Page 48 of 1640 results (0.007 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write. La función read_colordef en el archivo read.c en Xfig fig2dev versión 3.2.7b, tiene una escritura fuera de límites. • https://lists.debian.org/debian-lts-announce/2021/10/msg00002.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7XOY5NXUZ6JRBBPYA3CXWGRGQTSDVVG2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ILJM2G6NM5MMBKTT5CH23TAI6DJGNW36 https://sourceforge.net/p/mcj/tickets/67 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient. En Dovecot versiones anteriores a 2.3.9.2, un atacante puede bloquear un controlador de notificación push con un correo electrónico diseñado cuando notificaciones push son usadas, debido a una desreferencia del puntero NULL. El correo electrónico debe usar una dirección de grupo como remitente o destinatario. • http://www.openwall.com/lists/oss-security/2019/12/13/3 https://dovecot.org/list/dovecot-news/2019-December/000428.html https://dovecot.org/pipermail/dovecot-news/2019-December/000428.html https://dovecot.org/security.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OZCJ3RBA4WIYGN7SOV4TW2AIHXPZATK https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PPB7PG5BM3MC5ZF2KHQ3UR7CZIO42BB • CWE-476: NULL Pointer Dereference •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

In the Linux kernel 5.3.10, there is a use-after-free (read) in the perf_trace_lock_acquire function (related to include/trace/events/lock.h). En el kernel de Linux versión 5.3.10, se presenta un uso de la memoria previamente liberada en la función perf_trace_lock_acquire (relacionada con el archivo include/trace/events/lock.h). • https://bugzilla.kernel.org/show_bug.cgi?id=205705 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TF4PQZBEPNXDSK5DOBMW54OCLP25FTCD https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VJSIZWKW7RDHKU3CHC5BFAQI43NVHLUQ https://security.netapp.com/advisory/ntap-20200103-0001 https://usn.ubuntu.com/4368-1 https://usn.ubuntu.com/4369-1 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB interception. The VMX VMEntry checks do not like the exact combination of state which occurs when #DB in intercepted, Single Stepping is active, and blocked by STI/MovSS is active, despite this being a legitimate state to be in. The resulting VMEntry failure is fatal to the guest. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/34HBFTYNMQMWIO2GGK7DB6KV4M6R5YPV https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D5R73AYE53QA32KTMHUVKCX6E52CIS43 https://seclists.org/bugtraq/2020/Jan/21 https://security.gentoo.org/glsa/202003-56 https://www.debian.org/security/2020/dsa-4602 https://xenbits.xen.org/xsa/advisory-308.html •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

smokeping before 2.6.9 has XSS (incomplete fix for CVE-2012-0790) smokeping versiones anteriores a 2.6.9, presenta una vulnerabilidad de tipo XSS (corrección incompleta para el CVE-2012-0790) • http://lists.fedoraproject.org/pipermail/package-announce/2013-August/113987.html http://lists.fedoraproject.org/pipermail/package-announce/2013-August/114008.html http://www.openwall.com/lists/oss-security/2013/07/20/2 http://www.securityfocus.com/bid/61371 https://access.redhat.com/security/cve/cve-2013-4158 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4158 https://exchange.xforce.ibmcloud.com/vulnerabilities/85887 https://security-tracker.debian.org/tracker/CVE-2013-4158 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •