Page 23 of 412 results (0.020 seconds)

CVSS: 8.4EPSS: 4%CPEs: 5EXPL: 4

25 Jun 2023 — Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix). Artifex Ghostscript a través de 10.01.2 maneja mal la validación de permisos para dispositivos pipe (con el prefijo %pipe% o el prefijo | pipe character). A vulnerability was found in Ghostscript. This flaw occurs due to a mishandled permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix). The Ghostscript suite contains utilitie... • https://github.com/jakabakos/CVE-2023-36664-Ghostscript-command-injection • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-552: Files or Directories Accessible to External Parties •

CVSS: 4.4EPSS: 0%CPEs: 18EXPL: 0

23 Jun 2023 — A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic. A NULL pointer dereference flaw was found in the gfs2 file system in the Linux kernel. This issue occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structu... • https://bugzilla.redhat.com/show_bug.cgi?id=2214348 • CWE-476: NULL Pointer Dereference •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

21 Jun 2023 — If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `stale-answer-enable yes;` and `stale-answer-client-timeout 0;`, a sequence of serve-stale-related lookups could cause `named` to loop and terminate unexpectedly due to a stack overflow. This issue affects BIND 9 versions 9.16.33 through 9.16.41, 9.18.7 through 9.18.15, 9.16.33-S1 through 9.16.41-S1, and 9.18.11-S1 through 9.18.15-S1. If the `recursive-clients` quota is reached on a BIND 9 resolver configured with both `st... • http://www.openwall.com/lists/oss-security/2023/06/21/6 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

21 Jun 2023 — Every `named` instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the `max-cache-size` statement in the configuration file; it defaults to 90% of the total amount of memory available on the host. When the size of the cache reaches 7/8 of the configured limit, a cache-cleaning algorithm starts to remove expired and/or least-recently used ... • http://www.openwall.com/lists/oss-security/2023/06/21/6 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

16 Jun 2023 — An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information. An out-of-bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw allows a local attacker to crash the system or leak kernel internal information. Jordy Zomer and Alexandra Sandulescu discovered that sy... • https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 24EXPL: 2

16 Jun 2023 — An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation. Se descubrió un problema en fl_set_geneve_opt en net/sched/cls_flower.c en el kernel de Linux antes de 6.3.7. Permite una escritura fuera de los límites en el código flower classifier a través de paquetes TCA_FLOWER_KEY_ENC_OPTS_GENEVE. • http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 7EXPL: 0

14 Jun 2023 — Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server. The configuration option proxy.config.http.push_method_enabled didn't function. However, by default the PUSH method is blocked in the ip_allow configuration file.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic ... • https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

14 Jun 2023 — Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: 8.0.0 to 9.2.0. Several vulnerabilities were discovered in Apache Traffic Server, a reverse and forward proxy server, which could result in information disclosure or denial of service. • https://lists.apache.org/thread/tns2b4khyyncgs5v5p9y35pobg9z2bvs • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 10.0EPSS: 17%CPEs: 4EXPL: 1

13 Jun 2023 — Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Chrome suffers from a heap use-after-free vulnerability in device::OpenXrApiWrapper::InitSession. Versions affected include Google Chrome 114.0.5735.45 (Official Build) and Chromium 116.0.5806.0 (Developer Build). • https://packetstorm.news/files/id/173495 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

13 Jun 2023 — Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Multiple vulnerabilities have been discovered in Chromium and its derivatives, the worst of which can lead to remote code execution. Versions greater than or equal to 120.0.6099.109 are affected. • https://chromereleases.googleblog.com/2023/06/stable-channel-update-for-desktop_13.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •