Page 2 of 12 results (0.005 seconds)

CVSS: 3.8EPSS: 2%CPEs: 56EXPL: 0

Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow. Desbordamiento de entero en la función FontFileInitTable en X.Org libXfont versiones anteriores a 20070403 permite a usuarios remotos autenticados ejecutar código de su elección mediante una primera línea larga en el fichero fonts.dir, lo cual resulta en un desbordamiento de montón. • http://issues.foresightlinux.org/browse/FL-223 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502 http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html http://rhn.redhat.com/errata/RHSA-2007-0125.html http://secunia.com/advisories/24741 http://secunia.com/advisories/24745 http://secunia.com/advisories/ •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 3

Buffer overflow in the get_tag function in mod_include for Apache 1.3.x to 1.3.32 allows local users who can create SSI documents to execute arbitrary code as the apache user via SSI (XSSI) documents that trigger a length calculation error. • https://www.exploit-db.com/exploits/587 https://www.exploit-db.com/exploits/24694 http://marc.info/?l=bugtraq&m=109906660225051&w=2 http://secunia.com/advisories/12898 http://secunia.com/advisories/19073 http://securitytracker.com/id?1011783 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102197-1 http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm http://www.apacheweek.com/features/security-13 http://www.debian.org/security/2004/dsa-594 http:/& • CWE-131: Incorrect Calculation of Buffer Size •

CVSS: 10.0EPSS: 8%CPEs: 42EXPL: 0

Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer. • http://gaim.sourceforge.net/security/?id=9 http://www.gentoo.org/security/en/glsa/glsa-200410-23.xml http://www.redhat.com/support/errata/RHSA-2004-604.html https://bugzilla.fedora.us/show_bug.cgi?id=2188 https://exchange.xforce.ibmcloud.com/vulnerabilities/17786 https://exchange.xforce.ibmcloud.com/vulnerabilities/17787 https://exchange.xforce.ibmcloud.com/vulnerabilities/17790 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11790 https://www.ubuntu& •

CVSS: 1.2EPSS: 0%CPEs: 27EXPL: 0

getmail 4.x before 4.2.0, when run as root, allows local users to overwrite arbitrary files via a symlink attack on an mbox file. • http://marc.info/?l=bugtraq&m=109571883130372&w=2 http://security.gentoo.org/glsa/glsa-200409-32.xml http://www.debian.org/security/2004/dsa-553 http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG https://exchange.xforce.ibmcloud.com/vulnerabilities/17437 •

CVSS: 2.1EPSS: 0%CPEs: 27EXPL: 0

getmail 4.x before 4.2.0, and other versions before 3.2.5, when run as root, allows local users to write files in arbitrary directories via a symlink attack on subdirectories in the maildir. • http://marc.info/?l=bugtraq&m=109571883130372&w=2 http://security.gentoo.org/glsa/glsa-200409-32.xml http://www.debian.org/security/2004/dsa-553 http://www.qcc.ca/~charlesc/software/getmail-4/CHANGELOG https://exchange.xforce.ibmcloud.com/vulnerabilities/17439 •