Page 5 of 41 results (0.009 seconds)

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.2 and earlier on Unix and Linux allows attackers to gain privileges via a Trojan Horse program in an unspecified directory that is associated with an insecure RPATH. Vulnerabilidad de ruta de búsqueda no confiable en Adobe Reader y Acrobat 8.1.2 y anteriores en Unix y Linux; permite a los atacantes ganar privilegios mediante un programa troyano en un directorio no especificado que está asociado a una RPATH no segura. • http://download.oracle.com/sunalerts/1019937.1.html http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://secunia.com/advisories/32700 http://secunia.com/advisories/32872 http://www.adobe.com/support/security/bulletins/apsb08-19.html http://www.redhat.com/support/errata/RHSA-2008-0974.html http://www.securityfocus.com/bid/32100 http://www.securitytracker.com/id?1021140 http://www.us-cert.gov/cas/techalerts/TA08-309A.html http://www.vupen.com/eng • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.6EPSS: 0%CPEs: 19EXPL: 0

PatchLink Update client for Unix, as used by Novell ZENworks Patch Management Update Agent for Linux/Unix/Mac (LUM) 6.2094 through 6.4102 and other products, allows local users to (1) truncate arbitrary files via a symlink attack on the /tmp/patchlink.tmp file used by the logtrimmer script, and (2) execute arbitrary code via a symlink attack on the /tmp/plshutdown file used by the rebootTask script. El cliente PatchLink Update para Unix, tal y como es usado por Novell ZENworks Patch Management Update Agent para Linux/Unix/Mac (LUM) versiones 6.2094 hasta 6.4102 y otros productos, permite a los usuarios locales (1) truncar archivos arbitrarios por medio de un ataque de tipo symlink en el archivo /tmp/patchlink.tmp usado por el script logtrimmer y (2) ejecutar código arbitrario por medio de un ataque tipo symlink en el archivo /tmp/plshutdown usado por el script rebootTask. • http://secunia.com/advisories/28657 http://secunia.com/advisories/28665 http://securityreason.com/securityalert/3599 http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=527 http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=528 http://support.lumension.com/scripts/rightnow.cfg/php.exe/enduser/std_adp.php?p_faqid=530 http://www.securityfocus.com/archive/1/487103/100/0/threaded http://www.securityfocus.com/bid • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 4.6EPSS: 0%CPEs: 3EXPL: 0

Multiple unspecified vulnerabilities in IBM Hardware Management Console (HMC) 7 R3.2.0 allow attackers to gain privileges via "some HMC commands." Múltiples vulnerabilidades no especificadas en IBM Hardware Management Console (HMC) 7 R3.2.0 permite a atacantes obtener privilegios mediante "algunos comandos HMC". • http://secunia.com/advisories/27961 http://www-1.ibm.com/support/docview.wss?uid=isg1MB02226 http://www.securitytracker.com/id?1019062 http://www.vupen.com/english/advisories/2007/4144 http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4038 https://www14.software.ibm.com/webapp/set2/sas/f/hmc/power6/install/v7.Readme.html#MH01065 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

IBM DB2 UDB 9.1 before Fixpak 4 uses incorrect permissions on ACLs for DB2NODES.CFG, which has unknown impact and attack vectors. NOTE: the vendor description of this issue is too vague to be certain that it is security-related. IBM DB2 UDB 9.1 anterior Fixpack 4 utiliza permisos incorrectos sobre ACLs para DB2NODES.CFG, lo cual tiene un impacto desconocido y vectores de ataque. NOTA: la descripción del vendedor de este asunto es muy vaga como para afirmar que es un asunto de seguridad. • http://osvdb.org/41017 http://secunia.com/advisories/27667 http://www-1.ibm.com/support/docview.wss?uid=swg1JR26989 http://www-1.ibm.com/support/docview.wss?uid=swg21255607 http://www.securityfocus.com/bid/26450 http://www.vupen.com/english/advisories/2007/3867 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

IBM DB2 UDB 9.1 before Fixpak 4 assigns incorrect privileges to the (1) DB2ADMNS and (2) DB2USERS alternative groups, which has unknown impact. NOTE: the vendor description of this issue is too vague to be certain that it is security-related. IBM DB2 UDB 9.1 anterior a Fixpak 4 asigna privilegios incorrectos en los grupos alternativos (1) DB2ADMNS y (2) DB2USERS, lo cual tiene un impacto desconocido. NOTA: la descripción del vendedor de este asunto es muy vaga para afirmar que se trata de un asunto de seguridad. • http://osvdb.org/41011 http://www-1.ibm.com/support/docview.wss?uid=swg1JR26854 http://www-1.ibm.com/support/docview.wss?uid=swg21255607 http://www.securityfocus.com/bid/26450 http://www.vupen.com/english/advisories/2007/3867 • CWE-264: Permissions, Privileges, and Access Controls •