Page 41 of 243 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 2

The Xvnc server in TigerVNC allows remote attackers to cause a denial of service (invalid memory access and crash) by terminating a TLS handshake early. El servidor Xvnc en TigerVNC permite a atacantes remotos provocar una denegación de servicio (acceso a memoria no válida y caída) terminando un apretón de manos TLS temprano. A denial of service flaw was found in the TigerVNC's Xvnc server. A remote unauthenticated attacker could use this flaw to make Xvnc crash by terminating the TLS handshake process early. • http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00020.html http://rhn.redhat.com/errata/RHSA-2017-0630.html http://www.openwall.com/lists/oss-security/2017/02/02/22 http://www.openwall.com/lists/oss-security/2017/02/05/2 http://www.securityfocus.com/bid/96012 https://access.redhat.com/errata/RHSA-2017:2000 https://bugzilla.suse.com/show_bug.cgi?id=1023012 https://github.com/TigerVNC/tigervnc/commit/8aa4bc53206c2430bbf0c8f4b642f59a379ee649 https://security.gentoo.o • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

The mtree bidder in libarchive 3.2.1 does not keep track of line sizes when extending the read-ahead, which allows remote attackers to cause a denial of service (crash) via a crafted file, which triggers an invalid read in the (1) detect_form or (2) bid_entry function in libarchive/archive_read_support_format_mtree.c. El licitador mtree en libarchive 3.2.1 no realiza un seguimiento de los tamaños de línea cuando amplía la lectura anticipada, lo que permite a atacantes remotos provocar una denegación de servicio (caída) a través de un archivo manipulado, lo que desencadena una lectura inválida en la función (1) detect_form o (2) bid_entry en libarchive/archive_read_support_format_mtree.c. • http://lists.opensuse.org/opensuse-updates/2016-12/msg00027.html http://www.openwall.com/lists/oss-security/2016/10/16/11 http://www.securityfocus.com/bid/93781 https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-bid_entry-archive_read_support_format_mtree-c https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-detect_form-archive_read_support_format_mtree-c https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdt • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 2

The AcquireMagickMemory function in MagickCore/memory.c in ImageMagick 7.0.3.3 before 7.0.3.8 allows remote attackers to have unspecified impact via a crafted image, which triggers a memory allocation failure. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-8862. La función AcquireMagickMemory en MagickCore/memory.c en ImageMagick 7.0.3.3 en versiones anteriores a 7.0.3.8 permite a atacantes remotos tener un impacto no especificado a través de una imagen manipulada, lo que desencadena un fallo de asignación de memoria. NOTA: esta vulnerabilidad existe debido a una reparación incompleta de CVE-2016-8862. • http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00085.html http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00006.html http://lists.opensuse.org/opensuse-updates/2016-12/msg00141.html http://www.openwall.com/lists/oss-security/2016/10/20/3 http://www.openwall.com/lists/oss-security/2016/10/21/5 https://blogs.gentoo.org/ago/2016/10/20/imagemagick-memory-allocation-failure-in-acquiremagickmemory-memory-c-incomplete-fix-for-cve-2016-8862 https://bugzilla.redha • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

The read_Header function in archive_read_support_format_7zip.c in libarchive 3.2.1 allows remote attackers to cause a denial of service (out-of-bounds read) via multiple EmptyStream attributes in a header in a 7zip archive. La función read_Header en archive_read_support_format_7zip.c en libarchive 3.2.1 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites) a través de múltiples atributos EmptyStream en una cabecera en un archivo 7zip. • http://lists.opensuse.org/opensuse-updates/2016-12/msg00027.html http://www.openwall.com/lists/oss-security/2016/10/16/11 http://www.securityfocus.com/bid/93781 https://blogs.gentoo.org/ago/2016/09/11/libarchive-bsdtar-heap-based-buffer-overflow-in-read_header-archive_read_support_format_7zip-c https://bugzilla.redhat.com/show_bug.cgi?id=1377925 https://github.com/libarchive/libarchive/commit/7f17c791dcfd8c0416e2cd2485b19410e47ef126 https://lists.debian.org/debian-lts-announce/2018/11/msg00037.ht • CWE-125: Out-of-bounds Read •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 0

Cross-site scripting (XSS) vulnerability in the nav_path function in lib/viewvc.py in ViewVC before 1.0.14 and 1.1.x before 1.1.26 allows remote attackers to inject arbitrary web script or HTML via the nav_data name. La vulnerabilidad tipo cross-site-scripting (XSS) en la función nav_path en el archivo lib/viewvc.py en ViewVC anterior a versión 1.0.14 y 1.1.x anterior a versión 1.1.26, permite a los atacantes remotos inyectar scripts web o HTML arbitrarios por medio del nombre nav_data. • http://lists.opensuse.org/opensuse-updates/2017-02/msg00082.html http://www.debian.org/security/2017/dsa-3784 http://www.openwall.com/lists/oss-security/2017/02/09/6 http://www.securityfocus.com/bid/96185 https://github.com/viewvc/viewvc/commit/9dcfc7daa4c940992920d3b2fbd317da20e44aad https://github.com/viewvc/viewvc/issues/137 https://github.com/viewvc/viewvc/releases/tag/1.0.14 https://github.com/viewvc/viewvc/releases/tag/1.1.26 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •