Page 28 of 146 results (0.010 seconds)

CVSS: 7.5EPSS: 21%CPEs: 5EXPL: 0

Double free vulnerabilities in the error handling code for ASN.1 decoders in the (1) Key Distribution Center (KDC) library and (2) client library for MIT Kerberos 5 (krb5) 1.3.4 and earlier may allow remote attackers to execute arbitrary code. Vulnerabilidades de liberación doble en el código de manejo de errores de ASN.1 en (1) la librería del Centro de Distribución de Claves (KDC) y (2) librería de cliente de MIT Kerberos 5 (krb5) 1.3.4 y anteriores puede permitir a atacantes remotos ejecutar código arbitrario. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860 http://marc.info/?l=bugtraq&m=109508872524753&w=2 http://rhn.redhat.com/errata/RHSA-2004-350.html http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt http://www.debian.org/security/2004/dsa-543 http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml http://www.kb.cert.org/vuls/id/795632 http://www.securityfocus.com/bid/11078 http://www.trustix.net/errata/2004/0045&# • CWE-415: Double Free •

CVSS: 4.6EPSS: 0%CPEs: 5EXPL: 0

Double free vulnerability in the krb5_rd_cred function for MIT Kerberos 5 (krb5) 1.3.1 and earlier may allow local users to execute arbitrary code. Vulnerabilidad de doble liberación de memoria en la función krb5_rd_cred de MIT Kerberos 5 (krb5) 1.3.1 y anteriores pueden permitir a usuarios locales ejecutar código de su elección. • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000860 http://marc.info/?l=bugtraq&m=109508872524753&w=2 http://rhn.redhat.com/errata/RHSA-2004-350.html http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2004-002-dblfree.txt http://www.debian.org/security/2004/dsa-543 http://www.gentoo.org/security/en/glsa/glsa-200409-09.xml http://www.kb.cert.org/vuls/id/866472 http://www.securityfocus.com/bid/11078 http://www.trustix.net/errata/2004/0045&# • CWE-415: Double Free •

CVSS: 7.5EPSS: 1%CPEs: 13EXPL: 0

Multiple extfs backend scripts for GNOME virtual file system (VFS) before 1.0.1 may allow remote attackers to perform certain unauthorized actions via a gnome-vfs URI. • http://rpmfind.net/linux/RPM/suse/9.3/i386/suse/i586/gnome-vfs-1.0.5-816.2.i586.html http://www.redhat.com/support/errata/RHSA-2004-373.html https://bugzilla.fedora.us/show_bug.cgi?id=1944 https://exchange.xforce.ibmcloud.com/vulnerabilities/16897 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9854 https://access.redhat.com/security/cve/CVE-2004-0494 https://bugzilla.redhat.com/show_bug.cgi?id=1617212 •

CVSS: 10.0EPSS: 26%CPEs: 13EXPL: 3

Multiple buffer overflows in the st_wavstartread function in wav.c for Sound eXchange (SoX) 12.17.2 through 12.17.4 allow remote attackers to execute arbitrary code via certain WAV file header fields. Múltiples desbordamientos de búfer en Sound eXchange (SoX) anteriores a 12.17 permite a atacantes remotos ejecutar código arbitrario mediante ciertos campos de cabecera de ficheros WAV. • https://www.exploit-db.com/exploits/374 https://www.exploit-db.com/exploits/369 http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0014.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000855 http://lwn.net/Articles/95529 http://lwn.net/Articles/95530 http://seclists.org/fulldisclosure/2004/Jul/1227.html http://secunia.com/advisories/12175 http://www.debian.org/security/2004/dsa-565 http://www.gentoo.org/security/en/glsa/glsa-200407-23.xml h •

CVSS: 10.0EPSS: 93%CPEs: 17EXPL: 0

The eay_check_x509cert function in KAME Racoon successfully verifies certificates even when OpenSSL validation fails, which could allow remote attackers to bypass authentication. La función eay_check_x509cert en KAME Racoon verifica como buenos certificados incluso cuando la validación OpenSLL falla, lo que podría permitir a atacantes remotos saltarse la autenticación. • ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.10/SCOSA-2005.10.txt http://marc.info/?l=bugtraq&m=108726102304507&w=2 http://marc.info/?l=bugtraq&m=108731967126033&w=2 http://secunia.com/advisories/11863 http://secunia.com/advisories/11877 http://security.gentoo.org/glsa/glsa-200406-17.xml http://securitytracker.com/id?1010495 http://sourceforge.net/project/shownotes.php?release_id=245982 http://www.osvdb.org/7113 http://www.redhat.com/support/errata/RHSA-2 •