Page 2 of 10 results (0.009 seconds)

CVSS: 7.5EPSS: 2%CPEs: 26EXPL: 0

The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions. La función good_client en nfs-utils versión 1.0.9, y posiblemente otras versiones anteriores a 1.1.3, invoca la función hosts_ctl con el orden incorrecto de argumentos, lo que causa que la TCP Wrappers ignore los netgroups y permita a los atacantes remotos omitir las restricciones de acceso previstas. • http://lists.vmware.com/pipermail/security-announce/2010/000082.html http://secunia.com/advisories/32346 http://secunia.com/advisories/32481 http://secunia.com/advisories/33006 http://secunia.com/advisories/36538 http://secunia.com/advisories/38794 http://secunia.com/advisories/38833 http://wiki.rpath.com/Advisories:rPSA-2008-0307 http://www.mandriva.com/security/advisories?name=MDVSA-2009:060 http://www.openwall.com/lists/oss-security/2012/07/19/2 http://www.openwall.com& • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 24%CPEs: 10EXPL: 0

rquotad in nfs-utils (rquota_server.c) before 1.0.6-r6 on 64-bit architectures does not properly perform an integer conversion, which leads to a stack-based buffer overflow and allows remote attackers to execute arbitrary code via a crafted NFS request. rquotad en nfs-utils (rquota_server.c) anteriores a 1.0.6-r6 en arquitecturas de 64 bits no realiza una conversión de enteros adecuadamente, lo que conduce a un desbordamiento de búfer basado en la pila y permite a atacantes remotos ejecutar código arbitrario mediante una petición NFS artesanal. • http://bugs.gentoo.org/show_bug.cgi?id=72113 http://secunia.com/advisories/13440 http://www.gentoo.org/security/en/glsa/glsa-200412-08.xml http://www.kb.cert.org/vuls/id/698302 http://www.mandriva.com/security/advisories?name=MDKSA-2005:005 http://www.redhat.com/support/errata/RHSA-2004-583.html http://www.redhat.com/support/errata/RHSA-2005-014.html http://www.securityfocus.com/archive/1/426072/30/6740/threaded http://www.securityfocus.com/bid/11911 https:&#x •

CVSS: 5.0EPSS: 11%CPEs: 25EXPL: 0

statd in nfs-utils 1.257 and earlier does not ignore the SIGPIPE signal, which allows remote attackers to cause a denial of service (server process crash) via a TCP connection that is prematurely terminated. statd en nfs-utils 1.257 y anteriores hace caso a la señal SIGPIPE, lo que permite a atacanes remotos causar una denegación de servicio (caída de proceso de servidor) mediante una conexión TCP que es terminada prematuramente. • http://cvs.sourceforge.net/viewcvs.py/nfs/nfs-utils/ChangeLog?rev=1.258&view=markup http://www.debian.org/security/2004/dsa-606 http://www.redhat.com/support/errata/RHSA-2004-583.html http://www.redhat.com/support/errata/RHSA-2005-014.html http://www.securityfocus.com/archive/1/426072/30/6740/threaded http://www.securityfocus.com/bid/11785 http://www.trustix.org/errata/2004/0065 https://exchange.xforce.ibmcloud.com/vulnerabilities/18332 https://oval.cisecurity.org/reposi •

CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 1

rpc.mountd in nfs-utils after 1.0.3 and before 1.0.6 allows attackers to cause a denial of service (crash) via an NFS mount of a directory from a client whose reverse DNS lookup name is different from the forward lookup name. rpc.mountd en nfs-utils posteriores a 1.0.3 y anteriores a 1.0.6 permite a atacantes causar una denegación de servicio (caída) mediante el montaje de un directorio de un cliente cuya consulta DNS inversa es distinta de la consulta directa. • http://bugzilla.redhat.com/bugzilla/long_list.cgi?buglist=114535 http://www.redhat.com/support/errata/RHSA-2004-072.html http://www.securityfocus.com/bid/9813 http://www.trustix.org/errata/misc/2004/TSL-2004-0009-nfs-utils.asc.txt https://exchange.xforce.ibmcloud.com/vulnerabilities/15418 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A861 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9673 https://access.redhat. •

CVSS: 10.0EPSS: 14%CPEs: 1EXPL: 2

Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines. Error de fuera-por-uno en la función xlog de mountd en el paquete de utilidades NFS para Linux anteriores a 1.0.4 permite a atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario mediante ciertas peticiones RPC a mountd que no contienen saltos de linea. • http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0023.html http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0024.html http://isec.pl/vulnerabilities/isec-0010-linux-nfs-utils.txt http://marc.info/?l=bugtraq&m=105820223707191&w=2 http://marc.info/?l=bugtraq&m=105830921519513&w=2 http://marc.info/?l=bugtraq&m=105839032403325&w=2 http://secunia.com/advisories/9259 http://securitytracker.com/id?1007187 http://sunsolve.sun.com/search/document.do? • CWE-193: Off-by-one Error •