Page 3 of 20 results (0.007 seconds)

CVSS: 10.0EPSS: 23%CPEs: 50EXPL: 0

Multiple heap-based buffer underflows in the readPostBody function in cgiutil.c in mapserv in MapServer 4.x through 4.10.4 and 5.x before 5.4.2 allow remote attackers to execute arbitrary code via (1) a crafted Content-Length HTTP header or (2) a large HTTP request, related to an integer overflow that triggers a heap-based buffer overflow. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-0840. Múltiples desbordamiento de búfer basados en memoria dinámica en la función readPostBody en cgiutil.c de mapserv en MapServer v4.x hasta v4.10.4 y v5.x anteriores a v5.4.2, permite a atacantes remotos ejecutar código de su elección a través de (1) una cabecera de HTTP "Content-Length" manipulada o (2) una petición HTTP larga, relacionado con un desbordamiento de entero que provoca una desbordamiento de búfer basado en memoria dinámica. NOTA: Esta vulnerabilidad existe por un corrección incompleta de CVE-2009-0840. • http://security.debian.org/pool/updates/main/m/mapserver/mapserver_4.10.0-5.1+etch4.diff.gz http://security.debian.org/pool/updates/main/m/mapserver/mapserver_5.0.3-3+lenny4.diff.gz http://trac.osgeo.org/mapserver/browser/tags/rel-5-4-2/mapserver/HISTORY.TXT http://trac.osgeo.org/mapserver/ticket/2943 http://www.debian.org/security/2009/dsa-1914 http://www.openwall.com/lists/oss-security/2009/07/01/1 http://www.openwall.com/lists/oss-security/2009/07/01&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 42EXPL: 1

Multiple stack-based buffer overflows in maptemplate.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 have unknown impact and remote attack vectors. Desbordamiento múltiple de búfer basado en pila en el archivo maptemplate.c en mapserv en MapServer v4.x anteriores a v4.10.4 y v5.x anteriores a v5.2.2 con impacto desconocido y vectores de ataque remoto. • http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html http://secunia.com/advisories/34603 http://trac.osgeo.org/mapserver/ticket/2944 http://www.positronsecurity.com/advisories/2009-000.html http://www.securityfocus.com/archive/1/502271/100/0/threaded http://www.securityfocus.com/bid/34306 http://www.securitytracker.com/id?1021952 https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html https://www.redhat.com/archives/fedora-package-announce/200 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 1%CPEs: 42EXPL: 1

mapserv.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 does not ensure that the string holding the id parameter ends in a '\0' character, which allows remote attackers to conduct buffer-overflow attacks or have unspecified other impact via a long id parameter in a query action. mapserv.c en mapserv en MapServer v4.x anterior a v4.10.4 y v5.x anterior a v5.2.2 no garantiza que la cadena que soporta el parámetro "id" finalice en un carácter '\0', lo que permite a atacantes remotos dirigir un ataque de desbordamiento de búfer o tener un otro impacto sin especificar a través de un parámetro "id" largo en una acción de consulta. • http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html http://secunia.com/advisories/34603 http://www.positronsecurity.com/advisories/2009-000.html http://www.securityfocus.com/archive/1/502271/100/0/threaded http://www.securityfocus.com/bid/34306 http://www.securitytracker.com/id?1021952 https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00170.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 16%CPEs: 42EXPL: 1

Stack-based buffer overflow in mapserv.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2, when the server has a map with a long IMAGEPATH or NAME attribute, allows remote attackers to execute arbitrary code via a crafted id parameter in a query action. Desbordamiento de búfer basado en pila en mapserv.c en mapserv en MapServer v4.x anterior a v4.10.4 y v5.x anterior a v5.2.2, cuando el servidor tiene un mapa con un atributo largo IMAGEPATH O NAME, permite a atacantes remotos ejecutar código arbitrario a través de un parámetro "id" manipulado en una acción "query". • http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html http://secunia.com/advisories/34520 http://secunia.com/advisories/34603 http://trac.osgeo.org/mapserver/ticket/2944 http://www.debian.org/security/2009/dsa-1914 http://www.positronsecurity.com/advisories/2009-000.html http://www.securityfocus.com/archive/1/502271/100/0/threaded http://www.securityfocus.com/bid/34306 http://www.securitytracker.com/id?1021952 https://www.redhat.com/archives/fedora-package-an • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 3%CPEs: 42EXPL: 1

Heap-based buffer underflow in the readPostBody function in cgiutil.c in mapserv in MapServer 4.x before 4.10.4 and 5.x before 5.2.2 allows remote attackers to have an unknown impact via a negative value in the Content-Length HTTP header. Desbordamiento inferior de búfer basado en montículo en la función readPostBody en cgiutil.c en mapserv v4.x anterior a v4.10.4 y v5.x anterior a v5.2.2, permite a atacantes remotos tener un impacto desconocido a través de un valor negativo en la cabecera HTTP Content-Length. • http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html http://secunia.com/advisories/34520 http://secunia.com/advisories/34603 http://trac.osgeo.org/mapserver/ticket/2943 http://www.debian.org/security/2009/dsa-1914 http://www.positronsecurity.com/advisories/2009-000.html http://www.securityfocus.com/archive/1/502271/100/0/threaded http://www.securityfocus.com/bid/34306 http://www.securitytracker.com/id?1021952 https://exchange.xforce.ibmcloud.com/vulnerabilities/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •