Page 3 of 79 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

grub2-bhyve, as used in FreeBSD bhyve before revision 525916 2020-02-12, does not validate the address provided as part of a memrw command (read_* or write_*) by a guest through a grub2.cfg file. This allows an untrusted guest to perform arbitrary read or write operations in the context of the grub-bhyve process, resulting in code execution as root on the host OS. grub2-bhyve, como es usado en FreeBSD bhyve anterior a revisión 525916 12-02-2020, no comprueba la dirección proporcionada como parte de un comando memrw (read_* o write_*) por parte de un invitado mediante un archivo grub2.cfg. Esto permite a un invitado no confiable llevar a cabo operaciones de lectura o escritura arbitrarias en el contexto del proceso de grub-bhyve, resultando en una ejecución de código de tipo root en el Sistema Operativo host. • https://svnweb.freebsd.org/ports?view=revision&revision=525916 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

grub2-bhyve, as used in FreeBSD bhyve before revision 525916 2020-02-12, mishandles font loading by a guest through a grub2.cfg file, leading to a buffer overflow. grub2-bhyve, como es usado en FreeBSD bhyve anterior a revisión 525916 12-02-2020, maneja inapropiadamente una carga de fuentes por parte de un invitado mediante un archivo grub2.cfg, conllevando a un desbordamiento de búfer. • https://svnweb.freebsd.org/ports?view=revision&revision=525916 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.9EPSS: 0%CPEs: 55EXPL: 3

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file). • https://www.exploit-db.com/exploits/46516 https://www.exploit-db.com/exploits/46193 http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00058.html http://www.openwall.com/lists/oss-security/2019/04/18/1 http://www.openwall.com/lists/oss-security/2022/08/02/1 http://www.securityfocus.com/bid/106741 https://access.redhat.com/errata/RHSA-2019:3702 https://bugzilla.redhat.com/show_bug.cgi?id=1677794 https://cert-portal.siemens.com/productcert/pdf/ssa-412672&# • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

In FreeBSD before 11.2-STABLE(r341486) and 11.2-RELEASE-p6, insufficient bounds checking in one of the device models provided by bhyve can permit a guest operating system to overwrite memory in the bhyve host possibly permitting arbitrary code execution. A guest OS using a firmware image can cause the bhyve process to crash, or possibly execute arbitrary code on the host as root. En FreeBSD, en versiones anteriores a la 11.2-STABLE(r340854) y la 11.2-RELEASE-p5, una comprobación de límites insuficiente en uno de los modelos del dispositivo proporcionado por bhyve puede permitir que un sistema operativo invitado sobrescriba la memoria en el host bhyve, lo que podría permitir la ejecución de código arbitrario. Un sistema operativo invitado que emplea una imagen de firmware puede provocar que el proceso bhyve se cierre inesperadamente, así como la posible ejecución de código arbitrario en el host como root. • http://www.securityfocus.com/bid/106210 https://security.freebsd.org/advisories/FreeBSD-SA-18:14.bhyve.asc • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 48%CPEs: 2EXPL: 0

In FreeBSD before 11.2-STABLE(r340854) and 11.2-RELEASE-p5, an integer overflow error when handling opcodes can cause memory corruption by sending a specially crafted NFSv4 request. Unprivileged remote users with access to the NFS server may be able to execute arbitrary code. En FreeBSD, en versiones anteriores a la 11.2-STABLE(r340854) y la 11.2-RELEASE-p5, un error de desbordamiento de enteros al manejar opcodes puede provocar una corrupción de memoria mediante el envío de una petición NFSv4 especialmente manipulada. Los usuarios remotos sin privilegios con acceso al servidor NFS podrían ser capaces de ejecutar código arbitrario. • http://www.securityfocus.com/bid/106192 http://www.securitytracker.com/id/1042164 https://secuniaresearch.flexerasoftware.com/secunia_research/2018-25 https://security.freebsd.org/advisories/FreeBSD-SA-18:13.nfs.asc • CWE-190: Integer Overflow or Wraparound •