Page 4 of 185 results (0.009 seconds)

CVSS: 9.8EPSS: 1%CPEs: 2EXPL: 0

The CClient::ProcessServerPacket method in engine/client/client.cpp in Teeworlds before 0.6.4 allows remote servers to write to arbitrary physical memory locations and possibly execute arbitrary code via vectors involving snap handling. El método CClient::ProcessServerPacket en engine/client/client.cpp en Teeworlds en versiones anteriores a 0.6.4 permite a servidores remotos escribir en ubicaciones de memoria física arbitrarias y posiblemente ejecutar código arbitrario a través de vectores que involucran manipulación rápida. • http://www.openwall.com/lists/oss-security/2016/11/16/8 http://www.openwall.com/lists/oss-security/2016/11/17/8 http://www.securityfocus.com/bid/94381 https://github.com/teeworlds/teeworlds/commit/ff254722a2683867fcb3e67569ffd36226c4bc62 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C4JNSBXXPE7O32ZMFK7D7YL6EKLG7PRV https://security.gentoo.org/glsa/201705-13 https://www.teeworlds.com/?page=news&id=12086 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 6EXPL: 0

The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization." La función wrap_lines_smart en ass_render.c en libass en versiones anteriores a 0.13.4 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados, relacionados con "0/3 ecualización de envoltura de línea". • http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html http://www.openwall.com/lists/oss-security/2016/10/05/2 http://www.securityfocus.com/bid/93358 https://bugzilla.redhat.com/show_bug.cgi?id=1381960 https://github.com/libass/libass/commit/f4f48950788b91c6a30029cc28a240b834713ea7 https://github.com/libass/libass/releases/tag/0.13.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC https://lists.fedoraproject.org/archi • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 2%CPEs: 4EXPL: 0

Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass before 0.13.4 allows remote attackers to cause a denial of service via unspecified vectors. Desbordamiento de búfer en la función calc_coeff en libass/ass_blur.c en libass en versiones anteriores a 0.13.4 permite a atacantes remotos provocar una denegación de servicio a través de vectores no especificados. • http://www.openwall.com/lists/oss-security/2016/10/05/2 http://www.securityfocus.com/bid/93358 https://bugzilla.redhat.com/show_bug.cgi?id=1381960 https://github.com/libass/libass/pull/240/commits/08e754612019ed84d1db0d1fc4f5798248decd75 https://github.com/libass/libass/releases/tag/0.13.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/R7 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 2%CPEs: 6EXPL: 0

The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors. La función check_allocations en libass/ass_shaper.c en libass en versiones anteriores a 0.13.4 permite a atacantes remotos provocar una denegación de servicio (fallo de ubicación de memoria) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html http://www.openwall.com/lists/oss-security/2016/10/05/2 http://www.securityfocus.com/bid/93358 https://bugzilla.redhat.com/show_bug.cgi?id=1381960 https://github.com/libass/libass/pull/240/commits/aa54e0b59200a994d50a346b5d7ac818ebcf2d4b https://github.com/libass/libass/releases/tag/0.13.4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC https://lists.fedoraprojec • CWE-399: Resource Management Errors •

CVSS: 9.8EPSS: 1%CPEs: 4EXPL: 1

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression. Los métodos (1) order y (2) group en Zend_Db_Select en la Zend Framework en versiones anteriores a 1.12.19 podrían permitir a atacantes remotos llevar a cabo ataques de inyección SQL a través de vectores relacionados con el uso del patrón de caracteres [\w]* en una expresión regular. • http://www.securityfocus.com/bid/91802 https://framework.zend.com/security/advisory/ZF2016-02 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2JUKFTI6ABK7ZN7IEAGPCLAHCFANMID2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/N27AV6AL6B4KGEP3VIMIHQ5LFAKF5FTU https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UR5HXNGIUSSIZKMSZYMPBEPZEZTYFTIT https://security.gentoo.org/glsa/201804-10 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •