Page 235 of 2413 results (0.027 seconds)

CVSS: 9.8EPSS: 43%CPEs: 2EXPL: 3

06 May 2004 — Stack-based buffer overflow in AppleFileServer for Mac OS X 10.3.3 and earlier allows remote attackers to execute arbitrary code via a LoginExt packet for a Cleartext Password User Authentication Method (UAM) request with a PathName argument that includes an AFPName type string that is longer than the associated length field. Desbordamiento de búfer basado en la pila en AppleFileServer de MAC OS X 10.3.3 y anteriores permite a atacantes remotos ejecutar código arbitrario mediante un paquete LoginExt para un... • https://www.exploit-db.com/exploits/16863 •

CVSS: 9.8EPSS: 0%CPEs: 26EXPL: 0

03 May 2004 — Unknown vulnerability in CoreFoundation in Mac OS X 10.3.3 and Mac OS X 10.3.3 Server, related to "the handling of an environment variable," has unknown attack vectors and unknown impact. • http://lists.virus.org/macsec-0405/msg00000.html •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

07 Apr 2004 — Unknown vulnerability in the CUPS printing system in Mac OS X 10.3.3 and Mac OS X 10.2.8 with unknown impact, possibly related to a configuration file setting. Vulnerabiliad desconocida en el sistema de impresión CUPS en Mac OS X 10.3.3 y Mac OS X 10.2.8, con impacto desconocido, posiblemente relacionado con una entrada en un fichero de configuración. • http://docs.info.apple.com/article.html?artnum=61798 •

CVSS: 9.1EPSS: 0%CPEs: 2EXPL: 0

07 Apr 2004 — Unknown vulnerability in Mail for Mac OS X 10.3.3 and 10.2.8, with unknown impact, related to "the handling of HTML-formatted email." Vulnerabilidad desconocida en Mail de Mac OS X 10.3.3 y 10.2.8, con impacto desconocido, relacionado con el "manejo de correo electrónico en formato HTML" • http://docs.info.apple.com/article.html?artnum=61798 •

CVSS: 7.5EPSS: 0%CPEs: 245EXPL: 0

18 Mar 2004 — The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. El código que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una dene... • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

18 Mar 2004 — OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt •

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

18 Mar 2004 — The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

15 Mar 2004 — DiskArbitration in Mac OS X 10.2.8 and 10.3.2 does not properly initialize writeable removable media. DiskArbitration en Mac OS X 10.2.8 y 10.3.2 no inicializa adecuadamente medios extraibles escribibles. • http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html •

CVSS: 9.8EPSS: 5%CPEs: 36EXPL: 1

15 Mar 2004 — Format string vulnerability in Point-to-Point Protocol (PPP) daemon (pppd) 2.4.0 for Mac OS X 10.3.2 and earlier allows remote attackers to read arbitrary pppd process data, including PAP or CHAP authentication credentials, to gain privileges. Vulnerabilidad de cadena de formato en el demonio de Protocolo Punto-a-Punto (pppd) 2.4.0 de Mac OS X 10.3.2 y anteriores permite a atacantes remotos leer datos arbitrarios del proceso pppd, incluyendo credenciales de autenticación PAP o CHAP, para ganar privilegios. • http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html •

CVSS: 9.1EPSS: 0%CPEs: 4EXPL: 0

10 Mar 2004 — AppleFileServer (AFS) in Apple Mac OS X 10.2.8 and 10.3.2 does not properly handle certain malformed requests, with unknown impact. AppleFileServer (AFS) en Apple Mac OS X 10.2.8 y 10.3.2 no maneja adecuadamente ciertas peticiones malformadas, con impacto desconocido. • http://docs.info.apple.com/article.html?artnum=61798 •