Page 41 of 680 results (0.017 seconds)

CVSS: 5.0EPSS: 0%CPEs: 8EXPL: 1

The psf_fwrite function in file_io.c in libsndfile allows attackers to cause a denial of service (divide-by-zero error and application crash) via unspecified vectors related to the headindex variable. La función psf_fwrite en file_io.c en libsndfile permite a atacantes causar una denegación de servicio (error de división por cero y caída de aplicación) a través de vectores no especificados relacionados con la variable headindex. • http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html http://www.openwall.com/lists/oss-security/2014/12/24/3 http://www.openwall.com/lists/oss-security/2015/11/03/9 http://www.ubuntu.com/usn/USN-2832-1 https://github.com/erikd/libsndfile/commit/725c7dbb95bfaf8b4bb7b04820e3a00cceea9ce6 https://github.com/erikd/libsndfile/issues/92 • CWE-369: Divide By Zero •

CVSS: 9.3EPSS: 11%CPEs: 3EXPL: 2

Heap-based buffer overflow in libsndfile 1.0.25 allows remote attackers to have unspecified impact via the headindex value in the header in an AIFF file. Desbordamiento de buffer basado en memoria dinámica en libsndfile 1.0.25 permite a atacantes remotos tener un impacto no especificado a través de un valor headindex en la cabecera en un archivo AIFF. • https://www.exploit-db.com/exploits/38447 http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171466.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172593.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172607.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00077.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00145.html http://packetstormsecurity.com/files/133926/libsndfile-1.0.25-Heap-Overflow.html http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 2%CPEs: 62EXPL: 0

Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. Múltiples desbordamientos de buffer en las funciones (1) png_set_PLTE y (2) png_get_PLTE en libpng en versiones anteriores a 1.0.64, 1.1.x y 1.2.x en versiones anteriores a 1.2.54, 1.3.x y 1.4.x en versiones anteriores a 1.4.17, 1.5.x en versiones anteriores a 1.5.24 y 1.6.x en versiones anteriores a 1.6.19 permiten a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente tener otro impacto no especificado a través de un valor bit-depth pequeño en un fragmento IHDR (también conocido como image header) en una imagen PNG. It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. • http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172324.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172620.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172647.html http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172663.html http://lists.fedoraproject.org/pipermail • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 3.5EPSS: 0%CPEs: 6EXPL: 0

Cross-site scripting (XSS) vulnerability in program/js/app.js in Roundcube webmail before 1.0.7 and 1.1.x before 1.1.3 allows remote authenticated users to inject arbitrary web script or HTML via the file name in a drag-n-drop file upload. Vulnerabilidad de XSS en program/js/app.js en Roundcube webmail en versiones anteriores a 1.0.7 y 1.1.x en versiones anteriores a 1.1.3 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través del nombre de archivo en una subida de archivo de arrastrar y pegar. • http://lists.opensuse.org/opensuse-updates/2015-11/msg00030.html http://trac.roundcube.net/changeset/dd7db2179/github http://trac.roundcube.net/ticket/1490530 https://security.gentoo.org/glsa/201603-03 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.1EPSS: 0%CPEs: 4EXPL: 1

Buffer overflow in text-utils/colcrt.c in colcrt in util-linux before 2.27 allows local users to cause a denial of service (crash) via a crafted file, related to the page global variable. Desbordamiento de buffer en text-utils/colcrt.c en colcrt en util-linux en versiones anteriores a 2.27 permite a usuarios locales causar una denegación de servicio (caída) a través de un archivo manipulado, relacionado con la variable page global. • http://lists.opensuse.org/opensuse-updates/2015-11/msg00035.html http://www.spinics.net/lists/util-linux-ng/msg11873.html https://bugzilla.redhat.com/show_bug.cgi?id=1259322 https://github.com/kerolasa/lelux-utiliteetit/commit/70e3fcf293c1827a2655a86584ab13075124a8a8 https://github.com/kerolasa/lelux-utiliteetit/commit/d883d64d96ab9bef510745d064a351145b9babec https://www.kernel.org/pub/linux/utils/util-linux/v2.27/v2.27-ReleaseNotes • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •