Page 114 of 3224 results (0.039 seconds)

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds. Cuando es establecida la fuente con datos maliciosos por ioctl cmd PIO_FONT, el kernel escribirá memoria fuera de límites An out-of-bounds write flaw was found in the Linux kernel’s console driver functionality in the way a user triggers the ioctl PIO_FONT with malicious data. This flaw allows a local user to crash or potentially escalate their privileges on the system. • http://www.openwall.com/lists/oss-security/2022/07/19/3 https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/releases/5.10.127/vt-drop-old-font-ioctls.patch https://lists.debian.org/debian-lts-announce/2022/10/msg00000.html https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-33656&packageName=kernel https://access.redhat.com/security/cve/CVE-2021-33656 https://bugzilla.redhat.com/show_bug.cgi?id=2108696 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

An issue was discovered in LemonLDAP::NG (aka lemonldap-ng) 2.0.13. When using the RESTServer plug-in to operate a REST password validation service (for another LemonLDAP::NG instance, for example) and using the Kerberos authentication method combined with another method with the Combination authentication plug-in, any password will be recognized as valid for an existing user. Se ha detectado un problema en LemonLDAP::NG (también se conoce como lemonldap-ng) versión 2.0.13. Cuando es usado el complemento RESTServer para operar un servicio de comprobación de contraseñas REST (para otra instancia de LemonLDAP::NG, por ejemplo) y es usado el método de autenticación Kerberos combinado con otro método con el complemento de autenticación combinada, cualquier contraseña será reconocida como válida para un usuario existente • https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/-/issues/2612 • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

In LemonLDAP::NG (aka lemonldap-ng) through 2.0.8, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. En LemonLDAP::NG (también se conoce como lemonldap-ng) versiones hasta 2.0.8, la validez del certificado X.509 no es comprobada por defecto cuando es conectado a backends LDAP remotos, porque es usada la configuración por defecto del módulo Net::LDAPS para Perl • https://gitlab.ow2.org/lemonldap-ng/lemonldap-ng/-/issues/2250 https://lemonldap-ng.org/download https://lists.debian.org/debian-lts-announce/2023/01/msg00027.html • CWE-295: Improper Certificate Validation •

CVSS: 9.1EPSS: 0%CPEs: 3EXPL: 1

An issue was discovered in Mbed TLS before 2.28.1 and 3.x before 3.2.0. In some configurations, an unauthenticated attacker can send an invalid ClientHello message to a DTLS server that causes a heap-based buffer over-read of up to 255 bytes. This can cause a server crash or possibly information disclosure based on error responses. Affected configurations have MBEDTLS_SSL_DTLS_CLIENT_PORT_REUSE enabled and MBEDTLS_SSL_IN_CONTENT_LEN less than a threshold that depends on the configuration: 258 bytes if using mbedtls_ssl_cookie_check, and possibly up to 571 bytes with a custom cookie check function. Se ha descubierto un problema en Mbed TLS antes de la versión 2.28.1 y 3.x antes de la 3.2.0. • https://github.com/Mbed-TLS/mbedtls/releases https://lists.debian.org/debian-lts-announce/2022/12/msg00036.html https://mbed-tls.readthedocs.io/en/latest/security-advisories/advisories/mbedtls-security-advisory-2022-07.html • CWE-125: Out-of-bounds Read •

CVSS: 8.1EPSS: 0%CPEs: 13EXPL: 0

A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks. Se presenta una vulnerabilidad de inyección de comandos en el Sistema Operativo en Node.js versiones anteriores a 14.20.0, anteriores a 16.16.0, anteriores a 18.5.0, debido a una comprobación insuficiente de IsAllowedHost que puede ser fácilmente omitida porque IsIPAddress no comprueba correctamente si una dirección IP no es válida antes de realizar peticiones DBS permitiendo ataques de reenganche. A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system. • https://hackerone.com/reports/1632921 https://access.redhat.com/security/cve/CVE-2022-32212 https://bugzilla.redhat.com/show_bug.cgi?id=2105422 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-284: Improper Access Control CWE-703: Improper Check or Handling of Exceptional Conditions •