Page 5 of 23 results (0.020 seconds)

CVSS: 10.0EPSS: 97%CPEs: 345EXPL: 54

GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka "ShellShock." NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix. GNU Bash hasta la versión 4.3 procesa cadenas finales después de las definiciones de funciones en los valores de variables de entorno, lo que permite a atacantes remotos ejecutar código arbitrario a través de un entorno manipulado, tal como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en las cuales el ajuste de entorno ocurre a través de un límite privilegiado de la ejecución de Bash, también conocido como "ShellShock." NOTA: la reparación original para este problema era incorrecta; CVE-2014-7169 ha sido asignada para cubrir la vulnerabilidad que todavía está presente después de la solución incorrecta. A flaw was found in the way Bash evaluated certain specially crafted environment variables. • https://github.com/darrenmartyn/visualdoor https://www.exploit-db.com/exploits/38849 https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/39918 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/40619 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/40938 https://www.exploit-db.com/exploits/34900 https • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 3.3EPSS: 0%CPEs: 3EXPL: 0

The reverse-proxy feature in IBM Security Access Manager (ISAM) for Web 8.0 with firmware 8.0.0.2 and 8.0.0.3 interprets the jct-nist-compliance parameter in the opposite of the intended manner, which makes it easier for remote attackers to obtain sensitive information by leveraging weak SSL encryption settings that lack NIST SP 800-131A compliance. La funcionalidad de proxy inverso en IBM Security Access Manager (ISAM) for Web 8.0 con firmware 8.0.0.2 y 8.0.0.3 interpreta el parámetro jct-nist-compliance de la forma opuesta de la intencionada, lo que facilita a atacantes remotos obtener información sensible mediante el aprovechamiento de configuraciones de codificación SSL débiles que carecen del cumplimiento NIST SP 800-131A. • http://www-01.ibm.com/support/docview.wss?uid=swg1IV61553 http://www-01.ibm.com/support/docview.wss?uid=swg21676705 https://exchange.xforce.ibmcloud.com/vulnerabilities/93454 • CWE-16: Configuration •

CVSS: 8.0EPSS: 0%CPEs: 9EXPL: 0

The Local Management Interface (LMI) in IBM Security Access Manager (ISAM) for Mobile 8.0 with firmware 8.0.0.0 through 8.0.0.3 and IBM Security Access Manager for Web 7.0, and 8.0 with firmware 8.0.0.2 and 8.0.0.3, allows remote attackers to bypass authentication via a login action with invalid credentials. Local Management Interface (LMI) en IBM Security Access Manager (ISAM) for Mobile 8.0 con firmware 8.0.0.0 hasta 8.0.0.3 y IBM Security Access Manager for Web 7.0 y 8.0 con firmware 8.0.0.2 y 8.0.0.3, permite a atacantes remotos evadir autenticación a través de una acción de inicio de sesión con credenciales inválidas. • http://secunia.com/advisories/59381 http://secunia.com/advisories/59438 http://www-01.ibm.com/support/docview.wss?uid=swg1IV61557 http://www-01.ibm.com/support/docview.wss?uid=swg21676389 http://www-01.ibm.com/support/docview.wss?uid=swg21676700 http://www.securityfocus.com/bid/68132 https://exchange.xforce.ibmcloud.com/vulnerabilities/93501 • CWE-287: Improper Authentication •