Page 2 of 14 results (0.002 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Due to an incomplete fix for CVE-2012-6125, all versions of CHICKEN Scheme up to and including 4.12.0 are vulnerable to an algorithmic complexity attack. An attacker can provide crafted input which, when inserted into the symbol table, will result in O(n) lookup time. Debido a una solución incompleta para el CVE-2012-6125, todas las versiones de CHICKEN Scheme hasta 4.12.0 incluyéndola, son vulnerables a un ataque de complejidad algorítmica. Un atacante puede proporcionar una entrada creada que, cuando sea insertada en la tabla de símbolos, resultará en un tiempo de búsqueda O(n). • http://lists.gnu.org/archive/html/chicken-announce/2017-07/msg00000.html • CWE-407: Inefficient Algorithmic Complexity •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

An incorrect "pair?" check in the Scheme "length" procedure results in an unsafe pointer dereference in all CHICKEN Scheme versions prior to 4.13, which allows an attacker to cause a denial of service by passing an improper list to an application that calls "length" on it. Un chequeo de "pair" incorrecto en el procedimiento "lenght" de Scheme resulta en una desreferencia de puntero insegura en todas las versiones de CHICKEN Scheme anteriores a 4.13, lo que permite a un atacante causar una denegación de servicio pasando una lista incorrecta a una aplicación que llama a "length". • http://lists.nongnu.org/archive/html/chicken-announce/2017-05/msg00000.html http://lists.nongnu.org/archive/html/chicken-hackers/2017-05/msg00099.html • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The "process-execute" and "process-spawn" procedures did not free memory correctly when the execve() call failed, resulting in a memory leak. This could be abused by an attacker to cause resource exhaustion or a denial of service. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released). Los procedimientos "process-execute" y "process-spawn" no liberan correctamente la memoria cuando falla la llamada execve(), resultando en una perdida de memoria. Esto podría ser aprovechado por un atacante para provocar un agotamiento de recursos o una denegación de servicio. • http://lists.nongnu.org/archive/html/chicken-announce/2016-08/msg00001.html http://www.securityfocus.com/bid/92550 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The "process-execute" and "process-spawn" procedures in CHICKEN Scheme used fixed-size buffers for holding the arguments and environment variables to use in its execve() call. This would allow user-supplied argument/environment variable lists to trigger a buffer overrun. This affects all releases of CHICKEN up to and including 4.11 (it will be fixed in 4.12 and 5.0, which are not yet released). Los procedimientos "process-execute" y "process-spawn" en CHICKEN Scheme utilizaron búfers de tamaño fijo para mantener los argumentos y las variables de entorno para usar en su llamada execve(). Esto podría permitir que las listas de variable de argumento/entorno suministradas por el usuario desencadenaran un desbordamiento de búfer. • http://lists.nongnu.org/archive/html/chicken-announce/2016-08/msg00001.html http://www.securityfocus.com/bid/92550 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

OS command injection vulnerability in the "qs" procedure from the "utils" module in Chicken before 4.9.0. Una vulnerabilidad de inyección de comandos de Sistema Operativo en el procedimiento "qs" del módulo "utils" en Chicken versiones anteriores a 4.9.0. • http://www.openwall.com/lists/oss-security/2013/04/29/13 http://www.securityfocus.com/bid/59320 https://access.redhat.com/security/cve/cve-2013-2024 https://exchange.xforce.ibmcloud.com/vulnerabilities/85064 https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html https://security-tracker.debian.org/tracker/CVE-2013-2024 https://security.gentoo.org/glsa/201612-54 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •