Page 47 of 275 results (0.010 seconds)

CVSS: 6.0EPSS: 0%CPEs: 3EXPL: 0

A certain Red Hat patch for tog-pegasus in OpenGroup Pegasus 2.7.0 does not properly configure the PAM tty name, which allows remote authenticated users to bypass intended access restrictions and send requests to OpenPegasus WBEM services. Un parche de Red Hat para tog-pegasus en OpenGroup Pegasus 2.7.0 no configura adecuadamente el nombre PAM tty, lo que permite a usuarios autenticados remotamente evitar las restricciones de acceso previstas y enviar peticiones a servicios OpenPegasus WBEM. • http://osvdb.org/50277 http://secunia.com/advisories/32862 http://www.redhat.com/support/errata/RHSA-2008-1001.html http://www.securityfocus.com/bid/32460 http://www.securitytracker.com/id?1021283 https://admin.fedoraproject.org/updates/tog-pegasus-2.7.0-7.fc9 https://admin.fedoraproject.org/updates/tog-pegasus-2.7.1-3.fc10 https://bugzilla.redhat.com/show_bug.cgi?id=459217 https://exchange.xforce.ibmcloud.com/vulnerabilities/46829 https://oval.cisecurity.org/repository/sea • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.1EPSS: 0%CPEs: 2EXPL: 0

dovecot 1.0.7 in Red Hat Enterprise Linux (RHEL) 5, and possibly Fedora, uses world-readable permissions for dovecot.conf, which allows local users to obtain the ssl_key_password parameter value. dovecot 1.0.7 en Red Hat Enterprise Linux (RHEL) 5 y posiblemente Fedora, utiliza permisos leíbles por todo el mundo para dovecot.conf, lo que permite a usuarios locales obtener el valor del parámetro ssl_key_password. • http://secunia.com/advisories/32164 http://secunia.com/advisories/33149 http://secunia.com/advisories/33624 http://security.gentoo.org/glsa/glsa-200812-16.xml http://www.openwall.com/lists/oss-security/2008/10/29/10 http://www.redhat.com/support/errata/RHSA-2009-0205.html https://bugzilla.redhat.com/show_bug.cgi?id=436287 https://exchange.xforce.ibmcloud.com/vulnerabilities/46323 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10776 https: • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 4.4EPSS: 0%CPEs: 2EXPL: 0

pam_krb5 2.2.14 in Red Hat Enterprise Linux (RHEL) 5 and earlier, when the existing_ticket option is enabled, uses incorrect privileges when reading a Kerberos credential cache, which allows local users to gain privileges by setting the KRB5CCNAME environment variable to an arbitrary cache filename and running the (1) su or (2) sudo program. NOTE: there may be a related vector involving sshd that has limited relevance. pam_krb5 2.2.14 de Red Hat Enterprise Linux (RHEL) 5 y versiones anteriores, cuando la opción existing_ticket está activa, utiliza privilegios incorrectos cuando lee una caché de credenciales Kerberos, lo cual permite a usuarios locales conseguir privilegios mediante el establecimiento de la variable de entorno KRB5CCNAME en un nombre de fichero cacheado de su elección y ejecutar los programas (1) su o (2) sudo. NOTA: puede haber un vector relacionado con la participación de sshd que tiene una importancia limitada. • http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00002.html http://secunia.com/advisories/32119 http://secunia.com/advisories/32135 http://secunia.com/advisories/32174 http://secunia.com/advisories/43314 http://www.mandriva.com/security/advisories?name=MDVSA-2008:209 http://www.redhat.com/support/errata/RHSA-2008-0907.html http://www.securityfocus.com/archive/1/516397/100/0/threaded http://www.securityfocus.com/bid/31534 http://www.securitytracker.com/id?1020978 h • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 2

fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as demonstrated by the fio I/O tool. fs/splice.c en el subsistema "splice" en el kernel de Linux anterior a v2.6.22.2 no maneja de forma adecuada un fallo en la función add_to_page_cache_Lru, y como consecuencia intentar desbloquear una página que no está bloqueada, lo que permite que usuarios locales puedan provocar una denegación de servicio (Error del Kernel y caída del sistema), como se demostró por la herramienta "fio I/O". • https://www.exploit-db.com/exploits/32384 http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=6a860c979b35469e4d77da781a96bdb2ca05ae64 http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2 http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html http://lkml.org/lkml/2007/7/20/168 http://secunia.com/advisories/32237 http://secunia.com/advisories/32485 http://secunia.com/advisories/32759 http://www.debian.org/securi • CWE-667: Improper Locking •

CVSS: 9.3EPSS: 1%CPEs: 6EXPL: 0

Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known. Ciertos paquetes Red Hat Enterprise Linux (RHEL) 4 y 5 para OpenSSH, como fueron firmados en agosto de 2008 usando una clave Red Hat GPG legítima, contienen una modificación introducida externamente (Trojan Horse) que permite a los autores de los paquetes tener un impacto desconocido. NOTA: como los paquetes maliciosos no fueron distribuidos por ninguna fuente Red Hat oficial, el impacto de este problema está restringido a usuarios que pudieran haber obtenido estos paquetes a través de puntos de distribución no oficiales. • http://secunia.com/advisories/31575 http://secunia.com/advisories/32241 http://securitytracker.com/id?1020730 http://support.avaya.com/elmodocs2/security/ASA-2008-399.htm http://www.redhat.com/security/data/openssh-blacklist.html http://www.redhat.com/support/errata/RHSA-2008-0855.html http://www.securityfocus.com/bid/30794 http://www.vupen.com/english/advisories/2008/2821 https://exchange.xforce.ibmcloud.com/vulnerabilities/44747 https://access.redhat.com/security/cve/CVE-2008- • CWE-20: Improper Input Validation •