Page 4 of 25 results (0.006 seconds)

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Insecure temporary file vulnerability in Redis before 2.6 related to /tmp/redis-%p.vm. Una vulnerabilidad de archivo temporal no seguro en Redis versiones anteriores a 2.6, relacionada con el archivo /tmp/redis-%p.vm. • http://www.openwall.com/lists/oss-security/2013/01/14/5 http://www.openwall.com/lists/oss-security/2013/01/14/7 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0178 https://exchange.xforce.ibmcloud.com/vulnerabilities/81329 https://github.com/antirez/redis/commit/697af434fbeb2e3ba2ba9687cd283ed1a2734fa5 https://security-tracker.debian.org/tracker/CVE-2013-0178 • CWE-20: Improper Input Validation •

CVSS: 7.8EPSS: 0%CPEs: 60EXPL: 0

CF CLI version prior to v6.45.0 (bosh release version 1.16.0) writes the client id and secret to its config file when the user authenticates with --client-credentials flag. A local authenticated malicious user with access to the CF CLI config file can act as that client, who is the owner of the leaked credentials. La CLI de CF anterior a versión v6.45.0 (versión de lanzamiento bosh 1.16.0), escribe el id y el secreto del cliente hacia su archivo de configuración cuando el usuario se autentica con el flag --client-credentials. Un usuario malicioso autenticado local con acceso al archivo de configuración de la CLI de CF puede actuar como ese cliente, quien es el propietario de las credenciales filtradas. • https://pivotal.io/security/cve-2019-3800 https://www.cloudfoundry.org/blog/cve-2019-3800 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-522: Insufficiently Protected Credentials •

CVSS: 9.8EPSS: 1%CPEs: 8EXPL: 2

Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer overflows. Se ha descubierto una corrupción de memoria en la biblioteca cmsgpack en el subsistema Lua en Redis en versiones anteriores a la 3.2.12, versiones 4.x anteriores a la 4.0.10 y versiones 5.x anteriores a la 5.0 RC2 debido a desbordamientos de búfer basados en pila. • http://antirez.com/news/119 http://www.securityfocus.com/bid/104553 https://access.redhat.com/errata/RHSA-2019:0052 https://access.redhat.com/errata/RHSA-2019:0094 https://access.redhat.com/errata/RHSA-2019:1860 https://github.com/antirez/redis/commit/52a00201fca331217c3b4b8b634f6a0f57d6b7d3 https://github.com/antirez/redis/commit/5ccb6f7a791bf3490357b00a898885759d98bab0 https://github.com/antirez/redis/issues/5017 https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES https://raw.git • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 2%CPEs: 8EXPL: 1

An Integer Overflow issue was discovered in the struct library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2, leading to a failure of bounds checking. Se ha descubierto un problema de desbordamiento de enteros en la biblioteca struct en el subsistema Lua en Redis en versiones anteriores a la 3.2.12, versiones 4.x anteriores a la 4.0.10 y versiones 5.x anteriores a la 5.0 RC2 que conduce a un error en la comprobación de límites. • http://antirez.com/news/119 http://www.securityfocus.com/bid/104552 https://access.redhat.com/errata/RHSA-2019:0052 https://access.redhat.com/errata/RHSA-2019:0094 https://access.redhat.com/errata/RHSA-2019:1860 https://github.com/antirez/redis/commit/1eb08bcd4634ae42ec45e8284923ac048beaa4c3 https://github.com/antirez/redis/commit/e89086e09a38cc6713bcd4b9c29abf92cf393936 https://github.com/antirez/redis/issues/5017 https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES https://raw.git • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.4EPSS: 0%CPEs: 3EXPL: 2

Buffer overflow in redis-cli of Redis before 4.0.10 and 5.x before 5.0 RC3 allows an attacker to achieve code execution and escalate to higher privileges via a crafted command line. NOTE: It is unclear whether there are any common situations in which redis-cli is used with, for example, a -h (aka hostname) argument from an untrusted source. Desbordamiento de búfer en redis-cli en Redis, en versiones anteriores a la 4.0.10 y versiones 5.x anteriores a la 5.0 RC3 permite que un atacante logre la ejecución de código y escale a privilegios más altos mediante una línea de comandos manipulada. NOTA: no se sabe a ciencia cierta si hay situaciones comunes en las que se emplea redis-cli, por ejemplo, con un argumento -h (hostname) de una fuente no fiable. The Redis command line tool 'redis-cli' is vulnerable to a buffer overflow through the -h (host) command line parameter. • https://www.exploit-db.com/exploits/44904 https://github.com/spasm5/CVE-2018-12326 https://access.redhat.com/errata/RHSA-2019:0052 https://access.redhat.com/errata/RHSA-2019:0094 https://access.redhat.com/errata/RHSA-2019:1860 https://gist.github.com/fakhrizulkifli/f831f40ec6cde4f744c552503d8698f0 https://github.com/antirez/redis/commit/9fdcc15962f9ff4baebe6fdd947816f43f730d50 https://raw.githubusercontent.com/antirez/redis/4.0/00-RELEASENOTES https://raw.githubusercontent.com/antirez/redis/5.0/00-REL • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •