Page 3 of 162 results (0.005 seconds)

CVSS: 4.0EPSS: 0%CPEs: 18EXPL: 0

PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions. PostgreSQL v9.2.x anterior a v9.2.4, v9.1.x anterior a v9.1.9 no comprueba correctamente los privilegios de "REPLICATION", lo que permite a usuarios remotos autenticados para eludir restricciones de seguridad destinados a la llamada (1) pg_start_backup o las funciones (2) pg_stop_backup. • http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.5EPSS: 0%CPEs: 48EXPL: 0

PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, 9.0.x before 9.0.13, and 8.4.x before 8.4.17, when using OpenSSL, generates insufficiently random numbers, which might allow remote authenticated users to have an unspecified impact via vectors related to the "contrib/pgcrypto functions." PostgreSQL v9.2.x anterior a v9.2.4, v9.1.x anterior a v9.1.9, v9.0.x anterior a v9.0.13, y v8.4.x anterior a v8.4.17 cuando se utiliza OpenSSL, genera números insuficiente aleatorios, lo que podría permitir a usuarios remotos autenticados provocar un impacto no especificado a través de vectores relacionados con las funciones "contrib/pgcrypto". • http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html http://lists.apple.com/archives/security-announce/2013/Sep/msg00004.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102806.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2 • CWE-189: Numeric Errors •

CVSS: 4.3EPSS: 1%CPEs: 134EXPL: 0

libxml2 2.9.0 and earlier allows context-dependent attackers to cause a denial of service (CPU and memory consumption) via an XML file containing an entity declaration with long replacement text and many references to this entity, aka "internal entity expansion" with linear complexity. libxml2 v2.9.0 y anteriores permite a atacantes dependientes de contexto provocar una denegación de servicio (consumo de memoria y CPU) a través de un archivo XML que contiene una declaración de la entidad con el nuevo texto largo y muchas referencias a esta entidad, también conocido como "expansión entidad interna" con complejidad lineal. • http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00112.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00114.html http://marc.info/?l=bugtraq&m=142798889927587&w=2 http://secunia.com/advisories/52662 http://secunia.com/advisories/55568 http://www.debian.org/security/2013/dsa-2652 http://www.mandriva.com/security/advisories?name=MDVSA-2013:056 http://www.oracle.com/technetwork/topics/security&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 16EXPL: 1

ppm2tiff does not check the return value of the TIFFScanlineSize function, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PPM image that triggers an integer overflow, a zero-memory allocation, and a heap-based buffer overflow. ppm2tiff no comprueba el valor devuelto por la función TIFFScanlineSize, lo que permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de una imagen PPM modificada que provoca un desbordamiento de entero, una asignación zero-memory, y un desbordamiento de búfer basado en memoria dinámica. • http://lists.opensuse.org/opensuse-updates/2013-01/msg00076.html http://rhn.redhat.com/errata/RHSA-2012-1590.html http://secunia.com/advisories/51133 http://www.debian.org/security/2012/dsa-2575 http://www.openwall.com/lists/oss-security/2012/11/02/3 http://www.openwall.com/lists/oss-security/2012/11/02/7 http://www.osvdb.org/86878 http://www.securityfocus.com/bid/56372 http://www.ubuntu.com/usn/USN-1631-1 https://bugzilla.redhat.com/show_bug.cgi?i • CWE-122: Heap-based Buffer Overflow •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 1

The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398. La función sapi_header_op en main/SAPI.c en PHP v5.4.0 hasta v5.4.0RC2, no determina correctamente un puntero durante los controles secuencias %0D (también conocidos como caracteres de retorno de carro), lo que permite a atacantes remotos evitar un mecanismo de protección de HTTP response-splitting a través de una URL modificada, relacionada con la interacción inadecuada entre la función de cabecera de PHP y algunos navegadores, como se demuestra con Internet Explorer y Google Chrome. NOTA: esta vulnerabilidad se debe a una solución incorrecta para CVE-2011-1398. • http://article.gmane.org/gmane.comp.php.devel/70584 http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html http://openwall.com/lists/oss-security/2012/08/29/5 http://openwall.com/lists/oss-security/2012/09/02/1 http://openwall.com/lists/oss-security/2012/09/05/15 http://openwall.com/lists/oss-security/2012/09/07/3 http://security-tracker.debian.org/tracker/CVE-2012-4388 http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/S • CWE-20: Improper Input Validation •