Page 32 of 460 results (0.007 seconds)

CVSS: 7.5EPSS: 1%CPEs: 5EXPL: 0

A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of service. Se ha encontrado un fallo en la manera en que las funciones de descifrado RSA de Nettle manejan el texto cifrado especialmente diseñado. Un atacante podría usar este fallo para proporcionar un texto cifrado manipulado, conllevando al bloqueo de la aplicación y la denegación de servicio A flaw was found in nettle in the way its RSA decryption functions handle specially crafted ciphertext. This flaw allows an attacker to provide a manipulated ciphertext, leading to an application crash and a denial of service. • https://bugzilla.redhat.com/show_bug.cgi?id=1967983 https://lists.debian.org/debian-lts-announce/2021/09/msg00008.html https://security.gentoo.org/glsa/202401-24 https://security.netapp.com/advisory/ntap-20211104-0006 https://access.redhat.com/security/cve/CVE-2021-3580 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 0

In FreeBSD 12.2-STABLE before r367402, 11.4-STABLE before r368202, 12.2-RELEASE before p1, 12.1-RELEASE before p11 and 11.4-RELEASE before p5 the handler for a routing option caches a pointer into the packet buffer holding the ICMPv6 message. However, when processing subsequent options the packet buffer may be freed, rendering the cached pointer invalid. The network stack may later dereference the pointer, potentially triggering a use-after-free. En FreeBSD versiones 12.2-STABLE anteriores a r367402, versiones 11.4-STABLE anteriores a r368202, versiones 12.2-RELEASE anteriores a p1, versiones 12.1-RELEASE anteriores a p11 y versiones 11.4-RELEASE anteriores a p5, el manejador para una opción de enrutamiento almacena en caché un puntero en el búfer de paquetes que contiene el mensaje ICMPv6. Sin embargo, cuando se procesan opciones posteriores, el búfer de paquetes puede ser liberado, renderizando el puntero inválido en caché. • https://security.FreeBSD.org/advisories/FreeBSD-SA-20:31.icmp6.asc https://security.netapp.com/advisory/ntap-20210720-0001 • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

Clustered Data ONTAP versions prior to 9.7P13 and 9.8P3 are susceptible to a vulnerability which could allow single workloads to cause a Denial of Service (DoS) on a cluster node. Clustered Data ONTAP versiones anteriores a 9.7P13 y 9.8P3, son susceptibles a una vulnerabilidad que podría permitir a cargas de trabajo individuales causar una Denegación de Servicio (DoS) en un nodo del clúster • https://security.netapp.com/advisory/NTAP-20210601-0001 •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

A flaw was discovered in GNU libiberty within demangle_path() in rust-demangle.c, as distributed in GNU Binutils version 2.36. A crafted symbol can cause stack memory to be exhausted leading to a crash. Se ha detectado un fallo en GNU libiberty dentro de la función demangle_path() en el archivo rust-demangle.c, distribuido en GNU Binutils versión 2.36. Un símbolo diseñado puede causar que se agote la memoria stack, conllevando a un bloqueo • https://bugzilla.redhat.com/show_bug.cgi?id=1956423 https://security.gentoo.org/glsa/202208-30 https://security.netapp.com/advisory/ntap-20210716-0006 https://src.fedoraproject.org/rpms/binutils/blob/rawhide/f/binutils-CVE-2021-3530.patch • CWE-674: Uncontrolled Recursion •

CVSS: 7.8EPSS: 0%CPEs: 12EXPL: 1

There's a flaw in libxml2's xmllint in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by xmllint could trigger a use-after-free. The greatest impact of this flaw is to confidentiality, integrity, and availability. Se encontró un fallo en xmllint de libxml2 en versiones anteriores a 2.9.11. Un atacante que es capaz de enviar un archivo diseñado para ser procesado por xmllint podría desencadenar un uso de la memoria previamente liberada. • https://bugzilla.redhat.com/show_bug.cgi?id=1954225 https://gitlab.gnome.org/GNOME/libxml2/-/commit/1358d157d0bd83be1dfe356a69213df9fac0b539 https://gitlab.gnome.org/GNOME/libxml2/-/issues/230 https://lists.debian.org/debian-lts-announce/2021/05/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BZOMV5J4PMZAORVT64BKLV6YIZAFDGX6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QVM4UJ3376I6ZVOYMHBNX4GY3NIV52WV https://security& • CWE-416: Use After Free •