Page 12 of 63 results (0.005 seconds)

CVSS: 5.9EPSS: 1%CPEs: 180EXPL: 0

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html http://www.securityfocus.com/bid/107174 https://access. • CWE-203: Observable Discrepancy CWE-325: Missing Cryptographic Step •

CVSS: 7.0EPSS: 0%CPEs: 3EXPL: 0

Denial of Service through Resource Depletion vulnerability in the agent in non-Windows McAfee Agent (MA) 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to cause DoS, unexpected behavior, or potentially unauthorized code execution via knowledge of the internal trust mechanism. Vulnerabilidad de denegación de servicio (DoS) mediante consumo de recursos en el agente en plataformas no Windows de McAfee Agent (MA), desde la versión 5.0.0 a la 5.0.6, 5.5.0 y 5.5.1, permite que usuarios locales provoquen una denegación de servicio (DoS), un comportamiento inesperado o una ejecución de código no autorizada mediante el conocimiento del mecanismo interno de confianza. • http://www.securityfocus.com/bid/106307 https://kc.mcafee.com/corporate/index?page=content&id=SB10260 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Insecure handling of temporary files in non-Windows McAfee Agent 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows an Unprivileged User to introduce custom paths during agent installation in Linux via unspecified vectors. El manejo inseguro de los archivos temporales en McAfee Agent para plataformas diferentes de Windows, desde la versión 5.0.0 hasta la 5.0.6, 5.5.0 y 5.5.1, permite que un usuario sin privilegios introduzca rutas personalizadas durante la instalación de agentes en Linux mediante vectores sin especificar. • http://www.securityfocus.com/bid/106328 https://kc.mcafee.com/corporate/index?page=content&id=SB10260 • CWE-377: Insecure Temporary File •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions. Vulnerabilidad de escalado de privilegios en McAfee Agent (MA) para Linux, desde la versión 5.0.0 hasta la 5.0.6, 5.5.0 y la 5.5.1, permite que usuarios locales ejecuten comandos arbitrarios mediante condiciones específicas. • http://www.securityfocus.com/bid/106328 https://kc.mcafee.com/corporate/index?page=content&id=SB10260 • CWE-377: Insecure Temporary File •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Privilege escalation vulnerability in McAfee Agent (MA) for Linux 5.0.0 through 5.0.6, 5.5.0, and 5.5.1 allows local users to perform arbitrary command execution via specific conditions. Vulnerabilidad de escalado de privilegios en McAfee Agent (MA) para Linux, desde la versión 5.0.0 hasta la 5.0.6, 5.5.0 y la 5.5.1, permite que usuarios locales ejecuten comandos arbitrarios mediante condiciones específicas. • https://kc.mcafee.com/corporate/index?page=content&id=SB10259 • CWE-377: Insecure Temporary File •