Page 14 of 223 results (0.047 seconds)

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 0

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using "--userns-remap", if the root user in the remapped namespace has access to the host filesystem they can modify files under "/var/lib/docker/<remapping>" that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user. En Docker versiones anteriores a 9.03.15, 20.10.3, se presenta una vulnerabilidad que involucra la opción --userns-remap en la que un acceso a una root reasignada permite una escalada de privilegios a la root actual.&#xa0;Cuando se usa "--userns-remap", si el usuario root en el espacio de nombres reasignado tiene acceso al sistema de archivos del host, puede modificar archivos en "/var/lib/docker/(remapping)" que causa la escritura de archivos con privilegios extendidos. • https://docs.docker.com/engine/release-notes/#20103 https://github.com/moby/moby/commit/64bd4485b3a66a597c02c95f5776395e540b2c7c https://github.com/moby/moby/releases/tag/v19.03.15 https://github.com/moby/moby/releases/tag/v20.10.3 https://github.com/moby/moby/security/advisories/GHSA-7452-xqpj-6rpc https://security.gentoo.org/glsa/202107-23 https://security.netapp.com/advisory/ntap-20210226-0005 https://www.debian.org/security/2021/dsa-4865 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing. En Docker versiones anteriores a 9.03.15, 20.10.3, se presenta una vulnerabilidad en la que al extraer un manifiesto de imagen de Docker malformado intencionalmente, bloquea al demonio dockerd.&#xa0;Las versiones 20.10.3 y 19.03.15 contienen parches que impiden al demonio bloquearse • https://docs.docker.com/engine/release-notes/#20103 https://github.com/moby/moby/commit/8d3179546e79065adefa67cc697c09d0ab137d30 https://github.com/moby/moby/releases/tag/v19.03.15 https://github.com/moby/moby/releases/tag/v20.10.3 https://github.com/moby/moby/security/advisories/GHSA-6fj5-m822-rqx8 https://security.gentoo.org/glsa/202107-23 https://security.netapp.com/advisory/ntap-20210226-0005 https://www.debian.org/security/2021/dsa-4865 • CWE-400: Uncontrolled Resource Consumption CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 7.5EPSS: 1%CPEs: 33EXPL: 0

The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier, when processing invalid input sequences in the ISO-2022-JP-3 encoding, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. La función iconv en la biblioteca GNU C (también se conoce como glibc o libc6) versiones 2.32 y anteriores, cuando procesa secuencias de entrada no válidas en la codificación ISO-2022-JP-3, se produce un fallo una aserción en la ruta del código y aborta el programa, potencialmente resultando en una denegación de servicio A flaw was found in glibc's iconv() functionality. This flaw allows an attacker capable of supplying a crafted sequence of characters to an application using iconv() to convert from ISO-2022-JP-3 to cause an assertion failure. The highest threat from this vulnerability is to system availability. • http://www.openwall.com/lists/oss-security/2021/01/28/2 https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html https://security.gentoo.org/glsa/202107-07 https://security.netapp.com/advisory/ntap-20210304-0007 https://sourceware.org/bugzilla/show_bug.cgi?id=27256 https://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=7d88c6142c6efc160c0ee5e4f85cde382c072888 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.oracle.com/security-alerts/cpujan2022.html https:/ • CWE-617: Reachable Assertion •

CVSS: 5.9EPSS: 0%CPEs: 75EXPL: 1

The X.509 GeneralName type is a generic type for representing different types of names. One of those name types is known as EDIPartyName. OpenSSL provides a function GENERAL_NAME_cmp which compares different instances of a GENERAL_NAME to see if they are equal or not. This function behaves incorrectly when both GENERAL_NAMEs contain an EDIPARTYNAME. A NULL pointer dereference and a crash may occur leading to a possible denial of service attack. • https://github.com/MBHudson/CVE-2020-1971 http://www.openwall.com/lists/oss-security/2021/09/14/2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=2154ab83e14ede338d2ede9bbe5cdfce5d5a6c9e https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=f960d81215ebf3f65e03d4d5d857fb9b666d6920 https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44676 https://lists.apache.org/thread.html/r63c6f2dd363d9b514d0a4bcf624580616a679898cc14c109a49b7 • CWE-476: NULL Pointer Dereference •

CVSS: 4.8EPSS: 0%CPEs: 3EXPL: 1

The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service. La función iconv en la GNU C Library (también se conoce como glibc o libc6) versiones 2.30 hasta 2.32, al convertir texto UCS4 que contiene un carácter irreversible, se comete un fallo en una aserción en la ruta del código y aborta el programa, lo que potencialmente resulta en una denegación de servicio • https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS https://security.gentoo.org/glsa/202101-20 https://security.netapp.com/advisory/ntap-20210122-0004 https://sourceware.org/bugzilla/show_bug.cgi?id=26923 • CWE-617: Reachable Assertion •