199 results (0.017 seconds)

CVSS: 5.6EPSS: 0%CPEs: 665EXPL: 5

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. Los sistemas con microprocesadores que emplean la ejecución especulativa y que realizan la ejecución especulativa de lecturas de memoria antes de que se conozcan las direcciones de todas las anteriores escrituras de memoria podrían permitir la divulgación no autorizada de información a un atacante con acceso de usuario local mediante un análisis de canal lateral. Esto también se conoce como Speculative Store Bypass (SSB), Variant 4. An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). • https://www.exploit-db.com/exploits/44695 https://github.com/mmxsrup/CVE-2018-3639 https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4- https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html http://support.lenovo.com/us/en/solutions/LEN-2213 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •

CVSS: 8.8EPSS: 0%CPEs: 20EXPL: 2

Buffer overflow in the Get8BIMProperty function in MagickCore/property.c in ImageMagick before 6.9.5-4 and 7.x before 7.0.2-6 allows remote attackers to cause a denial of service (out-of-bounds read, memory leak, and crash) via a crafted image. Desbordamiento de búfer en la función Get8BIMProperty en MagickCore/property.c en ImageMagick en versiones anteriores a 6.9.5-4 y 7.x en versiones anteriores a 7.0.2-6 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites, fuga de memoria y caída) a través de una imagen manipulada. • http://www.openwall.com/lists/oss-security/2016/07/28/13 http://www.openwall.com/lists/oss-security/2016/07/28/15 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.securityfocus.com/bid/92186 http://www.securitytracker.com/id/1036501 https://github.com/ImageMagick/ImageMagick/blob/6.9.5-4/ChangeLog https://github.com/ImageMagick/ImageMagick/commit/dd84447b63a71fa8c3f47071b09454efc667767b https://security.gentoo.org/glsa/201611-21 • CWE-125: Out-of-bounds Read •

CVSS: 5.0EPSS: 1%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows remote attackers to affect availability via unknown vectors related to Network Status Monitor (statd). Vulnerabilidad no especificada en Oracle Solaris 8, 9, 10, y 11 Express permite a los usuarios remotos afectar a la disponibilidad a través de vectores desconocidos relacionados con Network Status Monitor (statd). • http://osvdb.org/76469 http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html http://www.securityfocus.com/bid/50251 https://exchange.xforce.ibmcloud.com/vulnerabilities/70807 •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Solaris 8, 9, 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel/Filesystem. Vulnerabilidad no especificada en Oracle Solaris v8, v9, v10, y v11 Express permite a los usuarios locales a afectar a la disponibilidad a través de vectores desconocidos relacionados con el núcleo / sistema de archivos. • http://osvdb.org/76472 http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html http://www.securityfocus.com/bid/50259 https://exchange.xforce.ibmcloud.com/vulnerabilities/70810 •

CVSS: 3.6EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver. Vulnerabilidad no especificada en Oracle Solaris v8, v9 ,y v10 y OpenSolaris. Permite a usuarios locales comprometer la integridad y la disponibilidad relacionado con "SCSI enclosure services device driver". • http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html http://www.us-cert.gov/cas/techalerts/TA10-287A.html •