Page 38 of 700 results (0.008 seconds)

CVSS: 6.2EPSS: 0%CPEs: 7EXPL: 0

The read_boot function in boot.c in dosfstools before 4.0 allows attackers to cause a denial of service (crash) via a crafted filesystem, which triggers a heap-based buffer overflow in the (1) read_fat function or an out-of-bounds heap read in (2) get_fat function. La función read_boot en boot.c en dosfstools en versiones anteriores a 4.0 permite a atacantes provocar una denegación de servicio (caída) a través de un archivo de sistema manipulado, lo que desencadena un desbordamiento de buffer basado en memoria dinámica en la función (1) read_fat o una lectura de memoria fuera de los límites en la función (2) get_fat. • http://lists.opensuse.org/opensuse-updates/2016-06/msg00001.html http://lists.opensuse.org/opensuse-updates/2016-09/msg00014.html http://www.securityfocus.com/bid/90311 http://www.ubuntu.com/usn/USN-2986-1 https://blog.fuzzing-project.org/44-dosfstools-fsck.vfat-Several-invalid-memory-accesses.html https://github.com/dosfstools/dosfstools/commit/e8eff147e9da1185f9afd5b25948153a3b97cf52 https://github.com/dosfstools/dosfstools/issues/25 https://github.com/dosfstools/dosfstools/issues/26 https://lists • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.2EPSS: 0%CPEs: 7EXPL: 0

The set_fat function in fat.c in dosfstools before 4.0 might allow attackers to corrupt a FAT12 filesystem or cause a denial of service (invalid memory read and crash) by writing an odd number of clusters to the third to last entry on a FAT12 filesystem, which triggers an "off-by-two error." La función set_fat en fat.c en dosfstools en versiones anteriores a 4.0 podría permitir a atacantes corromper un sistema de archivos FAT12 o provocar una denegación de servicio (lectura de memoria no válida y caída) escribiendo un número impar de clusters desde la tercera a la última entrada en un sistema de archivos FAT12, lo que desencadena un "off-by-two error". • http://lists.opensuse.org/opensuse-updates/2016-06/msg00001.html http://lists.opensuse.org/opensuse-updates/2016-09/msg00014.html http://www.securityfocus.com/bid/90311 http://www.ubuntu.com/usn/USN-2986-1 https://blog.fuzzing-project.org/44-dosfstools-fsck.vfat-Several-invalid-memory-accesses.html https://github.com/dosfstools/dosfstools/commit/07908124838afcc99c577d1d3e84cef2dbd39cb7 https://github.com/dosfstools/dosfstools/issues/12 https://github.com/dosfstools/dosfstools/releases/tag/v4.0 https:&#x • CWE-189: Numeric Errors •

CVSS: 10.0EPSS: 74%CPEs: 24EXPL: 0

The OpenBlob function in blob.c in GraphicsMagick before 1.3.24 and ImageMagick allows remote attackers to execute arbitrary code via a | (pipe) character at the start of a filename. La función OpenBlob en blob.c en GraphicsMagick en versiones anteriores a 1.3.24 y ImageMagick permite a atacantes remotos ejecutar código arbitrario a través del caractér | (tubería) en el inicio del nombre de archivo. It was discovered that ImageMagick did not properly sanitize certain input before using it to invoke processes. A remote attacker could create a specially crafted image that, when processed by an application using ImageMagick or an unsuspecting user using the ImageMagick utilities, would lead to arbitrary execution of shell commands with the privileges of the user running the application. • http://git.imagemagick.org/repos/ImageMagick/commit/40639d173aa8c76b850d625c630b711fee4dcfb8 http://hg.code.sf.net/p/graphicsmagick/code/file/41876934e762/ChangeLog http://hg.code.sf.net/p/graphicsmagick/code/rev/ae3928faa858 http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg0002 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

Buffer overflow in the xmlrpc_char_encode function in modules/transport/xmlrpc/xmlrpclib.c in Atheme before 7.2.7 allows remote attackers to cause a denial of service via vectors related to XMLRPC response encoding. Desbordamiento del buffer en la función xmlrpc_char_encode en modules/transport/xmlrpc/xmlrpclib.c en Atheme en versiones anteriores a 7.2.7 permite a atacantes remotos provocar una caída de servicio a través de vectores relacionados con la codificación de la respuesta XMLRPC. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00061.html http://www.debian.org/security/2016/dsa-3586 http://www.openwall.com/lists/oss-security/2016/05/02/2 http://www.openwall.com/lists/oss-security/2016/05/03/1 https://github.com/atheme/atheme/commit/87580d767868360d2fed503980129504da84b63e • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 2%CPEs: 3EXPL: 0

The bgp_dump_routes_func function in bgpd/bgp_dump.c in Quagga does not perform size checks when dumping data, which might allow remote attackers to cause a denial of service (assertion failure and daemon crash) via a large BGP packet. La función bgp_dump_routes_func en bgpd/bgp_dump.c en Quagga no lleva a cabo comprobaciones de tamaño cuando hay datos de envío, lo que podría permitir a atacantes remotos provocar una denegación de servicio (fallo de aserción y caída de demonio) a través de un paquete grande BGP. A denial of service flaw was found in the Quagga BGP routing daemon (bgpd). Under certain circumstances, a remote attacker could send a crafted packet to crash the bgpd daemon resulting in denial of service. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00062.html http://rhn.redhat.com/errata/RHSA-2017-0794.html http://www.debian.org/security/2016/dsa-3654 http://www.openwall.com/lists/oss-security/2016/04/27/7 http://www.securityfocus.com/bid/88561 http://www.securitytracker.com/id/1035699 https://lists.quagga.net/pipermail/quagga-dev/2016-February/014743.html https://lists.quagga.net/pipermail/quagga-dev/2016-January/014699.html https://security.gentoo.org/glsa/20 • CWE-20: Improper Input Validation •