Page 493 of 2935 results (0.016 seconds)

CVSS: 6.8EPSS: 1%CPEs: 198EXPL: 0

A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 3-bit random hops (aka "Algorithm X3"), as used in OpenBSD 2.8 through 4.2, allows remote attackers to guess sensitive values such as DNS transaction IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning against OpenBSD's modification of BIND. Cierto algoritmo generador de números pseudo-aleatorios(PRNG) que usa XOR y alterna en saltos de 3-bit (también conocido com o"algoritmo X3"), usado en OpenBSD de la v2.8 a la 4.2, permite a atacantes remotos adivinar datos sensibles como los IDs de una transacción DNS, observando una secuencia de datos generada previamente. NOTA: esta cuestión puede ser aprovechado por ataques como el envenenamiento de la caché DNS contra la modificación BIND en OpenBDS. • http://secunia.com/advisories/28819 http://www.securiteam.com/securityreviews/5PP0H0UNGW.html http://www.securityfocus.com/archive/1/487658 http://www.securityfocus.com/bid/27647 http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/40329 •

CVSS: 6.8EPSS: 2%CPEs: 198EXPL: 0

A certain pseudo-random number generator (PRNG) algorithm that uses ADD with 0 random hops (aka "Algorithm A0"), as used in OpenBSD 3.5 through 4.2 and NetBSD 1.6.2 through 4.0, allows remote attackers to guess sensitive values such as (1) DNS transaction IDs or (2) IP fragmentation IDs by observing a sequence of previously generated values. NOTE: this issue can be leveraged for attacks such as DNS cache poisoning, injection into TCP packets, and OS fingerprinting. Cierto algoritmo generador de números pseudo-aleatorios(PRNG) que usa ADD con 0 saltos aleatorios(también conocido como "algoritmo A0"), usado en OpenBSD de la v3.5 a la 4.2 y NetBSD v1.6.2 a la 4.0, permite a atacantes remotos adivinar datos sensibles como (1)los IDs de una transacción DNS, (2)IDs de una fragmentación IP observando una secuencias generadas previamente. NOTA: este fallo puede ser aprovechado por ataques como el envenenamiento de la cachés DNS, la inyección de paquetes TCP y OS fingerprinting. • http://secunia.com/advisories/28819 http://www.securiteam.com/securityreviews/5PP0H0UNGW.html http://www.securityfocus.com/archive/1/487658 http://www.securityfocus.com/bid/27647 http://www.trusteer.com/docs/OpenBSD_DNS_Cache_Poisoning_and_Multiple_OS_Predictable_IP_ID_Vulnerability.pdf https://exchange.xforce.ibmcloud.com/vulnerabilities/40329 https://exchange.xforce.ibmcloud.com/vulnerabilities/41157 •

CVSS: 6.8EPSS: 2%CPEs: 3EXPL: 0

Argument injection vulnerability in Terminal.app in Terminal in Apple Mac OS X 10.4.11 and 10.5 through 10.5.1 allows remote attackers to execute arbitrary code via unspecified URL schemes. Vulnerabilidad de inyección de argumentos en Terminal.app de Terminal en Apple Mac OS X 10.4.11 y de 10.5 a 10.5.1 permite a atacantes remotos ejecutar código de su elección a través de esquemas URL no especificados. • http://docs.info.apple.com/article.html?artnum=307430 http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html http://secunia.com/advisories/28891 http://www.kb.cert.org/vuls/id/774345 http://www.securityfocus.com/bid/27736 http://www.securitytracker.com/id?1019364 http://www.us-cert.gov/cas/techalerts/TA08-043B.html http://www.vupen.com/english/advisories/2008/0495/references • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 10.0EPSS: 4%CPEs: 2EXPL: 0

Unspecified vulnerability in NFS in Apple Mac OS X 10.5 through 10.5.1 allows remote attackers to cause a denial of service (system shutdown) or execute arbitrary code via unknown vectors related to mbuf chains that trigger memory corruption. Vulnerabilidad no especificada en NFS de Apple Mac OS X 10.5 hasta 10.5.1 permite a atacantes remotos provocar una denegación de servicio (apagado de sistema) o ejecutar código de su elección a través de vectores no conocidos relacionados a cadenas mbuf que disparan una corrupción de memoria. • http://docs.info.apple.com/article.html?artnum=307430 http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html http://secunia.com/advisories/28891 http://www.securityfocus.com/bid/27736 http://www.securitytracker.com/id?1019362 http://www.us-cert.gov/cas/techalerts/TA08-043B.html http://www.vupen.com/english/advisories/2008/0495/references • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

Parental Controls in Apple Mac OS X 10.5 through 10.5.1 contacts www.apple.com "when a website is unblocked," which allows remote attackers to determine when a system is running Parental Controls. Control Parental en Apple Mac OS X 10.5 hasta 10.5.1 contacta con www.apple.com "cuando un sitio web es desbloqueado", lo que permite a atacantes remotos determinar cuando un sistema esta ejecutando el Control Parental. • http://docs.info.apple.com/article.html?artnum=307430 http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html http://secunia.com/advisories/28891 http://www.securityfocus.com/bid/27736 http://www.securitytracker.com/id?1019363 http://www.us-cert.gov/cas/techalerts/TA08-043B.html http://www.vupen.com/english/advisories/2008/0495/references • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •