Page 11 of 79 results (0.008 seconds)

CVSS: 10.0EPSS: 1%CPEs: 43EXPL: 0

Off-by-one error in the inet_network function in libbind in ISC BIND 9.4.2 and earlier, as used in libc in FreeBSD 6.2 through 7.0-PRERELEASE, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted input that triggers memory corruption. Error por un paso en la función inet_network en libbind en ISC BIND 9.4.2 y versiones anteriores, como se utiliza en libc en FreeBSD 6.2 hasta la versión 7.0-PRERELEASE, permite a atacantes dependientes del contexto provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de entradas manipuladas que desencadenan corrupción de memoria. • http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html http://secunia.com/advisories/28367 http://secunia.com/advisories/28429 http://secunia.com/advisories/28487 http://secunia.com/advisories/28579 http://secunia.com/advisories/29161 http://secunia.com/advisories/29323 http://secunia.com/advisories/30313 http://secunia.com/advisories/30538 http://secunia.com/advisories/30718 http://security.freebsd.org/advisories/FreeBSD-SA-08:02.libc.asc http://sunsolve.s • CWE-189: Numeric Errors CWE-193: Off-by-one Error •

CVSS: 2.1EPSS: 0%CPEs: 13EXPL: 0

The ptsname function in FreeBSD 6.0 through 7.0-PRERELEASE does not properly verify that a certain portion of a device name is associated with a pty of a user who is calling the pt_chown function, which might allow local users to read data from the pty from another user. La función ptsname en FreeBSD 6.0 hasta el 7.0-PRERELEASE no verifica de forma adecuada que una cierta porción de un nombre de dispositivo está asociado con un pty de un usuario quien está llamando a la función, la cual podría permitir a usuarios locales leer datos del pty desde otro usuario. • http://secunia.com/advisories/28498 http://security.FreeBSD.org/advisories/FreeBSD-SA-08:01.pty.asc http://www.securityfocus.com/bid/27284 http://www.securitytracker.com/id?1019191 https://exchange.xforce.ibmcloud.com/vulnerabilities/39667 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.9EPSS: 0%CPEs: 7EXPL: 0

The script program in FreeBSD 5.0 through 7.0-PRERELEASE invokes openpty, which creates a pseudo-terminal with world-readable and world-writable permissions when it is not run as root, which allows local users to read data from the terminal of the user running script. La secuencia de comandos en FreeBSD 5.0 hasta 7.0-PRERELEASE llama a openpty, el cual crea un pseudo-terminal con permisos: lectura-todos y escritura-todos cuando no está funcionando como root, lo cual permite a usuarios locales leer datos desde el terminal del usuario ejecutando la secuencia de comandos. • http://secunia.com/advisories/28498 http://security.FreeBSD.org/advisories/FreeBSD-SA-08:01.pty.asc http://www.securityfocus.com/bid/27284 http://www.securitytracker.com/id?1019191 https://exchange.xforce.ibmcloud.com/vulnerabilities/39665 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.1EPSS: 0%CPEs: 5EXPL: 0

The "internal state tracking" code for the random and urandom devices in FreeBSD 5.5, 6.1 through 6.3, and 7.0 beta 4 allows local users to obtain portions of previously-accessed random values, which could be leveraged to bypass protection mechanisms that rely on secrecy of those values. El código de "seguimiento del estado interno" para los dispositivos random y urandom de FreeBSD 5.5, 6.1 hasta 6.3, y 7.0 beta 4 permite a usuarios locales obtener parte de valores aleatorios que han sido accedidos previamente, lo cual podría aprovechado para evitar los mecanismos de protección basados en mantener estos valores en secreto. • http://osvdb.org/39600 http://secunia.com/advisories/27879 http://security.FreeBSD.org/advisories/FreeBSD-SA-07:09.random.asc http://www.securityfocus.com/bid/26642 http://www.securitytracker.com/id?1019022 http://www.vupen.com/english/advisories/2007/4053 https://exchange.xforce.ibmcloud.com/vulnerabilities/38764 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 68%CPEs: 49EXPL: 2

Integer overflow in print-bgp.c in the BGP dissector in tcpdump 3.9.6 and earlier allows remote attackers to execute arbitrary code via crafted TLVs in a BGP packet, related to an unchecked return value. Un desbordamiento de enteros en el archivo print-bgp.c en el disector BGP en tcpdump versión 3.9.6 y anteriores, permite a atacantes remotos ejecutar código arbitrario por medio de TLVs especialmente diseñados en un paquete BGP, relacionado a un valor de retorno no comprobado. • https://www.exploit-db.com/exploits/30319 http://bugs.gentoo.org/show_bug.cgi?id=184815 http://cvs.tcpdump.org/cgi-bin/cvsweb/tcpdump/print-bgp.c?r1=1.91.2.11&r2=1.91.2.12 http://docs.info.apple.com/article.html?artnum=307179 http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html http://secunia.com/advisories/26135 http://secunia.com/advisories/26168 http://secunia.com/advisories/26223 http://secunia.com/advisories/26231 http://secunia.com&# • CWE-190: Integer Overflow or Wraparound CWE-252: Unchecked Return Value •