Page 31 of 402 results (0.008 seconds)

CVSS: 4.9EPSS: 0%CPEs: 15EXPL: 1

Integer overflow in the pipe_build_write_buffer function (sys/kern/sys_pipe.c) in the direct write optimization feature in the pipe implementation in FreeBSD 7.1 through 7.2 and 6.3 through 6.4 allows local users to bypass virtual-to-physical address lookups and read sensitive information in memory pages via unspecified vectors. Desbordamiento de entero en la función pipe_build_write_buffer (sys/kern/sys_pipe.c) en la característica de escritura directa en la implementación del filtro en FreeBSD v7.1 hasta v7.2 y v6.3 hasta v6.4, permite a usuarios locales saltarse las búsquedas de direcciones virtual-to-physical, y leer información sensible en paginas de memoria a través de vectores no específicos. • http://osvdb.org/55044 http://secunia.com/advisories/35398 http://security.freebsd.org/advisories/FreeBSD-SA-09:09.pipe.asc http://security.freebsd.org/patches/SA-09:09/pipe.patch http://www.securityfocus.com/bid/35279 http://www.securitytracker.com/id?1022365 https://exchange.xforce.ibmcloud.com/vulnerabilities/51109 • CWE-189: Numeric Errors •

CVSS: 4.9EPSS: 0%CPEs: 10EXPL: 2

The db interface in libc in FreeBSD 6.3, 6.4, 7.0, 7.1, and 7.2-PRERELEASE does not properly initialize memory for Berkeley DB 1.85 database structures, which allows local users to obtain sensitive information by reading a database file. La interfaz de base de datos en libc en FreeBSD 6.3, 6.4, 7.0, 7.1, y 7.2-PRERELEASE no inicializa correctamente la memoria para las estructuras de la base de datos Berkeley DB v1.85, lo cual permite a usuarios locales obtener información sensible mediante la lectura de un archivo de base de datos. • https://www.exploit-db.com/exploits/32946 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10756 http://osvdb.org/53918 http://secunia.com/advisories/34810 http://security.freebsd.org/advisories/FreeBSD-SA-09:07.libc.asc http://www.securityfocus.com/bid/34666 http://www.securitytracker.com/id?1022113 • CWE-20: Improper Input Validation •

CVSS: 7.2EPSS: 0%CPEs: 13EXPL: 2

The ktimer feature (sys/kern/kern_time.c) in FreeBSD 7.0, 7.1, and 7.2 allows local users to overwrite arbitrary kernel memory via an out-of-bounds timer value. La funcionalidad ktimer (sys/kern/kern_time.c) de FreeBSD v7.0, v7.1 y v7.2, permite a usuarios locales sobrescribir a su elección la memoria del kernel a través de un valor timer fuera de rango. • https://www.exploit-db.com/exploits/8261 http://security.freebsd.org/advisories/FreeBSD-SA-09:06.ktimer.asc http://www.securityfocus.com/bid/34196 http://www.securitytracker.com/id?1021882 https://exchange.xforce.ibmcloud.com/vulnerabilities/49362 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 8%CPEs: 8EXPL: 3

sys_term.c in telnetd in FreeBSD 7.0-RELEASE and other 7.x versions deletes dangerous environment variables with a method that was valid only in older FreeBSD distributions, which might allow remote attackers to execute arbitrary code by passing a crafted environment variable from a telnet client, as demonstrated by an LD_PRELOAD value that references a malicious library. sys_term.c en telnetd en FreeBSD v7.0-RELEASE y otras v7.x borra variables de entorno peligrosas con un método que solo fue valido en distribuciones antiguas de FreeBSD, lo que permite a atacantes remotos ejecutar código de su elección a través de un cliente de telnet de una variable de entorno manipulada, como se demuestra mediante el valor LD_PRELOAD que hace referencia a una librería maliciosa. • https://www.exploit-db.com/exploits/8055 http://lists.grok.org.uk/pipermail/full-disclosure/2009-February/067954.html http://security.freebsd.org/advisories/FreeBSD-SA-09:05.telnetd.asc http://www.securityfocus.com/bid/33777 https://exchange.xforce.ibmcloud.com/vulnerabilities/48780 • CWE-16: Configuration CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.2EPSS: 0%CPEs: 17EXPL: 3

Multiple unspecified vulnerabilities in FreeBSD 6 before 6.4-STABLE, 6.3 before 6.3-RELEASE-p7, 6.4 before 6.4-RELEASE-p1, 7.0 before 7.0-RELEASE-p7, 7.1 before 7.1-RC2, and 7 before 7.1-PRERELEASE allow local users to gain privileges via unknown attack vectors related to function pointers that are "not properly initialized" for (1) netgraph sockets and (2) bluetooth sockets. Múltiples vulnerabilidades sin especificar en FreeBSD 6 antes de 6.4-STABLE, 6.3 antes de 6.3-RELEASE-p7, 6.4 antes de 6.4-RELEASE-p1, 7.0 antes de 7.0-RELEASE-p7, 7.1 antes de 7.1-RC2 y 7 antes de 7.1-PRERELEASE permite a usuarios locales obtener privilegios mediante vectores de ataque desconocidos relacionados con punteros de funciones que "no están correctamente inicializados" para sockets(1) netgraph y (2) bluetooth. • https://www.exploit-db.com/exploits/16951 http://osvdb.org/50936 http://secunia.com/advisories/33209 http://security.freebsd.org/advisories/FreeBSD-SA-08:13.protosw.asc http://securityreason.com/securityalert/8124 http://www.exploit-db.com/exploits/16951 http://www.securityfocus.com/bid/32976 http://www.securitytracker.com/id?1021491 https://exchange.xforce.ibmcloud.com/vulnerabilities/47570 https://www.exploit-db.com/exploits/7581 • CWE-264: Permissions, Privileges, and Access Controls •