Page 17 of 5753 results (0.011 seconds)

CVSS: 7.8EPSS: 0%CPEs: 35EXPL: 0

25 Feb 2025 — A buffer overflow flaw was found in X.Org and Xwayland. The code in XkbVModMaskText() allocates a fixed-sized buffer on the stack and copies the names of the virtual modifiers to that buffer. The code fails to check the bounds of the buffer and would copy the data regardless of the size. This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit t... • https://access.redhat.com/security/cve/CVE-2025-26595 • CWE-121: Stack-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 35EXPL: 0

25 Feb 2025 — A use-after-free flaw was found in X.Org and Xwayland. The root cursor is referenced in the X server as a global variable. If a client frees the root cursor, the internal reference points to freed memory and causes a use-after-free. This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the h... • https://access.redhat.com/security/cve/CVE-2025-26594 • CWE-416: Use After Free •

CVSS: 7.1EPSS: 64%CPEs: 31EXPL: 2

18 Feb 2025 — A vulnerability was found in OpenSSH when the VerifyHostKeyDNS option is enabled. A machine-in-the-middle attack can be performed by a malicious machine impersonating a legit server. This issue occurs due to how OpenSSH mishandles error codes in specific conditions when verifying the host key. For an attack to be considered successful, the attacker needs to manage to exhaust the client's memory resource first, turning the attack complexity high. ssh(1) contains a logic error that allows an on-path attacker ... • https://github.com/rxerium/CVE-2025-26465 • CWE-390: Detection of Error Condition Without Action •

CVSS: 5.9EPSS: 45%CPEs: 11EXPL: 4

18 Feb 2025 — A flaw was found in the OpenSSH package. For each ping packet the SSH server receives, a pong packet is allocated in a memory buffer and stored in a queue of packages. It is only freed when the server/client key exchange has finished. A malicious client may keep sending such packages, leading to an uncontrolled increase in memory consumption on the server side. Consequently, the server may become unavailable, resulting in a denial of service attack. ssh(1) contains a logic error that allows an on-path attac... • https://github.com/rxerium/CVE-2025-26466 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.2EPSS: 0%CPEs: 12EXPL: 0

18 Feb 2025 — An integer overflow in ext4fs_read_symlink in Das U-Boot before 2025.01-rc1 occurs for zalloc (adding one to an le32 variable) via a crafted ext4 filesystem with an inode size of 0xffffffff, resulting in a malloc of zero and resultant memory overwrite. This update for u-boot fixes the following issues. Integer overflow in U-Boot's ext4 symlink resolution function. Multiple integer overflows in U-Boot's memory allocator. • https://source.denx.de/u-boot/u-boot/-/commit/35f75d2a46e5859138c83a75cd2f4141c5479ab9 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.3EPSS: 0%CPEs: 21EXPL: 0

10 Feb 2025 — A flaw was found in GnuTLS, which relies on libtasn1 for ASN.1 data processing. Due to an inefficient algorithm in libtasn1, decoding certain DER-encoded certificate data can take excessive time, leading to increased resource consumption. This flaw allows a remote attacker to send a specially crafted certificate, causing GnuTLS to become unresponsive or slow, resulting in a denial-of-service condition. Bing Shi discovered that GnuTLS incorrectly handled decoding certain DER-encoded certificates. A remote at... • https://access.redhat.com/security/cve/CVE-2024-12243 • CWE-407: Inefficient Algorithmic Complexity •

CVSS: 7.8EPSS: 0%CPEs: 27EXPL: 0

10 Feb 2025 — A flaw in libtasn1 causes inefficient handling of specific certificate data. When processing a large number of elements in a certificate, libtasn1 takes much longer than expected, which can slow down or even crash the system. This flaw allows an attacker to send a specially crafted certificate, causing a denial of service attack. USN-7275-1 fixed vulnerabilities in Libtasn1. This update provides the corresponding updates for Ubuntu 24.04 LTS. • https://access.redhat.com/security/cve/CVE-2024-12133 • CWE-407: Inefficient Algorithmic Complexity •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

06 Feb 2025 — Update the openssl crate to version 0.10.70 and the openssl-sys crate to version 0.9.105. This includes a fix for [RUSTSEC-2025-0004](https://rustsec.org/advisories/RUSTSEC-2025-0004.html) / CVE-2025-0977 and rebuilds of all packages that statically link the openssl crate. •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

06 Feb 2025 — Buffer Overflow vulnerability in Proftpd commit 4017eff8 allows a remote attacker to execute arbitrary code and can cause a Denial of Service (DoS) on the FTP service by sending a maliciously crafted message to the ProFTPD service port. An update that fixes two vulnerabilities is now available. This update for proftpd fixes the following issues. Null pointer dereference vulnerability by sending a maliciously crafted message. Supplemental group inheritance grants unintended access to GID 0. • https://github.com/Br1m4zz/protocol_vul_repoduce.git • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.9EPSS: 0%CPEs: 4EXPL: 0

04 Feb 2025 — cpp-httplib version v0.17.3 through v0.18.3 fails to filter CRLF characters ("\r\n") when those are prefixed with a null byte. This enables attackers to exploit CRLF injection that could further lead to HTTP Response Splitting, XSS, and more. • https://github.com/yhirose/cpp-httplib/commit/9c36aae4b73e2b6e493f4133e4173103c9266289 • CWE-113: Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting') •