Page 45 of 580 results (0.009 seconds)

CVSS: 9.8EPSS: 1%CPEs: 11EXPL: 0

Double free vulnerability in the gnutls_x509_ext_import_proxy function in GnuTLS before 3.3.26 and 3.5.x before 3.5.8 allows remote attackers to have unspecified impact via crafted policy language information in an X.509 certificate with a Proxy Certificate Information extension. La vulnerabilidad de liberación doble en la función gnutls_x509_ext_import_proxy de GnuTLS en versiones anteriores a 3.3.26 y 3.5.x en versiones anteriores a 3.5.8 permite a los atacantes remotos tener un impacto no especificado a través de una información de lenguaje de directivas elaborada en un certificado X.509 con una extensión Proxy Certificate Information. A double-free flaw was found in the way GnuTLS parsed certain X.509 certificates with Proxy Certificate Information extension. An attacker could create a specially-crafted certificate which, when processed by an application compiled against GnuTLS, could cause that application to crash. • http://lists.opensuse.org/opensuse-security-announce/2017-02/msg00005.html http://www.openwall.com/lists/oss-security/2017/01/10/7 http://www.openwall.com/lists/oss-security/2017/01/11/4 http://www.securityfocus.com/bid/95370 http://www.securitytracker.com/id/1037576 https://access.redhat.com/errata/RHSA-2017:2292 https://gitlab.com/gnutls/gnutls/commit/c5aaa488a3d6df712dc8dff23a049133cab5ec1b https://gnutls.org/security.html#GNUTLS-SA-2017-1 https://security.gentoo.org/glsa/201702 • CWE-415: Double Free CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

parsetagx.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to a <i> tag. parsetagx.c en w3m en versiones anteriores a 0.5.3+git20161009 no inicia valores adecuadamente, lo que permite a atacantes remotos bloquear la aplicación a través de un archivo html manipulado, relacionado con una etiqueta <i>.</i> • http://lists.opensuse.org/opensuse-updates/2016-12/msg00084.html http://www.openwall.com/lists/oss-security/2016/11/18/3 http://www.securityfocus.com/bid/94407 https://github.com/tats/w3m/commit/33509cc81ec5f2ba44eb6fd98bd5c1b5873e46bd https://github.com/tats/w3m/issues/16 https://security.gentoo.org/glsa/201701-08 • CWE-20: Improper Input Validation •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

The HTMLtagproc1 function in file.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to <dd> tags. La función HTMLtagproc1 en file.c en w3m en versiones anteriores a 0.5.3+git20161009 no inicia valores adecuadamente, lo que permite a atacantes remotos bloquear la aplicación a través de un archivo html manipulado, relacionado con etiquetas <dd> . </dd> • http://lists.opensuse.org/opensuse-updates/2016-12/msg00084.html http://www.openwall.com/lists/oss-security/2016/11/18/3 http://www.securityfocus.com/bid/94407 https://github.com/tats/w3m/commit/33509cc81ec5f2ba44eb6fd98bd5c1b5873e46bd https://github.com/tats/w3m/issues/16 https://security.gentoo.org/glsa/201701-08 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 3%CPEs: 4EXPL: 0

Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted 8BIM chunk, which triggers a heap-based buffer overflow. Desbordamiento de enteros en la función parse8BIM en coders/meta.c en GraphicsMagick 1.3.25 y versiones en anteriores permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un fragmento 8BIM manipulado, que desencadena un desbordamiento de búfer basado en memoria dinámica. • http://lists.opensuse.org/opensuse-updates/2016-10/msg00094.html http://lists.opensuse.org/opensuse-updates/2016-10/msg00097.html http://www.debian.org/security/2016/dsa-3746 http://www.openwall.com/lists/oss-security/2016/10/01/7 http://www.securityfocus.com/bid/93262 http://www.securityfocus.com/bid/96135 https://bugzilla.redhat.com/show_bug.cgi?id=1381148 https://sourceforge.net/p/graphicsmagick/code/ci/5c7b6d6094a25e99c57f8b18343914ebfd8213ef • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 5.5EPSS: 1%CPEs: 7EXPL: 0

GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c. GraphicsMagick 1.3.23 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL) a través de un archivo SVG manipulado, relacionado con (1) la función DrawImage en magick/render.c, (2) función SVGStartElement en coders/svg.c, y (3) función TraceArcPath en magick/render.c. • http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00037.html http://www.debian.org/security/2016/dsa-3746 http://www.openwall.com/lists/oss-security/2016/02/11/6 http://www.openwall.com/lists/oss-security/2016/05/27/4 http://www.openwall.com/lists/oss-security/2016/05/31/3 http://www.openwall.com/lists/oss& • CWE-476: NULL Pointer Dereference •