Page 20 of 143 results (0.008 seconds)

CVSS: 6.8EPSS: 0%CPEs: 29EXPL: 0

Multiple directory traversal vulnerabilities in GNU C Library (aka glibc or libc6) before 2.20 allow context-dependent attackers to bypass ForceCommand restrictions and possibly have other unspecified impact via a .. (dot dot) in a (1) LC_*, (2) LANG, or other locale environment variable. Múltiples vulnerabilidades de salto de directorio en GNU C Library (también conocido como glibc or libc6) anterior a 2.20 permiten a atacantes dependientes de contexto evadir las restricciones ForceCommand y posiblemente tener otro impacto no especificado a través de un .. (punto punto) en una variable (1) LC_*, (2) LANG o otra variable del entorno local. A directory traveral flaw was found in the way glibc loaded locale files. • http://linux.oracle.com/errata/ELSA-2015-0092.html http://www.debian.org/security/2014/dsa-2976 http://www.mandriva.com/security/advisories?name=MDVSA-2014:152 http://www.openwall.com/lists/oss-security/2014/07/10/7 http://www.openwall.com/lists/oss-security/2014/07/14/6 http://www.securityfocus.com/bid/68505 http://www.securitytracker.com/id/1030569 https://rhn.redhat.com/errata/RHSA-2014-1110.html https://security.gentoo.org/glsa/201602-02 https://sourcew • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.0EPSS: 3%CPEs: 29EXPL: 1

Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914. Desbordamiento de búfer basado en pila en la función getaddrinfo en sysdeps/posix/getaddrinfo.c de GNU C Library (también conocido como glibc o libc6) 2.18 y anteriores versiones permite a atacantes remotos provocar una denegación de servicio (caída) a través de (1) un nombre de host o (2) dirección IP que desencadena un gran número de resultados de dirección AF_INET6. NOTA: esta vulnerabilidad existe por un parche incompleto para CVE-2013-1914. It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. • http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:283 http://www.mandriva.com/security/advisories?name=MDVSA-2013:284 https://security.gentoo.org/glsa/201503-04 https://sourceware.org/bugzilla/show_bug.cgi?id=16072 https://sourceware.org/ml/libc-alpha/2013-10/msg00733.html https://access.redhat.com/security/cve/CVE-2013-4458 https://bugzilla.redhat.com/show_bug.cgi?id=1022280 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 2.6EPSS: 0%CPEs: 28EXPL: 0

pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system. pt_chown en GNU C Library (también conocida como glibc o libc6) anterior a la versión 2.18 no comprueba adecuadamente los permisos para archivos tty, lo que permite a usuarios locales cambiar el permiso en los archivos y obtener acceso a pseudo-terminals arbitrarios mediante el aprovechamiento de un sistema de archivos FUSE. • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html http://secunia.com/advisories/55113 http://www.mandriva.com/security/advisories?name=MDVSA-2013:283 http://www.ubuntu.com/usn/USN-2985-1 http://www.ubuntu.com/usn/USN-2985-2 https://bugzilla.redhat.com/show_bug.cgi?id=976408 https://security.gentoo.org/glsa/201503-04 https://sourceware.org/bugzilla/show_bug.cgi?id=15755 https&# • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 4%CPEs: 26EXPL: 2

Integer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string, which triggers a heap-based buffer overflow. Desbordamiento de enteros en string/strcoll_l.c en GNU C Library (también conocida como glibc o libc6) 2.17 y anteriores versiones permite a atacantes dependientes del contexto provocar una denegación del servicio (cuelgue) o posiblemente ejecutar código arbitrario a través de una cadena larga, lo que provoca un desbordamiento de buffer basado en memoria dinámica. The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware. Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector. • https://www.exploit-db.com/exploits/37783 http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html http://seclists.org/fulldisclosure/2019/Jun/18 http://secunia.com/advisories/55113 http://sourceware.org/bugzilla/show_bug.cgi?id=14547 http://www.mandriva.com/security/advisories?name=MDVSA-2013:283 http://www.mandriva.com/security/advisories?name=MDVSA-2013:284 http://www.openwall.com/lists/oss-security/2012/09/07/9 http • CWE-189: Numeric Errors •

CVSS: 5.1EPSS: 1%CPEs: 26EXPL: 1

Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function. Desbordamiento de búfer basada en la pila en string/strcoll_l.c en GNU C Library (aka glibc o libc6) 2.17 y anteriores que permite a atacantes dependientes del contexto provocar una denegación de servicio (caída) o posible ejecución de código arbitrario a través de una cadena larga que provoca un fallo del malloc y el uso de la función alloca. • http://sourceware.org/bugzilla/show_bug.cgi?id=14547 http://www.mandriva.com/security/advisories?name=MDVSA-2013:283 http://www.mandriva.com/security/advisories?name=MDVSA-2013:284 http://www.openwall.com/lists/oss-security/2012/09/13/16 http://www.ubuntu.com/usn/USN-1991-1 https://bugzilla.redhat.com/show_bug.cgi?id=858238 https://security.gentoo.org/glsa/201503-04 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •