Page 51 of 6783 results (0.020 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

21 Jul 2021 — Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis `*BIT*` command are vulnerable to integer overflow that can potentially be exploited to corrupt the heap, leak arbitrary heap contents or trigger remote code execution. The vulnerability involves changing the default `proto-max-bulk-len` configuration parameter to a... • https://github.com/redis/redis/security/advisories/GHSA-8wxq-j7rp-g8wj • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound CWE-680: Integer Overflow to Buffer Overflow •

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 1

21 Jul 2021 — Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service. Artifex MuPDF versiones anteriores a 1.18.0, presenta una sobreescritura de búfer en la región heap de la memoria en la función tiff_expand_colormap() cuando se analizan archivos TIFF, lo que permite a atacantes causar una denegación de servicio • http://git.ghostscript.com/?p=mupdf.git%3Bh=b7892cdc7fae62aa57d63ae62144e1f11b5f9275 • CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

21 Jul 2021 — NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where an out of bounds array access may lead to denial of service or information disclosure. Un controlador de pantalla de la GPU NVIDIA para Windows y Linux, contiene una vulnerabilidad en el controlador de la capa de modo del kernel (nvlddmkm.sys) para DxgkDdiEscape, donde un acceso a una matriz fuera de límites puede conllevar a una denegación de servicio o una divulg... • https://lists.debian.org/debian-lts-announce/2022/01/msg00013.html • CWE-125: Out-of-bounds Read •

CVSS: 6.2EPSS: 0%CPEs: 7EXPL: 0

21 Jul 2021 — NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in firmware where the driver contains an assert() or similar statement that can be triggered by an attacker, which leads to an application exit or other behavior that is more severe than necessary, and may lead to denial of service or system crash. Un controlador de pantalla de la GPU NVIDIA para Windows y Linux, contiene una vulnerabilidad en el firmware en la que el controlador contiene una sentencia assert() o similar que puede ser ... • https://lists.debian.org/debian-lts-announce/2022/01/msg00013.html • CWE-404: Improper Resource Shutdown or Release •

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

21 Jul 2021 — NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handlers for all control calls with embedded parameters where dereferencing an untrusted pointer may lead to denial of service. Un controlador de pantalla de la GPU de NVIDIA para Windows y Linux contiene una vulnerabilidad en los manejadores de la capa de modo del kernel (nvlddmkm.sys) para todas las llamadas de control con parámetros incrustados donde la referencia a un puntero no confiable pue... • https://lists.debian.org/debian-lts-announce/2022/01/msg00013.html • CWE-476: NULL Pointer Dereference •

CVSS: 6.4EPSS: 0%CPEs: 5EXPL: 0

21 Jul 2021 — hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free. la función hso_free_net_device en el archivo drivers/net/usb/hso.c en el kernel de Linux versiones hasta 5.13.4 llama a unregister_netdev sin comprobar el estado NETREG_REGISTERED, conllevando a un uso de memoria previamente liberada y un double free A flaw use-after-free in the Linux kernel USB High Speed Mob... • https://bugzilla.suse.com/show_bug.cgi?id=1188601 • CWE-415: Double Free CWE-416: Use After Free •

CVSS: 7.0EPSS: 0%CPEs: 5EXPL: 0

21 Jul 2021 — In RDoc 3.11 through 6.x before 6.3.1, as distributed with Ruby through 3.0.1, it is possible to execute arbitrary code via | and tags in a filename. En RDoc versiones 3.11 hasta 6.x versiones anteriores a 6.3.1, como se distribuye con Ruby versiones hasta 3.0.1, es posible ejecutar código arbitrario por medio de | y etiquetas en un nombre de archivo An operating system command injection flaw was found in RDoc. Using the rdoc command to generate documentation for a malicious Ruby source code could lead to e... • https://lists.debian.org/debian-lts-announce/2021/10/msg00009.html • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 0

20 Jul 2021 — Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks o... • https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html • CWE-697: Incorrect Comparison •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

20 Jul 2021 — Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful... • https://lists.debian.org/debian-lts-announce/2021/08/msg00011.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

20 Jul 2021 — objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list). objstack en GNU Aspell versión 0.60.8, presenta un desbordamiento de búfer en la región heap de la memoria en la función acommon::ObjStack::dup_top (llamado desde acommon::StringMap::add y acommon::Config::lookup_list) GNU Aspell is a spell checker designed to eventually replace Ispell. It can either be used as a library or as an independent spe... • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18462 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •