Page 35 of 256 results (0.006 seconds)

CVSS: 8.6EPSS: 2%CPEs: 7EXPL: 0

Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial of service (node disconnection) via an unauthenticated connection. Pacemaker en versiones anteriores a 1.1.15, al usar el control remoto de marcapasos, podría permitir a atacantes remotos provocar una denegación de servicio (desconexión de nodo) a través de una conexión no autenticada. It was found that the connection between a pacemaker cluster and a pacemaker_remote node could be shut down using a new unauthenticated connection. A remote attacker could use this flaw to cause a denial of service. • http://bugs.clusterlabs.org/show_bug.cgi?id=5269 http://lists.opensuse.org/opensuse-security-announce/2016-11/msg00038.html http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00001.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00077.html http://rhn.redhat.com/errata/RHSA-2016-2578.html http://www.openwall.com/lists/oss-security/2016/10/01/1 http://www.securityfocus.com/bid/93261 https://github.com/ClusterLabs/pacemaker/commit/5ec24a2642bd0854b884d1a9b51d12371373b410 htt • CWE-254: 7PK - Security Features •

CVSS: 9.8EPSS: 1%CPEs: 6EXPL: 2

The parse_string function in cjson.c in the cJSON library mishandles UTF8/16 strings, which allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a non-hex character in a JSON string, which triggers a heap-based buffer overflow. La función parse_string en cjson.c en la librería cJSON no maneja correctamente cadenas UTF8/16, lo que permite a atacantes remotos provocar una denegación de servicio (caída) o ejecutar código arbitrario a través de un carácter no hexadecimal en una cadena JSON, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://blog.talosintel.com/2016/06/esnet-vulnerability.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00082.html http://lists.opensuse.org/opensuse-updates/2016-08/msg00090.html http://software.es.net/iperf/news.html#security-issue-iperf-3-1-3-iperf-3-0-12-released http://www.talosintelligence.com/reports/TALOS-2016-0164 https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a https://lists.debian.org/debian-lts-announce/2020/01/msg00023.html https://raw.github • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Stack-based buffer overflow in the FascistGecosUser function in lib/fascist.c in cracklib allows local users to cause a denial of service (application crash) or gain privileges via a long GECOS field, involving longbuffer. Desbordamiento de búfer basado en pila en la función FascistGecosUser en lib/fascist.c en cracklib permite a usuarios locales provocar una denegación de servicio (caída de aplicacion) u obtener privilegios a través de campos GECOS largos, implicando un búfer largo. • http://lists.opensuse.org/opensuse-updates/2016-08/msg00122.html http://www.openwall.com/lists/oss-security/2016/08/16/2 http://www.securityfocus.com/bid/92478 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E https://lists.debian.org/debian-lts-announce/2020/05/msg00023.html https://security.gentoo.org/glsa/201612 • CWE-787: Out-of-bounds Write •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 0

cronic before 3 allows local users to write to arbitrary files via a symlink attack on a (1) cronic.out.$$, (2) cronic.err.$$, or (3) cronic.trace.$$ file in /tmp. cronic en versiones anteriores a 3 permite a usuarios locales escribir en archivos arbitrarios a través de un ataque de enlace simbólico en un archivo (1) cronic.out.$$, (2) cronic.err.$$ o (3) cronic.trace.$$ en /tmp. • http://lists.opensuse.org/opensuse-updates/2016-07/msg00013.html http://www.openwall.com/lists/oss-security/2016/04/09/4 http://www.openwall.com/lists/oss-security/2016/04/10/2 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=820331 • CWE-284: Improper Access Control •

CVSS: 7.1EPSS: 0%CPEs: 19EXPL: 0

SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261. SPICE permite a usuarios invitados locales del sistema operativo leer de o escribir a localizaciones de memoria de acogidas arbitrarias a través de parámetros de superficie primaria manipulados, un problema similar a CVE-2015-5261. A memory access flaw was found in the way spice handled certain guests using crafted primary surface parameters. A user in a guest could use this flaw to read from and write to arbitrary memory locations on the host. • http://lists.opensuse.org/opensuse-updates/2016-07/msg00003.html http://lists.opensuse.org/opensuse-updates/2016-07/msg00004.html http://www.debian.org/security/2016/dsa-3596 http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html http://www.ubuntu.com/usn/USN-3014-1 https://access.redhat.com/errata/RHSA-2016:1204 https://access.redhat.com/errata/RHSA-2016:1205 https://bugzilla.redhat.com/show_bug.cgi?id=1313496 https://security.gentoo.org/glsa/201606& • CWE-284: Improper Access Control •