Page 2 of 14 results (0.007 seconds)

CVSS: 6.8EPSS: 2%CPEs: 9EXPL: 1

The pcs daemon (pcsd) in PCS 0.9.137 and earlier does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session. NOTE: this issue was SPLIT per ADT2 due to different vulnerability types. CVE-2015-3983 is for the issue with not setting the HTTPOnly flag. El demonio pcs (pcsd) en PCS 0.9.137 y anteriores no establece el indicador de seguridad en una cookie de sesión https, lo cual hace más fácil a atacantes remotos capturar dicha cookie interceptando la transmisión dentro de una sesión http. NOTA: este problema ha sido dividido (SPLIT) por ADT2 debido a diferentes tipos de vulnerabilidad. • http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159374.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159401.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159412.html http://rhn.redhat.com/errata/RHSA-2015-0980.html http://rhn.redhat.com/errata/RHSA-2015-0990.html http://www.securityfocus.com/bid/74623 https://bugzilla.redhat.com/attachment.cgi?id=1009855 https://access.redhat.com/security/cve/CVE-2015-1848 https:/&# • CWE-310: Cryptographic Issues CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 1

A certain Red Hat build of the pam_ssh_agent_auth module on Red Hat Enterprise Linux (RHEL) 6 and Fedora Rawhide calls the glibc error function instead of the error function in the OpenSSH codebase, which allows local users to obtain sensitive information from process memory or possibly gain privileges via crafted use of an application that relies on this module, as demonstrated by su and sudo. Un determinado build de Red Hat del módulo pam_ssh_agent_auth en Red Hat Enterprise Linux (RHEL) 6 y Fedora Rawhide llama a la funcion de error en glibc en lugar de la función de error en el OpenSSH codebase, lo que permite a usuarios locales obtener información sensible desde la memoria de proceso o posiblemente ganar privilegios mediante la manipulación de una aplicación que confia en este módulo, como se demostró por su y sudo. • http://pkgs.fedoraproject.org/cgit/openssh.git/commit/?id=4f4687ce8045418f678c323bb22c837f35d7b9fa http://rhn.redhat.com/errata/RHSA-2013-0519.html https://bugzilla.redhat.com/show_bug.cgi?id=834618 https://access.redhat.com/security/cve/CVE-2012-5536 • CWE-20: Improper Input Validation •

CVSS: 1.2EPSS: 0%CPEs: 3EXPL: 0

scripts/annotate-output.sh in devscripts before 2.12.2, as used in rpmdevtools before 8.3, allows local users to modify arbitrary files via a symlink attack on the temporary (1) standard output or (2) standard error output file. scripts/annotate-output.sh en devscripts anteriores a v2.12.2, como el usado en rpmdevtools anteriores a v8.3, permite a usuarios locales modificar ficheros a través de un ataque de enlaces simbólicos sobre los ficheros temporales de (1) salida estándar o (2) salida estándar de error. • http://anonscm.debian.org/gitweb/?p=devscripts/devscripts.git%3Ba=commit%3Bh=4d23a5e6c90f7a37b0972b30f5d31dce97a93eb0 http://git.fedorahosted.org/cgit/rpmdevtools.git/commit/?id=90b4400c2ab2e80cecfd8dfdf031536376ed2cdb http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086138.html http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086159.html http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087335.html http://lists.opensuse.org/opensuse-updates/2012-11/msg00000.html http • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.1EPSS: 9%CPEs: 8EXPL: 1

Red Hat Directory Server 7.1 before SP7, Red Hat Directory Server 8, and Fedora Directory Server 1.1.1 allow remote attackers to cause a denial of service (CPU consumption and search outage) via crafted LDAP search requests with patterns, related to a single-threaded regular-expression subsystem. Red Hat Directory Server 7.1 anteriores al SP7, Red Hat Directory Server 8, y Fedora Directory Server 1.1.1 permiten a atacantes remotos provocar una denegación de servicio (consumo de CPU y agotamiento de búsqueda) a través de una petición de búsqueda LDAP manipulada con patrones, relativos a los subsistemas de hilo-simple y expresión-regular. • https://www.exploit-db.com/exploits/32304 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861 http://secunia.com/advisories/31565 http://secunia.com/advisories/31627 http://secunia.com/advisories/31702 http://secunia.com/advisories/31867 http://securitytracker.com/id?1020773 http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html http://www.redhat.com/support/errata/RHSA-2008-0602.html http://www.redhat.com/support/errata/RHSA& • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 0%CPEs: 9EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in the adminutil library in the Directory Server Administration Express and Directory Server Gateway (DSGW) web interface in Red Hat Directory Server 7.1 before SP7 and 8 EL4 and EL5, and Fedora Directory Server, allow remote attackers to inject arbitrary web script or HTML via input values that use % (percent) escaping. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en la biblioteca adminutil del interface web de Directory Server Administration Express y Directory Server Gateway (DSGW) en Red Hat Directory Server 7.1 anteriores al SP7 y 8 EL4 y EL5, y Fedora Directory Server, permite a atacantes remotos inyectar web script o HTML de su elección a través de valores de entrada que utilizan el carácter de escape %. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861 http://secunia.com/advisories/31565 http://secunia.com/advisories/31612 http://secunia.com/advisories/31702 http://secunia.com/advisories/31777 http://securitytracker.com/id?1020772 http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html http://www.securityfocus.com/bid/30870 http://www.vupen.com/english/advisories/2008/2480 https://bugzilla.redhat.com/show_bug.cgi?id=454621 ht • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •