Page 17 of 108 results (0.006 seconds)

CVSS: 5.0EPSS: 16%CPEs: 36EXPL: 0

Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.17 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of domain conversion results. Desbordamiento de búfer basado en pila en la función getaddrinfo en sysdeps/posix/getaddrinfo.c en GNU C Library (tambien conocido como glibc o libc6) v2.17 y anteriores permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) a través de un (1) nombre de host o (2) una dirección IP que desencadenan un gran número de resultados en la conversión de dominio. It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. Many Moxa devices suffer from command injection, cross site scripting, and outdated software vulnerabilities. • http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html http://rhn.redhat.com/errata/RHSA-2013-0769.html http://rhn.redhat.com/errata/RHSA-2013-1605.html http://seclists.org/fulldisclosure/2021/Sep/0 http://secunia.com/advisories/52817 http://secunia.com/advisories/55113 http://sourceware.org/bugzilla/show_bug.cgi?id=15330 http://sourceware.org/git/?p=glibc.git%3Ba=commitdiff%3Bh=1cef1b19089528db11f221e938f60b9b048945d7 http://www.mandriva • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 2%CPEs: 4EXPL: 2

Integer signedness error in Glibc before 2.13 and eglibc before 2.13, when using Supplemental Streaming SIMD Extensions 3 (SSSE3) optimization, allows context-dependent attackers to execute arbitrary code via a negative length parameter to (1) memcpy-ssse3-rep.S, (2) memcpy-ssse3.S, or (3) memset-sse2.S in sysdeps/i386/i686/multiarch/, which triggers an out-of-bounds read, as demonstrated using the memcpy function. Error de signo de enteros en Glibc anterior a 2.13 y eglibc anterior a 2.13, cuando utiliza la optimización Supplemental Streaming SIMD Extensions 3 (SSSE3), permite a atacantes dependientes de contexto ejecutar código arbitrario a través de un parámetro de longitud negativo en (1) memcpy-ssse3-rep.S, (2) memcpy-ssse3.S, o (3) memset-sse2.S en sysdeps/i386/i686/multiarch/, lo que provoca una lectura fuera de rango, tal y como fue demostrado mediante el uso de la función memcpy. A patch introduced a signedness bug causing any program compiled against the vulnerable version of eglibc and using optimized functions such as memcpy_ssse3 and memcpy-ssse3-back to be potentially vulnerable to unexpected code execution. • https://www.exploit-db.com/exploits/20167 http://seclists.org/oss-sec/2011/q3/123 http://seclists.org/oss-sec/2011/q3/153 http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032 http://www.nodefense.org/eglibc.txt http://www.osvdb.org/80718 http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue https://bugzilla.novell.com/show_bug.cgi?id=706915 https://sourceware.org/git/?p=glibc.git%3Ba=commi • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 15EXPL: 0

The svc_run function in the RPC implementation in glibc before 2.15 allows remote attackers to cause a denial of service (CPU consumption) via a large number of RPC connections. La función svc_run en la implementación RPC en glibc anterior a v2.15 que permite a atacantes remotos causar una denegación de servicios (consumo de CPU) a través de una gran número de conexiones RPC. • https://bugzilla.redhat.com/show_bug.cgi?id=767299 https://access.redhat.com/security/cve/CVE-2011-4609 • CWE-399: Resource Management Errors •

CVSS: 6.8EPSS: 0%CPEs: 15EXPL: 3

Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd. Desbordamiento de entero en la función __tzfile_read en glibc anterior a v2.15 que permite a atacantes dependientes del contexto causar una denegación de servicios (caída) y posiblemente ejecutar código arbitrario a través de un fichero timezone (TZ), como se demostró usando vsftpd. • https://www.exploit-db.com/exploits/36404 http://dividead.wordpress.com/2009/06/01/glibc-timezone-integer-overflow http://lists.grok.org.uk/pipermail/full-disclosure/2011-December/084452.html http://sourceware.org/git/?p=glibc.git%3Ba=commit%3Bh=97ac2654b2d831acaa18a2b018b0736245903fd2 http://sourceware.org/ml/libc-alpha/2011-12/msg00037.html https://bugzilla.redhat.com/show_bug.cgi?id=761245 https://access.redhat.com/security/cve/CVE-2009-5029 • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 3.3EPSS: 0%CPEs: 58EXPL: 0

The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296. La función addmntent en la biblioteca C de GNU (también conocida como glibc o libc6) v2.13 y anteriores no informa de un estado de error de intentos fallidos al escribir en el fichero /etc/mtab, haciendo más fácil para los usuarios locales provocar la corrupción de este archivo, como lo demuestra escribiendo desde un proceso con un valor RLIMIT_FSIZE pequeño, una vulnerabilidad diferente de CVE-2010-0296. • http://openwall.com/lists/oss-security/2011/03/04/10 http://openwall.com/lists/oss-security/2011/03/04/11 http://openwall.com/lists/oss-security/2011/03/04/12 http://openwall.com/lists/oss-security/2011/03/04/9 http://openwall.com/lists/oss-security/2011/03/05/3 http://openwall.com/lists/oss-security/2011/03/05/7 http://openwall.com/lists/oss-security/2011/03/07/9 http://openwall.com/lists/oss-security/2011/03/14/16 http://openwall • CWE-16: Configuration •