Page 4 of 322 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

slaacd in OpenBSD 6.9 and 7.0 before 2022-03-22 has an integer signedness error and resultant heap-based buffer overflow triggerable by a crafted IPv6 router advertisement. NOTE: privilege separation and pledge can prevent exploitation. slaacd en OpenBSD versiones 6.9 y 7.0 anteriores a 22-03-2022, presenta un error de firma de enteros y un desbordamiento de búfer resultante en la región heap de la memoria que puede ser desencadenado por un anuncio de enrutador IPv6 diseñado. NOTA: la separación de privilegios y la cobertura pueden prevenir la explotación • https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/033_slaacd.patch.sig https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/017_slaacd.patch.sig https://security.netapp.com/advisory/ntap-20220506-0005 • CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

engine.c in slaacd in OpenBSD 6.9 and 7.0 before 2022-02-21 has a buffer overflow triggerable by an IPv6 router advertisement with more than seven nameservers. NOTE: privilege separation and pledge can prevent exploitation. El archivo engine.c en slaacd en OpenBSD versiones 6.9 y 7.0 anteriores a 21-02-2022, presenta un desbordamiento de búfer desencadenable por un anuncio de enrutador IPv6 con más de siete servidores de nombre. NOTA: la separación de privilegios y la protección pueden prevenir la explotación • https://blog.quarkslab.com/heap-overflow-in-openbsds-slaacd-via-router-advertisement.html https://ftp.openbsd.org/pub/OpenBSD/patches/6.9/common/030_slaacd.patch.sig https://ftp.openbsd.org/pub/OpenBSD/patches/7.0/common/014_slaacd.patch.sig https://security.netapp.com/advisory/ntap-20220506-0005 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 3.7EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed. ** EN DISPUTA ** Se ha detectado un problema en OpenSSH versiones anteriores a 8.9. Si un cliente está usando autenticación de clave pública con reenvío de agentes pero sin -oLogLevel=verbose, y un atacante ha modificado silenciosamente el servidor para que soporte la opción de autenticación None, entonces el usuario no puede determinar si la autenticación FIDO va a confirmar que el usuario desea conectarse a ese servidor, o que el usuario desea permitir que ese servidor sea conectado a un servidor diferente en nombre del usuario. NOTA: la posición del proveedor es que "esto no es una omisión de la autenticación, ya que no está omitiéndose nada" • https://bugzilla.mindrot.org/show_bug.cgi?id=3316 https://docs.ssh-mitm.at/trivialauth.html https://github.com/openssh/openssh-portable/pull/258 https://security-tracker.debian.org/tracker/CVE-2021-36368 https://www.openssh.com/security.html • CWE-287: Improper Authentication •

CVSS: 3.8EPSS: 0%CPEs: 1EXPL: 0

OpenBSD Kernel Multicast Routing Uninitialized Memory Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of OpenBSD Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of multicast routing. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel. • https://www.zerodayinitiative.com/advisories/ZDI-22-073 • CWE-908: Use of Uninitialized Resource •

CVSS: 3.3EPSS: 0%CPEs: 1EXPL: 0

OpenBSD Kernel Multicast Routing Uninitialized Memory Information Disclosure Vulnerability. This vulnerability allows local attackers to disclose sensitive information on affected installations of OpenBSD Kernel. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the implementation of multicast routing. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the kernel. • https://www.zerodayinitiative.com/advisories/ZDI-22-012 • CWE-908: Use of Uninitialized Resource •