Page 5 of 25 results (0.010 seconds)

CVSS: 7.5EPSS: 8%CPEs: 3EXPL: 0

Format string vulnerability in the curses_msg function in the Ncurses interface (ec_curses.c) for Ettercap before 0.7.3 allows remote attackers to execute arbitrary code. • http://ettercap.sourceforge.net/history.php http://secunia.com/advisories/15535 http://secunia.com/advisories/15664 http://secunia.com/advisories/16000 http://securitytracker.com/id?1014084 http://www.debian.org/security/2005/dsa-749 http://www.gentoo.org/security/en/glsa/glsa-200506-07.xml http://www.securityfocus.com/bid/13820 http://www.vupen.com/english/advisories/2005/0670 •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 0

bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb"). • ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc http://docs.info.apple.com/article.html?artnum=307041 http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html http://secunia.com/advisories/15447 http://secunia.com/advisories/19183 http://secunia.com/advisories/27274 http://secunia.com/advisories/27643 http://sunsolve.sun.com/search/document.do?assetkey=1-26-103118-1 http://sunsolve.sun.com/search/document.do?assetkey=1-66-200191-1 http • CWE-400: Uncontrolled Resource Consumption •

CVSS: 4.7EPSS: 0%CPEs: 5EXPL: 0

Race condition in cpio 2.6 and earlier allows local users to modify permissions of arbitrary files via a hard link attack on a file while it is being decompressed, whose permissions are changed by cpio after the decompression is complete. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.2/SCOSA-2006.2.txt ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.32/SCOSA-2005.32.txt http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html http://marc.info/?l=bugtraq&m=111342664116120&w=2 http://secunia.com/advisories/16998 http://secunia.com/advisories/17123 http://secunia.com/advisories/17532 http://secunia&# • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 1

Buffer overflow in xaos 3.0-23 and earlier, when running setuid, allows local users to gain root privileges via a long -language option. Desbordamiento de búfer en xaos 3.0-23 y anteriores, cuando se ejecuta con setuid, permite a usuarios locales ganar privilegios de root mediante una opción -language. • https://www.exploit-db.com/exploits/22748 http://marc.info/?l=bugtraq&m=105491469815197&w=2 http://www.debian.org/security/2003/dsa-310 •

CVSS: 3.6EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in exuberant-ctags before 3.2.4-0.1 insecurely creates temporary files. • http://www.osvdb.org/5642 https://exchange.xforce.ibmcloud.com/vulnerabilities/6388 https://www.debian.org/security/2001/dsa-046 •