175 results (0.003 seconds)

CVSS: 5.3EPSS: 0%CPEs: 8EXPL: 1

In OpenBGPD before 8.1, incorrect handling of BGP update data (length of path attributes) set by a potentially distant remote actor may cause the system to incorrectly reset a session. This is fixed in OpenBSD 7.3 errata 006. • https://blog.benjojo.co.uk/post/bgp-path-attributes-grave-error-handling https://ftp.openbsd.org/pub/OpenBSD/patches/7.3/common/006_bgpd.patch.sig https://github.com/openbgpd-portable/openbgpd-portable/releases/tag/8.1 https://news.ycombinator.com/item?id=37305800 https://www.openbsd.org/errata73.html • CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

x509/x509_verify.c in LibreSSL before 3.4.2, and OpenBSD before 7.0 errata 006, allows authentication bypass because an error for an unverified certificate chain is sometimes discarded. • https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.4.2-relnotes.txt https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/006_x509.patch.sig https://github.com/openbsd/src/commit/3f851282810fa0ab4b90b3b1ecec2e8717ef16f8 https://security.netapp.com/advisory/ntap-20230517-0006 • CWE-295: Improper Certificate Validation •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

An issue was discovered in x509/x509_verify.c in LibreSSL before 3.6.1, and in OpenBSD before 7.2 errata 001. x509_verify_ctx_add_chain does not store errors that occur during leaf certificate verification, and therefore an incorrect error is returned. This behavior occurs when there is an installed verification callback that instructs the verifier to continue upon detecting an invalid certificate. • https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-3.6.1-relnotes.txt https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/001_x509.patch.sig https://github.com/openbsd/src/commit/4f94258c65a918ee3d8670e93916d15bf879e6ec • CWE-295: Improper Certificate Validation •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

ascii_load_sockaddr in smtpd in OpenBSD before 7.1 errata 024 and 7.2 before errata 020, and OpenSMTPD Portable before 7.0.0-portable commit f748277, can abort upon a connection from a local, scoped IPv6 address. • https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.49&r2=1.49.4.1&f=h https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.50&r2=1.50.4.1&f=h https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.sbin/smtpd/envelope.c.diff?r1=1.50&r2=1.51&f=h https://ftp.openbsd.org/pub/OpenBSD/patches/7.1/common/024_smtpd.patch.sig https://ftp.openbsd.org/pub/OpenBSD/patches/7.2/common/020_smtpd&# •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

slaacd in OpenBSD 6.9 and 7.0 before 2022-03-22 has an integer signedness error and resultant heap-based buffer overflow triggerable by a crafted IPv6 router advertisement. NOTE: privilege separation and pledge can prevent exploitation. slaacd en OpenBSD versiones 6.9 y 7.0 anteriores a 22-03-2022, presenta un error de firma de enteros y un desbordamiento de búfer resultante en la región heap de la memoria que puede ser desencadenado por un anuncio de enrutador IPv6 diseñado. NOTA: la separación de privilegios y la cobertura pueden prevenir la explotación • https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig https://security.netapp.com/advisory/ntap-20220506-0005 • CWE-681: Incorrect Conversion between Numeric Types •