Page 3 of 17 results (0.006 seconds)

CVSS: 10.0EPSS: 61%CPEs: 7EXPL: 0

Stack-based buffer overflow in the eDirectory plugin in Novell iManager before 2.7.3 allows remote attackers to execute arbitrary code via vectors that trigger long arguments to an unspecified sub-application, related to importing and exporting from a schema. Desbordamiento del búfer de la pila en el plugin eDirectory en Novell iManager anterior a v2.7.3 permite a atacantes remotos ejecutar código de su elección a través de vectores que provoca argumentos largos para una sub-aplicación sin especificar, relacionado con la importación y exportación de un esquema. This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Novell iManager. Authentication is not required to exploit this vulnerability. The flaw exists in an application called by the iManager in order to handle importing/exporting of schema information. While importing/exporting from the schema, the sub-application fails to validate the length of its arguments while copying user-supplied data into statically allocated stack buffer. • http://osvdb.org/61584 http://secunia.com/advisories/38030 http://www.novell.com/support/viewContent.do?externalId=7004985&sliceId=1 http://www.securityfocus.com/bid/37672 http://www.vupen.com/english/advisories/2010/0074 http://www.zerodayinitiative.com/advisories/ZDI-10-001 https://exchange.xforce.ibmcloud.com/vulnerabilities/55468 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

Unspecified vulnerability in Novell iManager before 2.7 SP1 (2.7.1) allows remote attackers to delete Plug-in Studio created Property Book Pages via unknown vectors. Vulnerabilidad no especifada en Novell iManager versiones anteriores a 2.7 SP1 (2.7.1) permite a atacantes remotos borrar Plug-in Studio creado por Property Book Pages a través de vectores desconocidos. • http://secunia.com/advisories/31333 http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5031820.html http://www.securityfocus.com/bid/30497 http://www.securitytracker.com/id?1020611 http://www.vupen.com/english/advisories/2008/2284 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 5%CPEs: 4EXPL: 0

Novell iManager 2.5 and 2.0.2 allows remote attackers to cause a denial of service (crash) in the Tomcat server via a long TREE parameter in an HTTP POST, which triggers a NULL pointer dereference. Novell iManager 2.5 y 2.0.2 permite a atacantes remotos causar la denegación de servicio (caída) en el servidor Tomcat mediante el parámetro TREE largo en una HTTP POST, que dispara una referencia a NULL. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=436 http://secunia.com/advisories/22657 http://securitytracker.com/id?1017139 http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=3885713&sliceId=SAL_Public&dialogID=17090866&stateId=0%200%2017098735 http://www.securityfocus.com/bid/20841 http://www.vupen.com/english/advisories/2006/4292 https://exchange.xforce.ibmcloud.com/vulnerabilities/29961 • CWE-189: Numeric Errors CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 2%CPEs: 1EXPL: 1

Multiple vulnerabilities in the OpenSSL ASN.1 parser, as used in Novell iManager 2.0.2, allows remote attackers to cause a denial of service (NULL pointer dereference) via crafted packets, as demonstrated by "OpenSSL ASN.1 brute forcer." NOTE: this issue might overlap CVE-2004-0079, CVE-2004-0081, or CVE-2004-0112. • http://www.cirt.dk/advisories/cirt-32-advisory.pdf http://www.securityfocus.com/bid/8732 http://www.securityfocus.com/data/vulnerabilities/exploits/ASN.1-Brute.c http://www.vupen.com/english/advisories/2005/0744 •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •