Page 4 of 18 results (0.007 seconds)

CVSS: 6.1EPSS: 8%CPEs: 4EXPL: 1

Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket. Desbordamiento de búfer de pila en la función reds_handle_ticket en server/reds.c en SPICE 0.12.0 que permite a atacantes remotos provocar una denegación de servicio (caída) a través de una contraseña larga en un ticket de SPICE. • http://cgit.freedesktop.org/spice/spice/commit/?id=8af619009660b24e0b41ad26b30289eea288fcc2 http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00008.html http://rhn.redhat.com/errata/RHSA-2013-1460.html http://rhn.redhat.com/errata/RHSA-2013-1473.html http://rhn.redhat.com/errata/RHSA-2013-1474.html http://www.debian.org/security/2014/dsa-2839 http://www.securityfocus.com/bid/63408 http://www.ubuntu.com/usn/USN-2027-1 https://access.redhat.com/security/cve/CVE-2 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 6.9EPSS: 0%CPEs: 2EXPL: 0

spice-gtk 0.14, and possibly other versions, invokes the polkit authority using the insecure polkit_unix_process_new API function, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1) setuid process or (2) pkexec process, a related issue to CVE-2013-4288. spice-gtk 0.14, y posiblemente otras versiones, invoca la autoridad polkit utilizando la función insegura polkit_unix_process_new API, que permite a usuarios locales eludir las restricciones de acceso destinadas para aprovechar un condición de carrera en PolkitSubject PolkitUnixProcess a través de un (1) proceso setuid o (2) el proceso pkexec , un tema relacionado con CVE-2013-4288. • http://lists.opensuse.org/opensuse-updates/2013-10/msg00031.html http://rhn.redhat.com/errata/RHSA-2013-1273.html http://secunia.com/advisories/54947 http://www.openwall.com/lists/oss-security/2013/09/18/6 http://www.securityfocus.com/bid/62538 https://access.redhat.com/security/cve/CVE-2013-4324 https://bugzilla.redhat.com/show_bug.cgi?id=1006669 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.0EPSS: 2%CPEs: 25EXPL: 0

The (1) red_channel_pipes_add_type and (2) red_channel_pipes_add_empty_msg functions in server/red_channel.c in SPICE before 0.12.4 do not properly perform ring loops, which might allow remote attackers to cause a denial of service (reachable assertion and server exit) by triggering a network error. Las funciones (1) red_channel_pipes_add_type y (2) red_channel_pipes_add_empty_msg ein server/red_channel.c en SPICE before 0.12.4, no realizan bucles en anillo adecuadamente, lo que podría permitir a atacantes remotos realizar una denegación de servicio (aserción alcanzable y salida del servidor) mediante un mensaje de error de red. • http://cgit.freedesktop.org/spice/spice/commit/?id=53488f0275d6c8a121af49f7ac817d09ce68090d http://rhn.redhat.com/errata/RHSA-2013-1260.html http://seclists.org/oss-sec/2013/q3/115 http://www.debian.org/security/2014/dsa-2839 http://www.ubuntu.com/usn/USN-1926-1 https://bugzilla.redhat.com/show_bug.cgi?id=984769 https://access.redhat.com/security/cve/CVE-2013-4130 • CWE-399: Resource Management Errors •