Page 3 of 70 results (0.007 seconds)

CVSS: 10.0EPSS: 0%CPEs: 127EXPL: 1

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins." • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html http://rhn.redhat.com/errata/RHSA-2006-0177.html http://scary.beasts.org/security/CESA-2005-003.txt http://secunia.com/ • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 127EXPL: 1

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.15/SCOSA-2006.15.txt ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html http://rhn.redhat.com/errata/RHSA-2006-0177.html http://scary.beasts.org/security/CESA-2005-003.txt http://secunia.com/ • CWE-399: Resource Management Errors •

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 0

Linux kernel 2.6 and 2.4 on the IA64 architecture allows local users to cause a denial of service (kernel crash) via ptrace and the restore_sigcontext function. Vulnerabilidad desconocida en el kernel de Linux permite que usuarios locales provoquen una denegación de servicio mediante ptrace • http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4ea78729b8dbfc400fe165a57b90a394a7275a54 http://secunia.com/advisories/17002 http://secunia.com/advisories/17073 http://secunia.com/advisories/18056 http://secunia.com/advisories/19369 http://securitytracker.com/id?1014275 http://www.debian.org/security/2005/dsa-922 http://www.debian.org/security/2006/dsa-1018 http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.12.1 http://www.novell&# • CWE-20: Improper Input Validation •

CVSS: 2.1EPSS: 0%CPEs: 9EXPL: 0

traps.c in the Linux kernel 2.6.x and 2.4.x executes stack segment faults on an exception stack, which allows local users to cause a denial of service (oops and stack fault exception). Vulnerabilidad desconocida en el kernel de Linux 2.6.x y 2.4.x permite que usuarios locales provoquen una denegación de servicio ("stack fault exception") mediante métodos desconocidos. • http://kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git%3Ba=commit%3Bh=51e31546a2fc46cb978da2ee0330a6a68f07541e http://secunia.com/advisories/17002 http://secunia.com/advisories/18056 http://secunia.com/advisories/18059 http://secunia.com/advisories/18977 http://www.debian.org/security/2005/dsa-921 http://www.debian.org/security/2005/dsa-922 http://www.novell.com/linux/security/advisories/2005_44_kernel.html http://www.redhat.com/support/errata/RHSA-2005-663.html http •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

Buffer overflow in ptrace in the Linux Kernel for 64-bit architectures allows local users to write bytes into kernel memory. • http://secunia.com/advisories/17073 http://secunia.com/advisories/18056 http://www.debian.org/security/2005/dsa-922 http://www.novell.com/linux/security/advisories/2005_29_kernel.html http://www.redhat.com/support/errata/RHSA-2005-514.html http://www.securityfocus.com/archive/1/427980/100/0/threaded http://www.securityfocus.com/bid/13903 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10182 https://access.redhat.com/security/cve/CVE-2005& •