Page 11 of 62 results (0.007 seconds)

CVSS: 10.0EPSS: 1%CPEs: 51EXPL: 4

Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3. • https://www.exploit-db.com/exploits/20731 https://www.exploit-db.com/exploits/20732 https://www.exploit-db.com/exploits/20733 ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html http://www.cert.org/advisories/CA-2001-07.html http://www.nai.com/research/covert/advisories/048.asp http://www.securityfocus.com&#x •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 0

Buffer overflow in MIT Kerberos 5 (krb5) 1.2.2 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary code via base-64 encoded data, which is not properly handled when the radix_encode function processes file glob output from the ftpglob function. • http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-022-01 http://marc.info/?l=bugtraq&m=98826223517788&w=2 http://web.mit.edu/kerberos/www/advisories/ftpbuf.txt http://www.redhat.com/support/errata/RHSA-2001-060.html https://access.redhat.com/security/cve/CVE-2001-1323 https://bugzilla.redhat.com/show_bug.cgi?id=1616667 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

GSSFTP FTP daemon in Kerberos 5 1.1.x does not properly restrict access to some FTP commands, which allows remote attackers to cause a denial of service, and local users to gain root privileges. • http://web.mit.edu/kerberos/www/advisories/ftp.txt http://www.osvdb.org/4885 http://www.securityfocus.com/bid/1374 http://www.securityfocus.com/templates/archive.pike?list=1&msg=ldvsnufao18.fsf%40saint-elmos-fire.mit.edu https://exchange.xforce.ibmcloud.com/vulnerabilities/4734 •

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 0

Buffer overflow in Kerberos 4 KDC program allows remote attackers to cause a denial of service via the localrealm variable in the process_v4 function. • http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html http://ciac.llnl.gov/ciac/bulletins/k-051.shtml http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt http://www.cert.org/advisories/CA-2000-11.html http://www.securityfocus.com/bid/1338 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 1

Kerberos 4 KDC program does not properly check for null termination of AUTH_MSG_KDC_REQUEST requests, which allows remote attackers to cause a denial of service via a malformed request. • http://archives.neohapsis.com/archives/bugtraq/2000-06/0064.html http://ciac.llnl.gov/ciac/bulletins/k-051.shtml http://web.mit.edu/kerberos/www/advisories/krb4kdc.txt http://www.cert.org/advisories/CA-2000-11.html http://www.redhat.com/support/errata/RHSA-2000-031.html •