36 results (0.007 seconds)

CVSS: 8.3EPSS: 95%CPEs: 12EXPL: 0

Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion. Un desbordamiento de buffer basado en memoria dinámica (heap) en process.c de smbd en Samba v3.0, tal como se utiliza en el servicio de intercambio de archivos en la tableta BlackBerry PlayBook anterior a v2.0.0.7971 y otros productos, permite a atacantes remotos causar una denegación de servicio (caída de demonio) o posiblemente ejecutar código arbitrario a través de una por lotes (también conocido yx) que desencadena la solicitud de repetición infinita • http://btsc.webapps.blackberry.com/btsc/search.do?cmd=displayKC&docType=kc&externalId=KB29565 http://lists.apple.com/archives/security-announce/2012/May/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00014.html http://secunia.com/advisories/48116 http:& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.5EPSS: 1%CPEs: 3EXPL: 1

The BlackBerry Collaboration Service in Research In Motion (RIM) BlackBerry Enterprise Server (BES) 5.0.3 through MR4 for Microsoft Exchange and Lotus Domino allows remote authenticated users to log into arbitrary user accounts associated with the same organization, and send messages, read messages, read contact lists, or cause a denial of service (login unavailability), via unspecified vectors. BlackBerry Collaboration Service en Research In Motion (RIM) BlackBerry Enterprise Server (BES) v5.0.3 a través de MR4 para Microsoft Exchange y Lotus Domino permite, a usuarios remotos autenticados, a acceder a cuentas de usuario de su elección asociados con la misma organización, y enviar mensajes, leer los mensajes, leer las listas de contactos o causar una denegación de servicio (indisponibilidad de inicio de sesión), a través de vectores no especificados. • http://secunia.com/advisories/46370 http://securitytracker.com/id?1026179 http://www.blackberry.com/btsc/KB28524 http://www.osvdb.org/76286 http://www.securityfocus.com/bid/50064 https://exchange.xforce.ibmcloud.com/vulnerabilities/70519 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.4EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the BlackBerry Administration API in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 5.0.1 through 5.0.3, and BlackBerry Enterprise Server Express software 5.0.1 through 5.0.3, allows remote attackers to read text files or cause a denial of service via unknown vectors. Vulnerabilidad no especificada en la API de BlackBerry Administration en Research In Motion (RIM) BlackBerry Enterprise Server (BES) en v5.0.1 hasta v5.0.3, y BlackBerry Enterprise Server Express v5.0.1 hasta v5.0.3, permite a atacantes remotos leer archivos de texto o causar una denegación de servicio a través de vectores desconocidos. • http://secunia.com/advisories/45242 http://www.blackberry.com/btsc/KB27258 http://www.securityfocus.com/bid/48655 •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 1

Cross-site scripting (XSS) vulnerability in webdesktop/app in the BlackBerry Web Desktop Manager component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software before 5.0.2 MR5 and 5.0.3 before MR1, and BlackBerry Enterprise Server Express software 5.0.1 and 5.0.2, allows remote attackers to inject arbitrary web script or HTML via the displayErrorMessage parameter in a ManageDevices action. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en webdesktop/app en el componente BlackBerry Web Desktop Manager en el software Research In Motion (RIM) BlackBerry Enterprise Server (BES) anterior a v5.0.2 MR5 y v5.0.3 anterior a MR1,y el software BlackBerry Enterprise Server Express v5.0.1 y v5.0.2, permite a atacantes remotos inyectar script o HTML de su elección a través del parámetro displayErrorMessage en una acción ManageDevices. • http://secunia.com/advisories/44183 http://securitytracker.com/id?1025356 http://www.blackberry.com/btsc/KB26296 http://www.cybsec.com/vuln/CYBSEC_Advisory_2011_0401_Cross_Site_Scripting_XSS_in_Blackberry_WebDesktop.pdf http://www.securityfocus.com/bid/47324 http://www.vupen.com/english/advisories/2011/0971 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 33%CPEs: 3EXPL: 0

Integer overflow in WebKit, as used on the Research In Motion (RIM) BlackBerry Torch 9800 with firmware 6.0.0.246, in Google Chrome before 10.0.648.133, and in Apple Safari before 5.0.5, allows remote attackers to execute arbitrary code via unknown vectors related to CSS "style handling," nodesets, and a length value, as demonstrated by Vincenzo Iozzo, Willem Pinckaers, and Ralf-Philipp Weinmann during a Pwn2Own competition at CanSecWest 2011. Un desbordamiento de enteros en WebKit, tal y como es usado en el BlackBerry Torch 9800 de Research In Motion (RIM) con versión de firmware 6.0.0.246, en Google Chrome anterior a versión 10.0.648.133 y en Apple Safari anterior a versión 5.0.5, permite a los atacantes remotos ejecutar código arbitrario por medio de vectores desconocidos relacionados a el "style handling," de CSS, los ajustes de nodos y un valor de longitud, como es demostrado por Vincenzo Iozzo, Willem Pinckaers y Ralf-Philipp Weinmann durante una competencia de Pwn2Own en CanSecWest 2011. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Webkit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WebKit library's implementation of a CSS style. When totaling the length of it's string elements, the library will store the result into a 32bit integer. • http://dvlabs.tippingpoint.com/blog/2011/02/02/pwn2own-2011 http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates.html http://lists.apple.com/archives/security-announce/2011//Apr/msg00000.html http://lists.apple.com/archives/security-announce/2011//Apr/msg00001.html http://lists.apple.com/archives/security-announce/2011//Apr/msg00002.html http://osvdb.org/71182 http://secunia.com/advisories/43735 http://secunia.com/advisories/43748 http://secunia.com&# • CWE-189: Numeric Errors •