Page 33 of 376 results (0.007 seconds)

CVSS: 9.3EPSS: 31%CPEs: 339EXPL: 0

Integer overflow in the JPEGImageReader implementation in the ImageI/O component in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to execute arbitrary code via large subsample dimensions in a JPEG file that triggers a heap-based buffer overflow, aka Bug Id 6874643. Desbordamiento de entero en la implementacion JPEGImageReader en el componente ImageI/O en Sun Java SE en JDK y JRE v5.0 anteriores a Update 22, JDK y JRE 6 anteriores a Update 17, y SDK y JRE v1.4.x anteriores a v1.4.2_24 permite a los atacantes remotos ejecutar arbitrariamente código a través de submuestra de dimensión larga en un archivo JPEG que lanza un desbordamiento de búfer basado en memoria dinámica, también conocido como Id 6874643. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Sun's Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists in the processing of JPEG image dimensions. When specifying large values to the dimensions of a subsample an integer overflow occurs leading to memory corruption. • http://java.sun.com/javase/6/webnotes/6u17.html http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html http://marc.info/?l=bugtraq&m=126566824131534&w=2 http://marc.info/?l=bugtraq&m=131593453929393&w=2 http://marc.info/?l=bugtraq&m=134254866602253&w=2 http://secunia.com/advisories/37231 http://secunia.co • CWE-189: Numeric Errors •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

Trusted Extensions in Sun Solaris 10 interferes with the operation of the xscreensaver-demo command for the XScreenSaver application, which makes it easier for physically proximate attackers to access an unattended workstation for which the intended screen locking did not occur, related to the "restart daemon." Trusted Extensions en Sun Solaris 10 interfiere con la operación del comando xscreensaver-demo para la aplicación XScreenSaver, lo que facilita a atacantes próximos físicamente acceder a una estación desatendida en la que el bloqueo de pantalla no ha sido efectivo. Relacionado con "restart daemon (reinicio del demonio)". • http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-28-1 http://sunsolve.sun.com/search/document.do?assetkey=1-66-270809-1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6845 •

CVSS: 6.8EPSS: 4%CPEs: 181EXPL: 0

Unspecified vulnerability in the Solaris Trusted Extensions Policy configuration in Sun Solaris 10, and OpenSolaris snv_37 through snv_125, might allow remote attackers to execute arbitrary code by leveraging access to the X server. Vulnerabilidad sin especificar en la configuración de Solaris Trusted Extensions Policy en Sun Solaris 10 y Opensolaris snv_37 a la snv_125, podría permitir a atacantes remotos ejecutar código de su elección aprovechando el acceso al sevidor X. • http://secunia.com/advisories/37184 http://sunsolve.sun.com/search/document.do?assetkey=1-66-270969-1 http://www.securityfocus.com/bid/36840 http://www.vupen.com/english/advisories/2009/3070 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6480 •

CVSS: 1.9EPSS: 0%CPEs: 2EXPL: 0

XScreenSaver in Sun Solaris 10, when the accessibility feature is enabled, allows physically proximate attackers to obtain sensitive information by reading popup windows, which are displayed even when the screen is locked, a different vulnerability than CVE-2009-1276 and CVE-2009-2711. XScreenSaver de Sun Solaris 10, cuando la característica de accesibilidad está habilitada, permite a atacantes cercanos físicamente obtener información sensible leyendo las ventanas emergentes que se muestran incluso con el monitor bloqueado. Se trata de una vulnerabilidad diferente de CVE-2009-1276 y CVE-2009-2711. • http://sunsolve.sun.com/search/document.do?assetkey=1-21-120094-29-1 http://sunsolve.sun.com/search/document.do?assetkey=1-66-268288-1 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6644 • CWE-16: Configuration •

CVSS: 4.4EPSS: 0%CPEs: 39EXPL: 0

Unspecified vulnerability in the ZFS filesystem in Sun Solaris 10, and OpenSolaris snv_100 through snv_117, allows local users to bypass intended limitations of the file_chown_self privilege via certain uses of the chown system call. Vulnerabilidad no especificada en el sistema de archivos ZFS en Sun Solaris 10 y OpenSolaris snv_100 hasta snv_117, permite a usuarios locales eludir las limitaciones de permisos de file_chown_self a través de determinados usos de la llamada al sistema chown. • http://secunia.com/advisories/37010 http://sunsolve.sun.com/search/document.do?assetkey=1-21-141444-09-1 http://sunsolve.sun.com/search/document.do?assetkey=1-66-265908-1 http://www.securityfocus.com/bid/36702 http://www.vupen.com/english/advisories/2009/2917 •