Page 25 of 1071 results (0.073 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved. A use-after-free vulnerability was found on grub2's chainloader command. This flaw allows an attacker to gain access to restricted data or cause arbitrary code execution if they can establish control from grub's memory allocation pattern. • https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736 https://security.netapp.com/advisory/ntap-20230825-0002 https://www.openwall.com/lists/oss-security/2022/06/07/5 https://access.redhat.com/security/cve/CVE-2022-28736 https://bugzilla.redhat.com/show_bug.cgi?id=2092613 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A heap buffer overflow was discovered in copy_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file. Se ha detectado un desbordamiento del búfer de la pila en la función copy_bytes en el archivo decode_r2007.c en dwgread versiones anteriores a 0.12.4 por medio de un archivo dwg diseñado • https://github.com/LibreDWG/libredwg/issues/350 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

A heap buffer overflow was discovered in copy_compressed_bytes in decode_r2007.c in dwgread before 0.12.4 via a crafted dwg file. Se ha detectado un desbordamiento del búfer de la pila en la función copy_compressed_bytes en el archivo decode_r2007.c en dwgread versiones anteriores a 0.12.4, por medio de un archivo dwg manipulado • https://github.com/LibreDWG/libredwg/issues/351 • CWE-787: Out-of-bounds Write •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 1

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library. ncurses versiones 6.3 anteriores al parche 20220416, presentan una lectura fuera de límites y una violación de segmentación en el archivo convert_strings en tinfo/read_entry.c en la biblioteca terminfo • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/41 https://lists.debian.org/debian-lts-announce/2022/10/msg00037.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html https://support.apple.com/kb/HT213488 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 1%CPEs: 3EXPL: 0

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation when processing filenames with two or more newlines where selected content and the target file names are embedded in crafted multi-line file names. This flaw allows a remote, low privileged attacker to force zgrep to write arbitrary files on the system. Se encontró una vulnerabilidad de escritura arbitraria de archivos en la utilidad zgrep de GNU gzip. • https://access.redhat.com/security/cve/CVE-2022-1271 https://bugzilla.redhat.com/show_bug.cgi?id=2073310 https://git.tukaani.org/?p=xz.git%3Ba=commit%3Bh=69d1b3fc29677af8ade8dc15dba83f0589cb63d6 https://lists.gnu.org/r/bug-gzip/2022-04/msg00011.html https://security-tracker.debian.org/tracker/CVE-2022-1271 https://security.gentoo.org/glsa/202209-01 https://security.netapp.com/advisory/ntap-20220930-0006 https://tukaani.org/xz/xzgrep-ZDI-CAN-16587.patch https://www.openwall.com • CWE-20: Improper Input Validation CWE-179: Incorrect Behavior Order: Early Validation CWE-1173: Improper Use of Validation Framework •