Page 2 of 31 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 0

Certain WithSecure products allow Local privilege escalation via the lhz archive unpack handler. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. Ciertos productos WithSecure permiten la escalada de privilegios Locales a través del controlador de descompresión de archivos lhz. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1. • https://www.withsecure.com/en/support/security-advisories https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn4 •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

Certain WithSecure products allow Denial of Service in the aeelf component. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. Ciertos productos WithSecure permiten la Denegación de Servicio en el componente aeelf. Esto afecta a WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 y posteriores, WithSecure Client Security para Mac 15, WithSecure Elements Endpoint Protection para Mac 17 y posteriores, Linux Security 64 12.0, Linux Protection 12.0 y WithSecure Atlant (anteriormente F-Secure Atlant) 1.0.35-1. • https://www.withsecure.com/en/support/security-advisories https://www.withsecure.com/en/support/security-advisories/cve-2023-nnn2 •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

In F-Secure Endpoint Protection for Windows and macOS before channel with Capricorn database 2022-11-22_07, the aerdl.dll unpacker handler crashes. This can lead to a scanning engine crash, triggerable remotely by an attacker for denial of service. En F-Secure Endpoint Protection para Windows y macOS antes del canal con la base de datos Capricornio 2022-11-22_07, el controlador de desempaquetado aerdl.dll falla. Esto puede provocar una falla del motor de escaneo, que un atacante puede activar de forma remota por denegación de servicio. • https://www.f-secure.com/en/home/support/security-advisories/cve-2022-38166 •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

Multiple Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aerdl.dll unpacker handler function crashes. This can lead to a possible scanning engine crash. Se ha detectado una vulnerabilidad múltiple de Denegación de Servicio (DoS) en los productos F-Secure y WithSecure por la que la función del administrador de desempaquetado aerdl.dll es bloqueada. Esto puede conllevar a un posible fallo del motor de escaneo • https://www.f-secure.com/en/business/support-and-downloads/security-advisories https://www.withsecure.com/en/support/security-advisories •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.so/aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning engine Se ha detectado una vulnerabilidad de denegación de servicio en los productos F-Secure y WithSecure en la que el archivo aerdl.so/aerdl.dll puede entrar en un bucle infinito cuando son desempaquetados archivos PE. Es posible que esto pueda bloquear el motor de escaneo • https://www.f-secure.com/en/business/support-and-downloads/security-advisories https://www.withsecure.com/en/support/security-advisories • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •