Page 11 of 113 results (0.007 seconds)

CVSS: 4.9EPSS: 0%CPEs: 77EXPL: 2

The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network. • ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A http://online.securityfocus.com/archive/1/276968 http://secunia.com/advisories/18510 http://secunia.com/advisories/18562 http://secunia.com/advisories/18684 http://www.cs.ucsb.edu/~krishna/igmp_dos http://www.redhat.com/support/errata/RHSA-2006-0101.html http://www.redhat.com/support/errata/RHSA-2006-0140.html http://www.redhat.com/support/errata/RHSA-2006-0190.html http://www.redhat.com/support&# •

CVSS: 7.2EPSS: 0%CPEs: 6EXPL: 0

runlpr in the LPRng package allows the local lp user to gain root privileges via certain command line arguments. runlpr en el paquete LPRng permite al usuario lp local ganar privilegios de root mediante ciertos argumentos de línea de comandos. • http://www.iss.net/security_center/static/10525.php http://www.novell.com/linux/security/advisories/2002_040_lprng_html2ps.html http://www.securityfocus.com/bid/6077 •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

Buffer overflows in ISDN Point to Point Protocol (PPP) daemon (ipppd) in the i4l package on SuSE 7.3, 8.0, and possibly other operating systems, may allow local users to gain privileges. Desbordamiento de búfer en el demonio (daemon) ISDN Point to Point Protocol (PPP) del paquete i4l de SuSE 7.3, 8.0, y posiblemente otros sistemas operativos, podrían permitir a usuarios locales, la obtención de privilegios. • https://lists.opensuse.org/opensuse-security-announce/2002-08/msg00006.html •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Buffer overflow in lukemftp FTP client in SuSE 6.4 through 8.0, and possibly other operating systems, allows a malicious FTP server to execute arbitrary code via a long PASV command. • http://www.iss.net/security_center/static/9130.php http://www.novell.com/linux/security/advisories/2002_18_lukemftp.html •

CVSS: 10.0EPSS: 1%CPEs: 38EXPL: 1

Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges. Error 'off-by-one' en el código de canal de OpenSSH 2.0 a 3.0.2 permite a usuarios locales o a servidores remotos ganar privilegios. • https://www.exploit-db.com/exploits/21314 ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:13.openssh.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-004.txt.asc ftp://stage.caldera.com/pub/security/openserver/CSSA-2002-SCO.10/CSSA-2002-SCO.10.txt ftp://stage.caldera.com/pub/security/openunix/CSSA-2002-SCO.11/CSSA-2002-SCO.11.txt http://archives.neohapsis.com/archives/bugtraq/2002-03/0108.html http://archives.neohapsis.com/archives/vulnw • CWE-193: Off-by-one Error •