Page 4 of 611 results (0.009 seconds)

CVSS: 8.8EPSS: 1%CPEs: 6EXPL: 0

26 Nov 2019 — Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user into consolidating it, leading to hardlink executable crash or potentially arbitrary code execution with user privileges. Hardlink versiones anteriores a 0.1.2, presenta múltiples desbordamientos de enteros que c... • https://access.redhat.com/security/cve/cve-2011-3631 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.8EPSS: 1%CPEs: 6EXPL: 0

26 Nov 2019 — Hardlink before 0.1.2 suffer from multiple stack-based buffer overflow flaws because of the way directory trees with deeply nested directories are processed. A remote attacker could provide a specially-crafted directory tree, and trick the local user into consolidating it, leading to hardlink executable crash, or, potentially arbitrary code execution with the privileges of the user running the hardlink executable. Hardlink versiones anteriores a 0.1.2, sufre de múltiples fallos de desbordamiento de búfer en... • https://access.redhat.com/security/cve/cve-2011-3630 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

25 Nov 2019 — libuser has information disclosure when moving user's home directory libuser, presenta una divulgación de información cuando se mueve el directorio de inicio de usuario. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102068.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.3EPSS: 0%CPEs: 5EXPL: 0

25 Nov 2019 — libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees. libuser versiones 0.56 y 0.57, presenta una condición de carrera TOCTOU (de tiempo de comprobación y de tiempo de uso) cuando se copia y elimina árboles de directorios. • http://lists.fedoraproject.org/pipermail/package-announce/2013-April/102068.html • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

25 Nov 2019 — quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal quagga (ospf6d) versión 0.99.21, presenta un fallo de tipo DoS en la manera en que el demonio ospf6d realiza la eliminación de rutas. • http://www.openwall.com/lists/oss-security/2012/11/13/14 • CWE-617: Reachable Assertion •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

22 Nov 2019 — PyXML: Hash table collisions CPU usage Denial of Service PyXML: la CPU de colisiones de tablas hash usa una Denegación de Servicio • http://seclists.org/oss-sec/2014/q3/96 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 1%CPEs: 12EXPL: 1

20 Nov 2019 — Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data. Ansible, versiones 2.9.x anteriores a la versión 2.9.1, versiones 2.8.x anteriores a la versión 2.8.7 y Ansible versiones 2.7.x anteriores a la versión 2.7.15, no respeta el flag no_log, configurado en True cuando los... • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00021.html • CWE-117: Improper Output Neutralization for Logs CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 7.5EPSS: 2%CPEs: 4EXPL: 0

19 Nov 2019 — tog-Pegasus has a package hash collision DoS vulnerability tog-Pegasus presenta una vulnerabilidad de DoS de colisión de paquete hash. • http://bugzilla.openpegasus.org/show_bug.cgi?id=9182 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

15 Nov 2019 — An access bypass issue was found in Drupal 7.x before version 7.5. If a Drupal site has the ability to attach File upload fields to any entity type in the system or has the ability to point individual File upload fields to the private file directory in comments, and the parent node is denied access, non-privileged users can still download the file attached to the comment if they know or guess its direct URL. Se encontró un problema de omisión de acceso en Drupal versiones 7.x anteriores a la versión 7.5. Si... • http://www.openwall.com/lists/oss-security/2012/03/19/10 • CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

14 Nov 2019 — The SQLDriverConnect() function in unixODBC before 2.2.14p2 have a possible buffer overflow condition when specifying a large value for SAVEFILE parameter in the connection string. La función SQLDriverConnect() en unixODBC versiones anterior a la versión 2.2.14p2, tiene una posible condición de desbordamiento del búfer cuando se especifica valor grande para el parámetro SAVEFILE en la cadena de conexión. • https://access.redhat.com/security/cve/cve-2011-1145 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •