Page 13 of 693 results (0.013 seconds)

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

05 Sep 2023 — An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer dereference. Se descubrió un problema en FRRouting FRR hasta 9.0. bgp_nlri_parse_flowspec en bgpd/bgp_flowspec.c. Procesa solicitudes con formato incorrecto sin atributos, conllevando una desreferencia de puntero NULL. A flaw was found in frr. Processing a malformed request with no attributes may cause a NULL pointer dereference, resu... • https://github.com/FRRouting/frr/pull/13222/commits/cfd04dcb3e689754a72507d086ba3b9709fc5ed8 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

04 Sep 2023 — Use After Free in GitHub repository vim/vim prior to 9.0.1840. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.1840. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 1

04 Sep 2023 — Use After Free in GitHub repository vim/vim prior to 9.0.1857. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.1857. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 1

04 Sep 2023 — Use After Free in GitHub repository vim/vim prior to 9.0.1858. Use After Free en el repositorio de GitHub vim/vim anterior a 9.0.1858. macOS Sonoma 14.1 addresses bypass, code execution, spoofing, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Oct/24 • CWE-416: Use After Free •

CVSS: 10.0EPSS: 1%CPEs: 4EXPL: 0

01 Sep 2023 — Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service (DoS). La vulnerabilidad de Desbordamiento de Enteros en mp_grow en libtom libtommath antes de commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, permite a los atacantes ejecutar código arbitrario y provocar una denegación de servicio (DoS). USN-6402-1 fixed vulnerabilities in LibTomMath. This update provides the corresp... • https://github.com/libtom/libtommath/pull/546 • CWE-190: Integer Overflow or Wraparound •

CVSS: 10.0EPSS: 2%CPEs: 7EXPL: 1

31 Aug 2023 — FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the `clear_decompress_bands_data` function in which there is no offset validation. Abuse of this vulnerability may lead to an out of bounds write. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. there are no known workarounds for this vulnerability. • https://github.com/FreeRDP/FreeRDP/blob/5be5553e0da72178a4b94cc1ffbdace9ceb153e5/libfreerdp/codec/clear.c#L612-L618 • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 2%CPEs: 7EXPL: 1

31 Aug 2023 — FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the `progressive_decompress` function. This issue is likely down to incorrect calculations of the `nXSrc` and `nYSrc` variables. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. there are no known workarounds for this vulnerability. • https://github.com/FreeRDP/FreeRDP/blob/5be5553e0da72178a4b94cc1ffbdace9ceb153e5/libfreerdp/codec/progressive.c#L2598-L2616 • CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 1%CPEs: 7EXPL: 1

31 Aug 2023 — FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the `general_LumaToYUV444` function. This Out-Of-Bounds Read occurs because processing is done on the `in` variable without checking if it contains data of sufficient length. Insufficient data for the `in` variable may cause errors or crashes. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. • https://github.com/FreeRDP/FreeRDP/blob/5be5553e0da72178a4b94cc1ffbdace9ceb153e5/libfreerdp/codec/nsc.c#L115-L175 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 2%CPEs: 7EXPL: 1

31 Aug 2023 — FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the `gdi_CreateSurface` function. This issue affects FreeRDP based clients only. FreeRDP proxies are not affected as image decoding is not done by a proxy. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. • https://github.com/FreeRDP/FreeRDP/blob/fee2b10ba1154f952769a53eb608f044782e22f8/libfreerdp/gdi/gfx.c#L1156-L1165 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 2%CPEs: 7EXPL: 1

31 Aug 2023 — FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the `zgfx_decompress_segment` function. In the context of `CopyMemory`, it's possible to read data beyond the transmitted packet range and likely cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. • https://github.com/FreeRDP/FreeRDP/blob/2252d53001d9ce8a452f0a0a5b1f5ed9db6d57f1/libfreerdp/codec/zgfx.c#L256-L261 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •