Page 18 of 5554 results (0.008 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

A flaw was found in the Quarkus Cache Runtime. When request processing utilizes a Uni cached using @CacheResult and the cached Uni reuses the initial "completion" context, the processing switches to the cached Uni instead of the request context. This is a problem if the cached Uni context contains sensitive information, and could allow a malicious user to benefit from a POST request returning the response that is meant for another user, gaining access to sensitive data. Se encontró una falla en Quarkus Cache Runtime. Cuando el procesamiento de solicitudes utiliza una Uni almacenada en caché usando @CacheResult y la Uni almacenada en caché reutiliza el contexto de "completion" inicial, el procesamiento cambia a la Uni almacenada en caché en lugar del contexto de solicitud. • https://access.redhat.com/security/cve/CVE-2023-6393 https://bugzilla.redhat.com/show_bug.cgi?id=2253113 https://access.redhat.com/errata/RHSA-2023:7700 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer. Se encontró una vulnerabilidad en Perl. Este problema ocurre cuando Perl compila una expresión regular manipulada, lo que puede permitir que un atacante controle el desbordamiento de búfer de bytes en un búfer asignado en el almacenamiento dinámico. • https://access.redhat.com/errata/RHSA-2024:2228 https://access.redhat.com/errata/RHSA-2024:3128 https://access.redhat.com/security/cve/CVE-2023-47038 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1056746 https://bugzilla.redhat.com/show_bug.cgi?id=2249523 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GNEEWAACXQCEEAKSG7XX2D5YDRWLCIZJ https://perldoc.perl.org/perl5382delta#CVE-2023-47038-Write-past-buffer-end-via-illegal-user-defined-Unicode-property • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in libnbd, due to a malicious Network Block Device (NBD), a protocol for accessing Block Devices such as hard disks over a Network. This issue may allow a malicious NBD server to cause a Denial of Service. Se encontró una falla en libnbd debido a un Network Block Device (NBD) malicioso, un protocolo para acceder a dispositivos de bloque, como discos duros, a través de una red. Este problema puede permitir que un servidor NBD malintencionado provoque una Denegación de Servicio. • https://access.redhat.com/errata/RHSA-2024:2204 https://access.redhat.com/security/cve/CVE-2023-5871 https://bugzilla.redhat.com/show_bug.cgi?id=2247308 https://lists.libguestfs.org/archives/list/guestfs@lists.libguestfs.org/thread/PFVUCMPFQUDC23JXSCUUPXIGDZ7XCFMD • CWE-617: Reachable Assertion •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 1

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB. Se encontró un error de falta de memoria en libtiff. Pasar un archivo tiff manipulado a la API TIFFOpen() puede permitir que un atacante remoto provoque una denegación de servicio a través de una entrada artesanal con un tamaño inferior a 379 KB. • https://access.redhat.com/security/cve/CVE-2023-6277 https://bugzilla.redhat.com/show_bug.cgi?id=2251311 https://gitlab.com/libtiff/libtiff/-/issues/614 https://gitlab.com/libtiff/libtiff/-/merge_requests/545 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJIN6DTSL3VODZUGWEUXLEL5DR53EZMV https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y7ZGN2MZXJ6E57W3L4YBM3ZPAU3T7T5C https://security.netapp.com/advisory/ntap-20240119-0002 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 0

A heap use-after-free flaw was found in coders/bmp.c in ImageMagick. Se encontró una falla de heap-use-after-free en coders/bmp.c en ImageMagick. • https://access.redhat.com/security/cve/CVE-2023-5341 https://bugzilla.redhat.com/show_bug.cgi?id=2241774 https://github.com/ImageMagick/ImageMagick/commit/aa673b2e4defc7cad5bec16c4fc8324f71e531f1 https://lists.debian.org/debian-lts-announce/2024/02/msg00007.html https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LICYTADFJAFPZW3Y2MKNCJIUYODPAG4L https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YAULDP3GG5KI3XITQ5XSMRSILCBZS2VK • CWE-416: Use After Free •