Page 36 of 744 results (0.011 seconds)

CVSS: 5.9EPSS: 0%CPEs: 8EXPL: 0

IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS could allow a remote attacker with intimate knowledge of the server to cause a denial of service when receiving data on the channel. IBM X-Force ID: 166629. IBM MQ e IBM MQ Appliance versiones 8.0 y 9.0 LTS, podrían permitir a un atacante remoto con un conocimiento íntimo del servidor causar una denegación de servicio cuando son recibidos datos en el canal. ID de IBM X-Force: 166629. • https://exchange.xforce.ibmcloud.com/vulnerabilities/166629 https://www.ibm.com/support/pages/node/1106517 •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 1

In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This was addressed in epan/dissectors/packet-wassp.c by using >= and <= to resolve off-by-one errors. En Wireshark versiones 3.2.x anteriores a la versión 3.2.1, el disector WASSP podría bloquearse. Esto fue abordado en el archivo epan/dissectors/packet-wassp.c mediante el uso de )= y (= para resolver errores por un paso. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00027.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16324 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=f90a3720b73ca140403315126e2a478c4f70ca03 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DZBICEY2HGSNQ3RPBLMDDYVAHGOGS4E2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JDVMBCADP73TBISYCS6ARKOSNNJOGXXZ https://lists.fedoraproject.org/archives/list/pack • CWE-125: Out-of-bounds Read CWE-193: Off-by-one Error •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 4

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Common Desktop Environment). The supported version that is affected is 10. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Solaris. • http://packetstormsecurity.com/files/155963/SunOS-5.10-Generic_147148-26-Local-Privilege-Escalation.html http://packetstormsecurity.com/files/155991/Common-Desktop-Environment-2.3.1-Buffer-Overflow.html http://seclists.org/fulldisclosure/2020/Jan/24 http://www.openwall.com/lists/oss-security/2020/01/20/2 https://seclists.org/bugtraq/2020/Jan/22 https://www.oracle.com/security-alerts/cpujan2020.html •

CVSS: 6.0EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. While the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Solaris. • https://www.oracle.com/security-alerts/cpujan2020.html •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in the Oracle Solaris product of Oracle Systems (component: Filesystem). The supported version that is affected is 11. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Solaris executes to compromise Oracle Solaris. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Solaris, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Solaris accessible data as well as unauthorized read access to a subset of Oracle Solaris accessible data. • https://www.oracle.com/security-alerts/cpujan2020.html •