Page 52 of 6783 results (0.118 seconds)

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 1

20 Jul 2021 — A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file. Una vulnerabilidad de desbordamiento de buffer en la función msadpcm_decode_block de libsndfile versión 1.0.30, permite a atacantes ejecutar código arbitrario por medio de un archivo WAV diseñado A heap buffer overflow flaw was found in libsndfile. This flaw allows an attacker to execute arbitrary code via a crafted WAV file. The highest threat from this vulner... • https://github.com/libsndfile/libsndfile/issues/687 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

20 Jul 2021 — Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Library). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful atta... • https://bugzilla.redhat.com/show_bug.cgi?id=1982879 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.8EPSS: 3%CPEs: 20EXPL: 7

20 Jul 2021 — fs/seq_file.c in the Linux kernel 3.16 through 5.13.x before 5.13.4 does not properly restrict seq buffer allocations, leading to an integer overflow, an Out-of-bounds Write, and escalation to root by an unprivileged user, aka CID-8cae8cd89f05. Un archivo fs/seq_file.c en el kernel de Linux versiones 3.16 hasta 5.13.x anteriores a 5.13.4, no restringe apropiadamente las asignaciones de búferes seq, conllevando a un desbordamiento de enteros, una escritura fuera de límites y una escalada a root por parte de ... • https://packetstorm.news/files/id/163621 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

18 Jul 2021 — uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking functionality). uBlock Origin versiones anteriores a 1.36.2 y nMatrix versiones anteriores a 4.4.9, admiten una profundidad arbitraria de anidación de parámetros para un bloqueo estricto, lo que permite que los sitios web diseñados causar una den... • https://github.com/vtriolet/writings/blob/main/posts/2021/ublock_origin_and_umatrix_denial_of_service.adoc • CWE-674: Uncontrolled Recursion •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 2

15 Jul 2021 — Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. In versions prior to 2.11.10 and from version 2.12.0 through version 2.12.4, some of the Icinga 2 features that require credentials for external services expose those credentials through the API to authenticated API users with read permissions for the corresponding object types. IdoMysqlConnection and IdoPgsqlConnection (every released version) exposes th... • https://github.com/Icinga/icinga2/security/advisories/GHSA-wrpw-pmr8-qgj7 • CWE-202: Exposure of Sensitive Information Through Data Queries •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

15 Jul 2021 — Icinga is a monitoring system which checks the availability of network resources, notifies users of outages, and generates performance data for reporting. From version 2.4.0 through version 2.12.4, a vulnerability exists that may allow privilege escalation for authenticated API users. With a read-ony user's credentials, an attacker can view most attributes of all config objects including `ticket_salt` of `ApiListener`. This salt is enough to compute a ticket for every possible common name (CN). A ticket, th... • https://github.com/Icinga/icinga2/security/advisories/GHSA-98wp-jc6q-x5q5 • CWE-267: Privilege Defined With Unsafe Actions CWE-269: Improper Privilege Management •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

15 Jul 2021 — Crash in DNP dissector in Wireshark 3.4.0 to 3.4.6 and 3.2.0 to 3.2.14 allows denial of service via packet injection or crafted capture file Un bloqueo en el disector DNP en Wireshark versiones 3.4.0 hasta 3.4.6 y versiones 3.2.0 hasta 3.2.14, permite una denegación de servicio por medio de la inyección de paquetes o un archivo de captura diseñado Multiple vulnerabilities have been discovered in Wireshark, a network protocol analyzer which could result in denial of service or the execution of arbitrary code... • https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-22235.json • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 4.9EPSS: 0%CPEs: 5EXPL: 0

14 Jul 2021 — In Trusted Firmware Mbed TLS 2.24.0, a side-channel vulnerability in base64 PEM file decoding allows system-level (administrator) attackers to obtain information about secret RSA keys via a controlled-channel and side-channel attack on software running in isolated environments that can be single stepped, especially Intel SGX. En Trusted Firmware Mbed versión TLS versión 2.24.0, una vulnerabilidad de canal lateral en la decodificación de archivos PEM base64, permite a atacantes a nivel de sistema (administra... • https://github.com/ARMmbed/mbedtls/releases • CWE-203: Observable Discrepancy •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

13 Jul 2021 — Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c. Pillow versiones hasta 8.2.0 y PIL (también se conoce como Python Imaging Library) versiones hasta 1.1.7, permiten a un atacante pasar parámetros controlados directamente a una función de conversión para desencadenar un desbordamiento de búfer en el archivo Convert.c A flaw was found in python-pillow. This flaw all... • https://lists.debian.org/debian-lts-announce/2021/07/msg00018.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.8EPSS: 0%CPEs: 6EXPL: 1

13 Jul 2021 — An issue was discovered in Ruby through 2.6.7, 2.7.x through 2.7.3, and 3.x through 3.0.1. A malicious FTP server can use the PASV response to trick Net::FTP into connecting back to a given IP address and port. This potentially makes curl extract information about services that are otherwise private and not disclosed (e.g., the attacker can conduct port scans and service banner extractions). Se ha detectado un problema en Ruby versiones hasta 2.6.7, versiones 2.7.x hasta 2.7.3, y versiones 3.x hasta 3.0.1. ... • https://hackerone.com/reports/1145454 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •