Page 24 of 135 results (0.008 seconds)

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 1

poppler/Stream.cc in poppler before 0.22.1 allows context-dependent attackers to have an unspecified impact via vectors that trigger a read of uninitialized memory by the CCITTFaxStream::lookChar function. poppler/Stream.cc en poppler anterior a 0.22.1 permite a atacantes dependientes de contexto tener un impacto no especificado a través de vectores que provocan una lectura de memoria no inicializada por la función CCITTFaxStream::lookChar • http://cgit.freedesktop.org/poppler/poppler/commit/?h=poppler-0.22&id=b1026b5978c385328f2a15a2185c599a563edf91 http://j00ru.vexillium.org/?p=1507 http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100081.html http://lists.fedoraproject.org/pipermail/package-announce/2013-March/100090.html http://secunia.com/advisories/52846 http://ubuntu.com/usn/usn-1785-1 http://www.debian.org/security/2013/dsa-2719 http://www.mandriva.com/security/advisories?name=MDVSA-2013:143 http:// • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 0%CPEs: 16EXPL: 3

The dbus_g_proxy_manager_filter function in dbus-gproxy in Dbus-glib before 0.100.1 does not properly verify the sender of NameOwnerChanged signals, which allows local users to gain privileges via a spoofed signal. La función dbus_g_proxy_manager_filter en dbus-gproxy en Dbus-glib anterior a v0.100.1 no verifica correctamente el emisor de señales NameOwnerChanged, permitiendo a usuarios locales obtener privilegios a través de una señal falsificada. • https://www.exploit-db.com/exploits/33614 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658 http://cgit.freedesktop.org/dbus/dbus-glib/commit/?id=166978a09cf5edff4028e670b6074215a4c75eca http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://osvdb.org/90302 http://rhn.redhat.com/errata/RHSA-2013-0568.html http://secunia.com/advisories/52225 http://secunia.com/advisories/52375 http://secunia.com/advisories/52404 http://www.exploit-db.com/exploits/33614 http&# • CWE-20: Improper Input Validation •

CVSS: 6.9EPSS: 0%CPEs: 2EXPL: 3

libgio, when used in setuid or other privileged programs in spice-gtk and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: it could be argued that this is a vulnerability in the applications that do not cleanse environment variables, not in libgio itself. libgio, cuando se utiliza setuid u otros programas con privilegios en spice-gtk y posiblemente otros productos, permite a usuarios locales obtener privilegios y ejecutar código de su elección a través de la variable de entorno DBUS_SYSTEM_BUS_ADDRESS. NOTA: Se podría argumentar que se trata de una vulnerabilidad en las aplicaciones que limpian las variables de entorno, no solo en libgio en sí. • https://www.exploit-db.com/exploits/21323 http://permalink.gmane.org/gmane.linux.redhat.fedora.extras.cvs/853051 http://rhn.redhat.com/errata/RHSA-2012-1284.html http://www.exploit-db.com/exploits/21323 http://www.openwall.com/lists/oss-security/2012/09/12/6 http://www.openwall.com/lists/oss-security/2012/09/14/2 http://www.openwall.com/lists/oss-security/2012/09/17/2 http://www.securityfocus.com/bid/55555 http://www.spinics.net/lists/spice-devel/msg01940 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.9EPSS: 0%CPEs: 7EXPL: 4

libdbus 1.5.x and earlier, when used in setuid or other privileged programs in X.org and possibly other products, allows local users to gain privileges and execute arbitrary code via the DBUS_SYSTEM_BUS_ADDRESS environment variable. NOTE: libdbus maintainers state that this is a vulnerability in the applications that do not cleanse environment variables, not in libdbus itself: "we do not support use of libdbus in setuid binaries that do not sanitize their environment before their first call into libdbus." Protección v1.5.x y anteriores, cuan es usado con setuid u otros programas con privilegios en X.org y posiblemente otros productos, permite a usuarios locales elevar sus privilegios y ejecutar código de su elección a través de la variable de entorno DBUS_SYSTEM_BUS_ADDRESS environment. NOTA: el equipo de mantenimiento de lindbus indican que esto es un problema de las aplicaciones que no limpian las variables de entorno, no en del propio lindbus. • https://www.exploit-db.com/exploits/21323 http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00000.html http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html http://rhn.redhat.com/errata/RHSA-2012-1261.html http://secunia.com/advisories/50537 http://secunia.com/advisories/50544 http://secunia.com/advisories/50710 htt • CWE-264: Permissions, Privileges, and Access Controls CWE-426: Untrusted Search Path •

CVSS: 4.6EPSS: 0%CPEs: 15EXPL: 0

Multiple SQL injection vulnerabilities in (1) cd-mapping-db.c and (2) cd-device-db.c in colord before 0.1.15 allow local users to execute arbitrary SQL commands via vectors related to color devices and (a) device id, (b) property, or (c) profile id. Múltiples vulnerabilidades de inyección SQL en (1) cd-mapping-db.c y (2) CD-dispositivo-db.c en colord antes de v0.1.15 permite a usuarios locales ejecutar comandos SQL a través de vectores relacionados con los dispositivos de color y (a) el Identificador del dispositivo, (b) la propiedad o (c) el Identificador del perfil. • http://gitorious.org/colord/master/commit/1fadd90afcb4bbc47513466ee9bb1e4a8632ac3b http://gitorious.org/colord/master/commit/36549e0ed255e7dfa7852d08a75dd5f00cbd270e http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070450.html http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070518.html http://secunia.com/advisories/46940 http://secunia.com/advisories/47160 http://ubuntu.com/usn/usn-1289-1 http://www.openwall.com/lists/oss-security/2011/11/25/3 http://www.openwall. • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •