Page 2 of 7 results (0.005 seconds)

CVSS: 7.5EPSS: 6%CPEs: 7EXPL: 0

Buffer overflow in the regular expression handler in Red Hat Directory Server 8.0 and 7.1 before SP6 allows remote attackers to cause a denial of service (slapd crash) and possibly execute arbitrary code via a crafted LDAP query that triggers the overflow during translation to a regular expression. Desbordamiento de búfer en el controlador de expresiones regulares de Red Hat Directory Server 8.0 y 7.1 anterior a SP6 permite a atacantes remotos provocar una denegación de servicio (caída de slapd) y posiblemente ejecutar código de su elección mediante una consulta LDAP manipulada que dispara el desbordamiento durante la traducción a una expresión regular. • http://secunia.com/advisories/30181 http://secunia.com/advisories/30185 http://www.redhat.com/support/errata/RHSA-2008-0268.html http://www.redhat.com/support/errata/RHSA-2008-0269.html http://www.securityfocus.com/bid/29126 http://www.securitytracker.com/id?1020001 https://bugzilla.redhat.com/show_bug.cgi?id=444712 https://exchange.xforce.ibmcloud.com/vulnerabilities/42332 https://access.redhat.com/security/cve/CVE-2008-1677 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.0EPSS: 0%CPEs: 4EXPL: 0

The replication monitor CGI script (repl-monitor-cgi.pl) in Red Hat Administration Server, as used by Red Hat Directory Server 8.0 EL4 and EL5, allows remote attackers to execute arbitrary commands. Las secuencias de comandos CGI Replication Monitor (monitor de duplicación) en Red Hat Administration Server, como lo usan Red Hat Directory Server 8.0 EL4 y EL5, permite a atacantes remotos ejecutar comandos de su elección. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01433676 http://secunia.com/advisories/29761 http://secunia.com/advisories/29826 http://secunia.com/advisories/30114 http://www.redhat.com/support/errata/RHSA-2008-0199.html http://www.redhat.com/support/errata/RHSA-2008-0201.html http://www.securityfocus.com/bid/28802 http://www.securitytracker.com/id?1019856 http://www.vupen.com/english/advisories/2008/1449/references https://bugzilla.redhat.com/show_bug.cg • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •