Page 398 of 2144 results (0.010 seconds)

CVSS: 3.3EPSS: 0%CPEs: 96EXPL: 0

The get_option function in dhcpcd 4.0.0 through 6.x before 6.4.3 allows remote DHCP servers to cause a denial of service by resetting the DHO_OPTIONSOVERLOADED option in the (1) bootfile or (2) servername section, which triggers the option to be processed again. La función get_option en dhcpcd 4.0.0 hasta 6.x anterior a 6.4.3 permite a servidores DHCP remotos causar una denegación de servicio mediante la restablecimiento de la opción DHO_OPTIONSOVERLOADED en la sección (1) bootfile o (2) servername, lo que provoca que la opción se vuelva a procesar. • http://advisories.mageia.org/MGASA-2014-0334.html http://roy.marples.name/projects/dhcpcd/ci/1d2b93aa5ce25a8a710082fe2d36a6bf7f5794d5?sbs=0 http://source.android.com/security/bulletin/2016-04-02.html http://www.mandriva.com/security/advisories?name=MDVSA-2014:171 http://www.openwall.com/lists/oss-security/2014/07/30/5 http://www.openwall.com/lists/oss-security/2014/09/01/11 http://www.securityfocus.com/bid/68970 http://www.slackware.com/security/viewer.php?l=slackware-security&y=20 • CWE-399: Resource Management Errors •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 3

The NotificationBroadcastReceiver class in the com.android.phone process in Google Android 4.1.1 through 4.4.2 allows attackers to bypass intended access restrictions and consequently make phone calls to arbitrary numbers, send mmi or ussd codes, or hangup ongoing calls via a crafted application. La clase NotificationBroadcastReceiver en el proceso com.android.phone en Google Android desde la versión 4.1.1 hasta la 4.4.2 permite que los atacantes omitan las restricciones de acceso establecidas y, como consecuencia, realice llamadas telefónicas a números arbitrarios, envíe códigos ussd o mmi o cuelgue llamadas en curso mediante una aplicación manipulada. • http://packetstormsecurity.com/files/127359/Android-OS-Authorization-Missing.html http://seclists.org/fulldisclosure/2014/Jul/13 http://www.securityfocus.com/bid/68415 https://curesec.com/blog/article/blog/35.html https://exchange.xforce.ibmcloud.com/vulnerabilities/94423 • CWE-284: Improper Access Control •

CVSS: 5.1EPSS: 0%CPEs: 1EXPL: 2

Stack-based buffer overflow in the encode_key function in /system/bin/keystore in the KeyStore service in Android 4.3 allows attackers to execute arbitrary code, and consequently obtain sensitive key information or bypass intended restrictions on cryptographic operations, via a long key name. Desbordamiento de buffer basado en pila en la función encode_key en /system/bin/keystore en el servicio KeyStore en Android 4.3 permite a atacantes ejecutar código arbitrario, y como consecuencia obtener información sensible de claves o evadir restricciones en operaciones criptográficas, a través de un nombre de clave largo. • http://packetstormsecurity.com/files/127185/Android-KeyStore-Stack-Buffer-Overflow.html http://securityintelligence.com/android-keystore-stack-buffer-overflow-to-keep-things-simple-buffers-are-always-larger-than-needed http://www.securityfocus.com/archive/1/532527/100/0/threaded http://www.securityfocus.com/bid/68152 http://www.slideshare.net/ibmsecurity/android-keystorestackbufferoverflow • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

Android OS before 2.2 does not display the correct SSL certificate in certain cases, which might allow remote attackers to spoof trusted web sites via a web page containing references to external sources in which (1) the certificate of the last loaded resource is checked, instead of for the main page, or (2) later certificates are not checked when the HTTPS connection is reused. Android OS anterior a 2.2 no muestra el certificado SSL correcto en ciertos casos, lo que podría permitir a atacantes remotos falsificar sitios web de confianza a través de una página web que contiene referencias a fuentes externas en las que (1) el certificado del último recurso cargado está comprobado, en lugar de para la página principal, o (2) certificados posteriores no están comprobados cuando la conexión HTTPS está reutilizada. • http://android.git.kernel.org/?p=platform/frameworks/base.git%3Ba=commit%3Bh=dba8cb76371960457e91b31fa396478f809a5a34 http://jvn.jp/en/jp/JVN43105011/index.html http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-000053.html https://gitorious.org/atrix-aosp/frameworks_base/commit/dba8cb76371960457e91b31fa396478f809a5a34 • CWE-310: Cryptographic Issues •

CVSS: 5.0EPSS: 0%CPEs: 13EXPL: 1

The engineNextBytes function in classlib/modules/security/src/main/java/common/org/apache/harmony/security/provider/crypto/SHA1PRNG_SecureRandomImpl.java in the SecureRandom implementation in Apache Harmony through 6.0M3, as used in the Java Cryptography Architecture (JCA) in Android before 4.4 and other products, when no seed is provided by the user, uses an incorrect offset value, which makes it easier for attackers to defeat cryptographic protection mechanisms by leveraging the resulting PRNG predictability, as exploited in the wild against Bitcoin wallet applications in August 2013. La función engineNextBytes en classlib/modules/security/src/main/java/common/org/apache/harmony/security/provider/crypto/SHA1PRNG_SecureRandomImpl.java en la implementación SecureRandom en Apache Harmony hasta 6.0M3, utilizado en Java Cryptography Architecture (JCA) en Android anterior a 4.4 y otros productos, cuando el usuario no proporciona una semilla, la función usa utiliza un valor de desplazamiento incorrecto, lo que facilita a un atacante poder anular los mecanismos de protección criptográfica mediante el aprovechamiento de la previsibilidad PRNG resultante, tal y como se demostró activamente contra las aplicaciones Bitcoin Wallet en agosto 2013. • http://android-developers.blogspot.com.au/2013/08/some-securerandom-thoughts.html http://www.nds.rub.de/media/nds/veroeffentlichungen/2013/03/25/paper_2.pdf https://android.googlesource.com/platform/libcore/+/kitkat-release/luni/src/main/java/org/apache/harmony/security/provider/crypto/SHA1PRNG_SecureRandomImpl.java https://bitcoin.org/en/alert/2013-08-11-android • CWE-310: Cryptographic Issues •