Page 13 of 1536 results (0.018 seconds)

CVSS: 5.3EPSS: 0%CPEs: 8EXPL: 0

04 Oct 2023 — A flaw was found in Open Virtual Network where the service monitor MAC does not properly rate limit. This issue could allow an attacker to cause a denial of service, including on deployments with CoPP enabled and properly configured. Se encontró una falla en Open Virtual Network donde el monitor de servicio MAC no califica correctamente el límite. Este problema podría permitir que un atacante provoque una denegación de servicio, incluso en implementaciones con CoPP habilitado y configurado correctamente. Re... • https://access.redhat.com/security/cve/CVE-2023-3153 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

04 Oct 2023 — A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition. Se encontró una vulnerabilidad en libX11 debido a un bucle infinito dentro de la función PutSubImage(). Esta falla permite que un usuario local consuma todos los recursos disponibles del sistema y provoque una condición de denegación de servicio. Yair Mizrahi discovered that libXpm incorrectly handled c... • https://github.com/jfrog/jfrog-CVE-2023-43786-libX11_DoS • CWE-400: Uncontrolled Resource Consumption CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

04 Oct 2023 — A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges. Se encontró una vulnerabilidad en libX11 debido a un desbordamiento de enteros dentro de la función XCreateImage(). Esta falla permite a un usuario local desencadenar un desbordamiento de enteros y ejecutar código arbitrario con privilegios elevados. Yair Mizrahi discovered that libXpm incorrectly ... • http://www.openwall.com/lists/oss-security/2024/01/24/9 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

04 Oct 2023 — A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system. Se encontró una vulnerabilidad en libXpm donde existe una vulnerabilidad debido a una condición de los límite, un usuario local puede desencadenar un error de lectura fuera de los límites y leer el contenido de la memoria en el sistema. Yair Mizrahi discovered that libXpm incorrectly handled certain malformed XPM image f... • https://access.redhat.com/errata/RHSA-2024:2146 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

04 Oct 2023 — A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function. This flaw allows a local user to trigger an out-of-bounds read error and read the contents of memory on the system. Se encontró una vulnerabilidad en libX11 debido a una condición de los límite dentro de la función _XkbReadKeySyms(). Esta falla permite a un usuario local desencadenar un error de lectura fuera de los límites y leer el contenido de la memoria del sistema. Gregory James Duck discovered that l... • https://access.redhat.com/errata/RHSA-2024:2145 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

04 Oct 2023 — An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved. Se encontró una falla de escritura fuera de los límites en el controlador del sistema de archivos NTFS de grub2. • https://access.redhat.com/errata/RHSA-2024:2456 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 1

04 Oct 2023 — An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk. Se encontró una falla de lectura fuera de los límites en el controlador del sistema de archivos NTFS de grub2. Este problema puede permitir que un atacante físicam... • https://access.redhat.com/errata/RHSA-2024:2456 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 24%CPEs: 18EXPL: 24

03 Oct 2023 — A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges. Se descubrió un desbordamiento del búfer en el cargador dinámico ld.so de la librería GNU C mientras se procesaba la variable de entorno GLIBC_TUNABLES. Este problema podría permitir que... • https://packetstorm.news/files/id/176288 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

30 Sep 2023 — VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding. VP9 en libvpx anterior a 1.13.1 maneja mal las anchuras, lo que provoca un bloqueo relacionado con la codificación. A heap-based buffer overflow flaw was found in libvpx, a library used to process VP9 video codecs data. This issue occurs when processing certain specially formatted video data via a crafted HTML page, allowing an attacker to crash or remotely execute arbitrary code in an application, such as a web browser t... • http://www.openwall.com/lists/oss-security/2023/09/30/4 • CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 4.4EPSS: 0%CPEs: 10EXPL: 0

29 Sep 2023 — A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure. Se encontró una falla en el subsistema XFRM del kernel de Linux. La falla específica existe en el procesamiento de filtros de estado, lo que puede resultar en una lectura más all... • https://access.redhat.com/errata/RHSA-2024:2394 • CWE-125: Out-of-bounds Read •