Page 35 of 263 results (0.012 seconds)

CVSS: 4.3EPSS: 4%CPEs: 9EXPL: 1

The is_asn1 function in strongSwan 4.1.11 through 5.0.4 does not properly validate the return value of the asn1_length function, which allows remote attackers to cause a denial of service (segmentation fault) via a (1) XAuth username, (2) EAP identity, or (3) PEM encoded file that starts with a 0x04, 0x30, or 0x31 character followed by an ASN.1 length value that triggers an integer overflow. La función is_asn1 en strongSwan v4.1.11 hasta v5.0.4 no valida correctamente el valor de retorno de la función asn1_length, lo que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) a través de (1) nombre de usuario XAuth, (2) identidad EAP, o (3) la codificación PEM de un fichero que comienza con los caracteres "0x04, 0x30, o 0x31" seguidos por un valor de tamaño ASN.1 que dispara un desbordamiento de enteros. • http://lists.opensuse.org/opensuse-updates/2013-08/msg00021.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00022.html http://lists.opensuse.org/opensuse-updates/2013-08/msg00050.html http://secunia.com/advisories/54315 http://secunia.com/advisories/54524 http://strongswan.org/blog/2013/08/01/strongswan-5.1.0-released.html http://strongswan.org/blog/2013/08/01/strongswan-denial-of-service-vulnerability-%28cve-2013-5018%29.html http://www.securityfocus.com/bid/61564 https& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.8EPSS: 0%CPEs: 10EXPL: 0

The Python client library for Glance (python-glanceclient) before 0.10.0 does not properly check the preverify_ok value, which prevents the server hostname from being verified with a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate and allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate. La biblioteca cliente Python para Glance (python-glanceclient) anterior a v0.10.0 no comprueba correctamente el valor preverify_ok, lo que impide que el nombre del servidor sea verificado con un nombre de dominio en el nombre común del sujeto (CN) o el campo subjectAltName de un certificado X.509, permitiendo a los atacantes de hombre-en-medio (man-in-the-middle) falsificar servidores SSL mediante un certificado valido de su elección. • http://lists.opensuse.org/opensuse-updates/2013-08/msg00019.html http://rhn.redhat.com/errata/RHSA-2013-1200.html http://secunia.com/advisories/54313 http://secunia.com/advisories/54525 http://www.ubuntu.com/usn/USN-2004-1 https://bugs.launchpad.net/ossa/+bug/1192229 https://github.com/openstack/python-glanceclient/blob/master/doc/source/index.rst https://access.redhat.com/security/cve/CVE-2013-4111 https://bugzilla.redhat.com/show_bug.cgi?id=989738 • CWE-20: Improper Input Validation CWE-295: Improper Certificate Validation •

CVSS: 4.3EPSS: 0%CPEs: 26EXPL: 3

phpMyAdmin 3.5.x and 4.0.x before 4.0.5 allows remote attackers to bypass the clickjacking protection mechanism via certain vectors related to Header.class.php. phpMyAdmin 3.5.x y 4.0.x anterior a 4.0.5, permite a atacantes remotos evitar la protección frente al clickjacking a través de determinados vectores relacionados con Header.class.php. • http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00013.html http://secunia.com/advisories/54488 http://www.phpmyadmin.net/home_page/security/PMASA-2013-10.php https://github.com/phpmyadmin/phpmyadmin/commit/240b8332db53dedc27baeec5306dabad3bdece3b https://github.com/phpmyadmin/phpmyadmin/commit/24d0eb55203b029f250c77d63f2900ffbe099e8b https://github.com/phpmyadmin/phpmyadmin/commit/66fe475d4f51b1761719cb0cab360748800373f7 https://github.com/phpmyadmin/phpmyadmin/commit/da4042fb6c4365dc8187765c3bf525043687c66f • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 0%CPEs: 37EXPL: 0

The ssl.match_hostname function in the SSL module in Python 2.6 through 3.4 does not properly handle a '\0' character in a domain name in the Subject Alternative Name field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority, a related issue to CVE-2009-2408. La función ssl.match_hostname en el módulo SSL en Python v2.6 hasta v3.4 no manejar adecuadamente un carácter “\0” en un nombre de dominio en el campo Subject Alternative Name de un certificado X.509, lo que permite a atacantes "man-in-the-middle" suplantar servidores SSL de su elección mediante un certificado manipulado expedido por una Autoridad Certificadora legítima, un problema relacionado con CVE-2009-2408 • http://bugs.python.org/issue18709 http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00026.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00027.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00028.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00029.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00042.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00043.html • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 3%CPEs: 190EXPL: 4

The http-domino-enum-passwords.nse script in NMap before 6.40, when domino-enum-passwords.idpath is set, allows remote servers to upload "arbitrarily named" files via a crafted FullName parameter in a response, as demonstrated using directory traversal sequences. El script http-domino-enum-passwords.nse en NMap anterior a la versión 6.40, cuando se establece domino-enum-passwords.idpath, permite a atacantes remotos subir archivos arbitrariamente nombrados a través de un parámetro FullName en la respuesta, como se demuestra usando secuencias de salto de directorio. • https://www.exploit-db.com/exploits/38741 http://lists.opensuse.org/opensuse-updates/2013-10/msg00030.html http://lists.opensuse.org/opensuse-updates/2013-10/msg00035.html http://nmap.org/changelog.html http://packetstormsecurity.com/files/122719/TWSL2013-025.txt https://github.com/drk1wi/portspoof/commit/1791fe4e2b9e5b5c8e000551ab60a64a29d924c3 https://www.trustwave.com/spiderlabs/advisories/TWSL2013-025.txt •