Page 124 of 4121 results (0.021 seconds)

CVSS: 5.3EPSS: 0%CPEs: 12EXPL: 0

For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory. For example a request to `/concat?/%2557EB-INF/web.xml` can retrieve the web.xml file. This can reveal sensitive information regarding the implementation of a web application. Para Eclipse Jetty versiones anteriores a 9.4.40 incluyéndola, versiones anteriores a 10.0.2 incluyéndola, versiones anteriores a 11.0.2 incluyéndola, es posible que las peticiónes al ConcatServlet con una ruta doblemente codificada acceder a recursos protegidos dentro del directorio WEB-INF. • https://github.com/eclipse/jetty.project/security/advisories/GHSA-gwcr-j4wh-j3cq https://lists.apache.org/thread.html/r04a4b4553a23aff26f42635a6ae388c3b162aab30a88d12e59d05168%40%3Cjira.kafka.apache.org%3E https://lists.apache.org/thread.html/r234f6452297065636356f43654cdacef565b8f9ceb0e0c07ffb8c73b%40%3Cdev.kafka.apache.org%3E https://lists.apache.org/thread.html/r2721aba31a8562639c4b937150897e24f78f747cdbda8641c0f659fe%40%3Cusers.kafka.apache.org%3E https://lists.apache.org/thread.html/r284de9c5399486dfff12ab9e7323ca720dd7019a9a3e11c8510a7140%40%3Cjira.kafka.apache.org%3E • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.3EPSS: 0%CPEs: 3EXPL: 3

A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13. Se encontró un fallo de corrupción de memoria de doble liberación en el subsistema de inicialización de dispositivos HCI del kernel de Linux en la manera en que el usuario adjunta un dispositivo Bluetooth HCI TTY malicioso. Un usuario local podría usar este fallo para bloquear el sistema. • http://www.openwall.com/lists/oss-security/2021/05/25/1 http://www.openwall.com/lists/oss-security/2021/06/01/2 https://bugzilla.redhat.com/show_bug.cgi?id=1964139 https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html https://www.openwall.com/lists/oss-security/2021/05/25/1 https://access.redhat.com/security/cve/CVE-2021-3564 • CWE-415: Double Free •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

RabbitMQ all versions prior to 3.8.16 are prone to a denial of service vulnerability due to improper input validation in AMQP 1.0 client connection endpoint. A malicious user can exploit the vulnerability by sending malicious AMQP messages to the target RabbitMQ instance having the AMQP 1.0 plugin enabled. RabbitMQ todas las versiones anteriores a 3.8.16 son propensas a una vulnerabilidad de denegación de servicio debido a la comprobación inapropiada de entradas en el endpoint de conexión del cliente AMQP versión 1.0. Un usuario malicioso puede explotar la vulnerabilidad mediante el envio de mensajes AMQP maliciosos a la instancia RabbitMQ de destino que tenga el plugin AMQP versión 1.0 habilitado • https://lists.debian.org/debian-lts-announce/2021/07/msg00011.html https://tanzu.vmware.com/security/cve-2021-22116 • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215. Se encontró un desbordamiento de enteros que conlleva un desbordamiento del búfer de la pila en el DwaCompressor de OpenEXR en versiones anteriores a 3.0.1. Un atacante podría usar este fallo para bloquear una aplicación compilada con OpenEXR. • https://bugzilla.redhat.com/show_bug.cgi?id=1947582 https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K https://www.debian.org/security/2022/dsa-5299 • CWE-190: Integer Overflow or Wraparound CWE-400: Uncontrolled Resource Consumption •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. Se ha encontrado un desbordamiento de enteros que conlleva un desbordamiento del búfer de la pila en el DwaCompressor de OpenEXR en versiones anteriores a 3.0.1. Un atacante podría usar este fallo para bloquear una aplicación compilada con OpenEXR • https://bugzilla.redhat.com/show_bug.cgi?id=1947586 https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BXFLD4ZAXKAIWO6ZPBCQEEDZB5IG676K https://www.debian.org/security/2022/dsa-5299 • CWE-190: Integer Overflow or Wraparound CWE-400: Uncontrolled Resource Consumption •