:*:oracle:*:*:*:*:*", "matchCriteriaId": "E53DF21C-D2C0-4982-A02E-3E0D6164F9FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup_agent:10.0:*:sap:*:*:*:*:*", "matchCriteriaId": "DF691595-496E-4024-BB46-B36BB369E8AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup_agent:10.0:*:sql:*:*:*:*:*", "matchCriteriaId": "025B5168-F250-4541-ADAC-46395E58D89C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup_agent:10.5:*:oracle:*:*:*:*:*", "matchCriteriaId": "59089180-9FCC-4048-85E6-24C260736A29", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup_agent:10.5:*:sap:*:*:*:*:*", "matchCriteriaId": "17445E00-10FF-4BB6-9FA9-9C68444B8ABD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ca:brightstor_enterprise_backup_agent:10.5:*:sql:*:*:*:*:*", "matchCriteriaId": "897538FC-F1C7-4834-B45E-0B9EF5A609FE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2) 6050." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer en Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 permite que atacantes remotos ejecuten c\u00f3digo arbitrario mediante el env\u00edo de una cadena larga al puerto 6070 \u00f3 6050." } ], "id": "CVE-2005-1272", "lastModified": "2024-11-20T23:56:58.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-08-05T04:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.idefense.com/application/poi/display?id=287\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/279774" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/14453" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.idefense.com/application/poi/display?id=287\u0026type=vulnerabilities\u0026flashstatus=true" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/279774" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://www.securityfocus.com/bid/14453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21656" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }