Page 4 of 23 results (0.010 seconds)

CVSS: 5.3EPSS: 0%CPEs: 20EXPL: 0

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1), RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501 (All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions < V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions < V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX RX5000 (All versions < V2.14.1). The affected devices do not properly handle permissions to traverse the file system. If exploited, an attacker could gain access to an overview of the complete file system on the affected devices. Se ha identificado una vulnerabilidad en RUGGEDCOM ROX MX5000 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1400 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1500 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1501 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1510 (Todas las versiones anteriores a V2. 14.1), RUGGEDCOM ROX RX1511 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1512 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1524 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1536 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX5000 (Todas las versiones anteriores a V2.14.1). Los dispositivos afectados no manejan apropiadamente los permisos para recorrer el sistema de archivos. si es explotado, un atacante podría conseguir acceso a una visión general del sistema de archivos completo en los dispositivos afectados • https://cert-portal.siemens.com/productcert/pdf/ssa-150692.pdf • CWE-280: Improper Handling of Insufficient Permissions or Privileges CWE-755: Improper Handling of Exceptional Conditions •

CVSS: 9.0EPSS: 0%CPEs: 20EXPL: 0

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1), RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501 (All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions < V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions < V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX RX5000 (All versions < V2.14.1). The affected devices have a privilege escalation vulnerability, if exploited, an attacker could gain root user access. Se ha identificado una vulnerabilidad en RUGGEDCOM ROX MX5000 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1400 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1500 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1501 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1510 (Todas las versiones anteriores a V2. 14.1), RUGGEDCOM ROX RX1511 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1512 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1524 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX1536 (Todas las versiones anteriores a V2.14.1), RUGGEDCOM ROX RX5000 (Todas las versiones anteriores a V2.14.1). Los dispositivos afectados presentan una vulnerabilidad de escalada de privilegios, si es explotado, un atacante podría conseguir acceso de usuario root • https://cert-portal.siemens.com/productcert/pdf/ssa-150692.pdf • CWE-250: Execution with Unnecessary Privileges •

CVSS: 9.0EPSS: 0%CPEs: 20EXPL: 0

A vulnerability has been identified in RUGGEDCOM ROX MX5000 (All versions < V2.14.1), RUGGEDCOM ROX RX1400 (All versions < V2.14.1), RUGGEDCOM ROX RX1500 (All versions < V2.14.1), RUGGEDCOM ROX RX1501 (All versions < V2.14.1), RUGGEDCOM ROX RX1510 (All versions < V2.14.1), RUGGEDCOM ROX RX1511 (All versions < V2.14.1), RUGGEDCOM ROX RX1512 (All versions < V2.14.1), RUGGEDCOM ROX RX1524 (All versions < V2.14.1), RUGGEDCOM ROX RX1536 (All versions < V2.14.1), RUGGEDCOM ROX RX5000 (All versions < V2.14.1). The command line interface of affected devices insufficiently restrict file read and write operations for low privileged users. This could allow an authenticated remote attacker to escalate privileges and gain root access to the device. Se ha identificado una vulnerabilidad en RUGGEDCOM ROX MX5000 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1400 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1500 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1501 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1510 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1511 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1512 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1524 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX1536 (Todas las versiones anteriores aV2.14.1), RUGGEDCOM ROX RX5000 (Todas las versiones anteriores aV2.14.1). Los dispositivos afectados presentan una vulnerabilidad de exposición de información confidencial, si es explotado, podría permitir a un atacante autenticado extraer datos por medio de Secure Shell (SSH) • https://cert-portal.siemens.com/productcert/pdf/ssa-150692.pdf • CWE-269: Improper Privilege Management •

CVSS: 8.8EPSS: 0%CPEs: 57EXPL: 1

In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.0.x series or lower and releases in the 4.3.x series) are beyond their End-of-Life (EOL) and no longer supported by ISC. From inspection it is clear that the defect is also present in releases from those series, but they have not been officially tested for the vulnerability), The outcome of encountering the defect while reading a lease that will trigger it varies, according to: the component being affected (i.e., dhclient or dhcpd) whether the package was built as a 32-bit or 64-bit binary whether the compiler flag -fstack-protection-strong was used when compiling In dhclient, ISC has not successfully reproduced the error on a 64-bit system. However, on a 32-bit system it is possible to cause dhclient to crash when reading an improper lease, which could cause network connectivity problems for an affected system due to the absence of a running DHCP client process. In dhcpd, when run in DHCPv4 or DHCPv6 mode: if the dhcpd server binary was built for a 32-bit architecture AND the -fstack-protection-strong flag was specified to the compiler, dhcpd may exit while parsing a lease file containing an objectionable lease, resulting in lack of service to clients. Additionally, the offending lease and the lease immediately following it in the lease database may be improperly deleted. if the dhcpd server binary was built for a 64-bit architecture OR if the -fstack-protection-strong compiler flag was NOT specified, the crash will not occur, but it is possible for the offending lease and the lease which immediately followed it to be improperly deleted. • http://www.openwall.com/lists/oss-security/2021/05/26/6 https://cert-portal.siemens.com/productcert/pdf/ssa-406691.pdf https://cert-portal.siemens.com/productcert/pdf/ssa-637483.pdf https://kb.isc.org/docs/cve-2021-25217 https://lists.debian.org/debian-lts-announce/2021/06/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5QI4DYC7J4BGHEW3NH4XHMWTHYC36UK4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 21EXPL: 1

In Network Security Services (NSS) before 3.46, several cryptographic primitives had missing length checks. In cases where the application calling the library did not perform a sanity check on the inputs it could result in a crash due to a buffer overflow. En Network Security Services (NSS) versiones anteriores a 3.46, varias primitivas criptográficas presentaban una falta de comprobación de longitud.&#xa0;En los casos en que la aplicación que llama a la biblioteca no llevó a cabo una comprobación de saneo en las entradas, lo que podría resultar en un bloqueo debido a un desbordamiento del búfer A vulnerability was discovered in nss where input text length was not checked when using certain cryptographic primitives. This could lead to a heap-buffer overflow resulting in a crash and data leak. • https://bugzilla.mozilla.org/show_bug.cgi?id=1539788 https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.46_release_notes https://security.netapp.com/advisory/ntap-20210129-0001 https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04 https://access.redhat.com/security/cve/CVE-2019-17006 https://bugzilla.redhat.com/show_bug.cgi?id=1775916 • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •