Page 5 of 48 results (0.007 seconds)

CVSS: 10.0EPSS: 8%CPEs: 23EXPL: 0

The argument parser of the PARTIAL command in Cyrus IMAP Server 2.2.6 and earlier allows remote authenticated users to execute arbitrary code via a certain command ("body[p") that is treated as a different command ("body.peek") and causes an index increment error that leads to an out-of-bounds memory corruption. El procesador de argumentos de la orden PARTIAL de Cyrus IMAP Server 2.2.6 y anteriores permite a usuarios remotos autentificados ejecutar código de su elección mediante una cierta orden ("body[p") que es tratada como una orden distinta ("body.peek") y produce un error de incremento de índice que conduce a una corrupción de memoria fuera de límites. • http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143 http://asg.web.cmu.edu/cyrus/download/imapd/changes.html http://marc.info/?l=bugtraq&m=110123023521619&w=2 http://secunia.com/advisories/13274 http://security.e-matters.de/advisories/152004.html http://security.gentoo.org/glsa/glsa-200411-34.xml http://www.debian.org/security/2004/dsa-597 http://www.mandriva.com/security/advisories?name=MDKSA-2004:139 https://exchange.xforce.ibmcloud.com/vu •

CVSS: 10.0EPSS: 10%CPEs: 23EXPL: 0

The argument parser of the FETCH command in Cyrus IMAP Server 2.2.x through 2.2.8 allows remote authenticated users to execute arbitrary code via certain commands such as (1) "body[p", (2) "binary[p", or (3) "binary[p") that cause an index increment error that leads to an out-of-bounds memory corruption. El procesador de argumentos de la orden FETCH de Cyrus IMAP Server 2.2.x a 2.2.8 permite a usuarios remotos autenticados ejecutar código de su elección mediante ciertos comandos como (1) "body[p", (2) "binary[p", o (3) "binary[p" que producen un error de incremento de índice que conduce a una corrupción de memoria fuera de límites. • http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-announce&msg=143 http://asg.web.cmu.edu/cyrus/download/imapd/changes.html http://marc.info/?l=bugtraq&m=110123023521619&w=2 http://secunia.com/advisories/13274 http://security.e-matters.de/advisories/152004.html http://security.gentoo.org/glsa/glsa-200411-34.xml http://www.debian.org/security/2004/dsa-597 http://www.mandriva.com/security/advisories?name=MDKSA-2004:139 https://www.ubuntu.com/usn/usn-31& •

CVSS: 6.4EPSS: 21%CPEs: 124EXPL: 0

Multiple vulnerabilities in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 allow remote samba servers to cause a denial of service (crash) or gain sensitive information from kernel memory via a samba server (1) returning more data than requested to the smb_proc_read function, (2) returning a data offset from outside the samba packet to the smb_proc_readX function, (3) sending a certain TRANS2 fragmented packet to the smb_receive_trans2 function, (4) sending a samba packet with a certain header size to the smb_proc_readX_data function, or (5) sending a certain packet based offset for the data in a packet to the smb_receive_trans2 function. Múltiples vulnerabilidades en el sistema de ficheros de samba (smbfs) en los kernel de Linux 2.4 y 2.6 permite a servidores samba remotos causar una denegación de servicio (caída) u obtener información sensible de la memoria del kernel mediante un servidor samba que devuelva más datos de los solicitados a la función smb_proc_read que devuelva un desplazamiento de datos de fuera del paquete samba a la función smb_proc_readX, que envíe una cierto paquete fragmentado TRANS2 a la función smb_receive_trans2, que envíe un paquete samba con un cierto tamaño de cabecera a la función smb_proc_readX, o que envíe un cierto desplazamiento basado en el paquete para los datos en un paquete a la función smb_receive_trans2 • http://marc.info/?l=bugtraq&m=110072140811965&w=2 http://marc.info/?l=bugtraq&m=110082989725345&w=2 http://secunia.com/advisories/13232 http://secunia.com/advisories/20162 http://secunia.com/advisories/20163 http://secunia.com/advisories/20202 http://secunia.com/advisories/20338 http://security.e-matters.de/advisories/142004.html http://www.debian.org/security/2006/dsa-1067 http://www.debian.org/security/2006/dsa-1069 http://www.debian.org/security/2006/dsa-1 •

CVSS: 6.4EPSS: 8%CPEs: 124EXPL: 0

The smb_recv_trans2 function call in the samba filesystem (smbfs) in Linux kernel 2.4 and 2.6 does not properly handle the re-assembly of fragmented packets correctly, which could allow remote samba servers to (1) read arbitrary kernel information or (2) raise a counter value to an arbitrary number by sending the first part of the fragmented packet multiple times. La función smb_recv_trans2 en el sistema de ficheros samba (smbfs) en los kernel de Linux 2.4 y 2.6 no maneja adecuadamente el reensamblaje de paquetes fragmentados, lo que podría permitir a servidores samba remotos: leer información del kernel de su elección aumentar un valor de un contador en un número arbitrario enviando la primera parte del paquete fragmentado varias veces. • http://marc.info/?l=bugtraq&m=110072140811965&w=2 http://secunia.com/advisories/13232 http://secunia.com/advisories/20162 http://secunia.com/advisories/20163 http://secunia.com/advisories/20202 http://secunia.com/advisories/20338 http://security.e-matters.de/advisories/142004.html http://www.debian.org/security/2006/dsa-1067 http://www.debian.org/security/2006/dsa-1069 http://www.debian.org/security/2006/dsa-1070 http://www.debian.org/security/2006/dsa-1082 htt •

CVSS: 10.0EPSS: 13%CPEs: 14EXPL: 0

Multiple buffer overflows in the gd graphics library (libgd) 2.0.21 and earlier may allow remote attackers to execute arbitrary code via malformed image files that trigger the overflows due to improper calls to the gdMalloc function, a different set of vulnerabilities than CVE-2004-0990. • http://secunia.com/advisories/13179 http://secunia.com/advisories/18686 http://secunia.com/advisories/20824 http://secunia.com/advisories/21050 http://www.ciac.org/ciac/bulletins/p-071.shtml http://www.debian.org/security/2004/dsa-601 http://www.mandriva.com/security/advisories?name=MDKSA-2006:113 http://www.mandriva.com/security/advisories?name=MDKSA-2006:114 http://www.mandriva.com/security/advisories?name=MDKSA-2006:122 http://www.redhat.com/support/errata/RHSA-2004-638 •