Page 4 of 49 results (0.003 seconds)

CVSS: 10.0EPSS: 11%CPEs: 361EXPL: 0

06 Mar 2020 — utility.c in telnetd in netkit telnet through 0.17 allows remote attackers to execute arbitrary code via short writes or urgent data, because of a buffer overflow involving the netclear and nextitem functions. El archivo utility.c en telnetd en netkit telnet versiones hasta 0.17, permite a atacantes remotos ejecutar código arbitrario por medio de escrituras cortas o datos urgentes, debido a un desbordamiento del búfer que involucra a las funciones netclear y nextitem. A vulnerability was found where incorre... • https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.5EPSS: 2%CPEs: 18EXPL: 2

24 Oct 2019 — Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client certificates. Go versiones anteriores a 1.12.11 y versiones 1.3.x anteriores a 1.13.2, puede entrar en pánico tras intentar procesar el tráfico de red que contiene una clave pública DSA no válida. Existen varios escenarios de ataque, tal y como el tráfico de un cliente hacia un s... • https://github.com/pquerna/poc-dsa-verify-CVE-2019-17596 • CWE-295: Improper Certificate Validation CWE-436: Interpretation Conflict •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

15 Aug 2019 — Arista EOS through 4.21.0F allows a crash because 802.1x authentication is mishandled. Arista EOS versiones hasta 4.21.0F, permite un bloqueo porque la autenticación de 802.1x es manejada inapropiadamente. • https://www.arista.com/en/support/advisories-notices • CWE-287: Improper Authentication •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

12 Apr 2018 — Arista EOS before 4.20.2F allows remote BGP peers to cause a denial of service (Rib agent restart) via a malformed path attribute in an UPDATE message. Arista EOS, en versiones anteriores a la 4.20.2F, permite que peers BGP remotos provoquen una denegación de servicio (reinicio del agente Rib) mediante un atributo de ruta malformada en un mensaje UPDATE. • https://www.arista.com/en/support/advisories-notices/security-advisories/4403-security-advisory-33 • CWE-417: Communication Channel Errors •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

05 Mar 2018 — The Mlag agent in Arista EOS 4.19 before 4.19.4M and 4.20 before 4.20.2F allows remote attackers to cause a denial of service (agent restart) via crafted UDP packets. El agente Mlag en Arista EOS en versiones 4.19 anteriores a 4.19.4M y versiones 4.20 anteriores a 4.20.2F permite que atacantes remotos provoquen una denegación de servicio (reinicio del agente) mediante paquetes UDP manipulados. • https://www.arista.com/en/support/advisories-notices/security-advisories/4347-security-advisory-32 •

CVSS: 10.0EPSS: 38%CPEs: 66EXPL: 0

03 Jan 2018 — The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action. La función tcpmss_mangle_packet en net/netfilter/xt_TCPMSS.c en el kernel de Linux, en versiones anteriores a la 4.11 y en versiones 4.9.x anteriores a la 4.9.36, permite que atacantes remotos p... • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-416: Use After Free •

CVSS: 10.0EPSS: 52%CPEs: 54EXPL: 4

02 Oct 2017 — Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response. Un desbordamiento de búfer basado en memoria dinámica (heap) en dnsmasq en versiones anteriores a la 2.78 permite a los atacantes provocar una denegación de servicio (cierre inesperado) o ejecutar código arbitrario utilizando una respuesta DNS manipulada. A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replie... • https://packetstorm.news/files/id/144480 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

04 Jan 2017 — Arista EOS 4.15 before 4.15.8M, 4.16 before 4.16.7M, and 4.17 before 4.17.0F on DCS-7050 series devices allow remote attackers to cause a denial of service (device reboot) by sending crafted packets to the control plane. Arista EOS 4.15 en versiones anteriores a 4.15.8M, 4.16 en versiones anteriores a 4.16.7M y 4.17 en versiones anteriores a 4.17.0F en dispositivos de la serie DCS-7050 permiten a atacantes remotos provocar una denegación de servicio (reinicio de dispositivo) enviando paquetes manipulados al... • http://www.securityfocus.com/bid/95267 • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 6%CPEs: 55EXPL: 0

19 Nov 2015 — Arista EOS before 4.11.12, 4.12 before 4.12.11, 4.13 before 4.13.14M, 4.14 before 4.14.5FX.5, and 4.15 before 4.15.0FX1.1 allows remote attackers to execute arbitrary code as root by leveraging management-plane access, aka Bug 138716. Arista EOS en versiones anteriores a 4.11.12, 4.12 en versiones anteriores a 4.12.11, 4.13 en versiones anteriores a 4.13.14M, 4.14 en versiones anteriores a 4.14.5FX.5 y 4.15 en versiones anteriores a 4.15.0FX1.1 permite a atacantes remotos ejecutar código arbitrario como roo... • https://www.arista.com/support/advisories-notices/security-advisories/1221-security-advisory-15 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 6.5EPSS: 4%CPEs: 22EXPL: 0

25 Sep 2015 — Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop. Un desbordamiento de enteros en el controlador de pantalla VNC en QEMU versiones anteriores a 2.1.0, permite a atacantes causar una denegación de servicio (bloqueo del proceso) mediante un mensaje CLIENT_CUT_TEXT, que desencadena un bucle infinito. Lian Yihan discovered that QEMU incorrectly handled certain payload messa... • http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •