Page 3 of 531 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 12EXPL: 0

On an msdosfs filesystem, the 'truncate' or 'ftruncate' system calls under certain circumstances populate the additional space in the file with unallocated data from the underlying disk device, rather than zero bytes. This may permit a user with write access to files on a msdosfs filesystem to read unintended data (e.g. from a previously deleted file). En un sistema de archivos msdosfs, las llamadas al sistema 'truncate' o 'ftruncate' bajo ciertas circunstancias llenan el espacio adicional en el archivo con datos no asignados del dispositivo de disco subyacente, en lugar de cero bytes. Esto puede permitir que un usuario con acceso de escritura a archivos en un sistema de archivos msdosfs lea datos no deseados (por ejemplo, de un archivo previamente eliminado). • https://dfir.ru/2023/11/01/bringing-unallocated-data-back-the-fat12-16-32-case https://security.FreeBSD.org/advisories/FreeBSD-SA-23:12.msdosfs.asc https://security.netapp.com/advisory/ntap-20231124-0004 • CWE-1188: Initialization of a Resource with an Insecure Default •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

In pf packet processing with a 'scrub fragment reassemble' rule, a packet containing multiple IPv6 fragment headers would be reassembled, and then immediately processed. That is, a packet with multiple fragment extension headers would not be recognized as the correct ultimate payload. Instead a packet with multiple IPv6 fragment headers would unexpectedly be interpreted as a fragmented packet, rather than as whatever the real payload is. As a result, IPv6 fragments may bypass pf firewall rules written on the assumption all fragments have been reassembled and, as a result, be forwarded or processed by the host. En el procesamiento de paquetes pf con una regla 'scrub fragment reassemble', un paquete que contenga múltiples encabezados de fragmentos IPv6 se reensamblaría y luego se procesaría inmediatamente. Es decir, un paquete con múltiples encabezados de extensión de fragmentos no sería reconocido como el payload final correcto. • http://www.openwall.com/lists/oss-security/2023/09/08/5 http://www.openwall.com/lists/oss-security/2023/09/08/6 http://www.openwall.com/lists/oss-security/2023/09/08/7 https://security.FreeBSD.org/advisories/FreeBSD-SA-23:10.pf.asc https://security.netapp.com/advisory/ntap-20231221-0009 • CWE-167: Improper Handling of Additional Special Element •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

The fwctl driver implements a state machine which is executed when a bhyve guest accesses certain x86 I/O ports. The interface lets the guest copy a string into a buffer resident in the bhyve process' memory. A bug in the state machine implementation can result in a buffer overflowing when copying this string. Malicious, privileged software running in a guest VM can exploit the buffer overflow to achieve code execution on the host in the bhyve userspace process, which typically runs as root, mitigated by the capabilities assigned through the Capsicum sandbox available to the bhyve process. • https://security.FreeBSD.org/advisories/FreeBSD-SA-23:07.bhyve.asc https://security.netapp.com/advisory/ntap-20230831-0006 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.5EPSS: 0%CPEs: 21EXPL: 0

A set of carefully crafted ipv6 packets can trigger an integer overflow in the calculation of a fragment reassembled packet's payload length field. This allows an attacker to trigger a kernel panic, resulting in a denial of service. Un conjunto de paquetes ipv6 cuidadosamente diseñados puede desencadenar un desbordamiento de enteros en el cálculo del campo de longitud de la carga útil de un paquete reensamblado por fragmentos. Esto permite a un atacante desencadenar un kernel panic, resultando en una denegación de servicio. • https://security.FreeBSD.org/advisories/FreeBSD-SA-23:06.ipv6.asc https://security.netapp.com/advisory/ntap-20230804-0001 • CWE-190: Integer Overflow or Wraparound •

CVSS: 9.8EPSS: 0%CPEs: 19EXPL: 0

pam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to validate the response from the KDC, and essentially trusts the tgt provided over the network as being valid. In a non-default FreeBSD installation that leverages pam_krb5 for authentication and does not have a keytab provisioned, an attacker that is able to control both the password and the KDC responses can return a valid tgt, allowing authentication to occur for any user on the system. • https://security.FreeBSD.org/advisories/FreeBSD-SA-23:04.pam_krb5.asc https://security.FreeBSD.org/advisories/FreeBSD-SA-23:09.pam_krb5.asc https://security.netapp.com/advisory/ntap-20230714-0005 • CWE-287: Improper Authentication CWE-303: Incorrect Implementation of Authentication Algorithm •