Page 54 of 4121 results (0.015 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a mapping can be requested in two steps. The reference count for such a mapping would then mistakenly be decremented twice. Underflow of the counters gets detected, resulting in the triggering of a hypervisor bug check. • http://www.openwall.com/lists/oss-security/2022/01/25/3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OMR6UBGJW6JKND7IILGQ2CU35EQPF3E3 https://security.gentoo.org/glsa/202208-23 https://www.debian.org/security/2022/dsa-5117 https://xenbits.xenproject.org/xsa/advisory-394.txt • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 2

Improper sanitization in the invocation of ODA File Converter from FreeCAD 0.19 allows an attacker to inject OS commands via a crafted filename. Un saneamiento inapropiado en la invocación del Convertidor de Archivos ODA de FreeCAD versión 0.19, permite a un atacante inyectar comandos del SO por medio de un nombre de archivo diseñado • https://forum.freecadweb.org/viewtopic.php?t=64733 https://lists.debian.org/debian-lts-announce/2022/03/msg00004.html https://lists.debian.org/debian-lts-announce/2022/08/msg00008.html https://tracker.freecad.org/view.php?id=4809 https://www.debian.org/security/2022/dsa-5229 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 8.4EPSS: 0%CPEs: 4EXPL: 1

Access of Memory Location Before Start of Buffer in GitHub repository vim/vim prior to 8.2. Acceso a la ubicación de la memoria antes del inicio del búfer en el repositorio GitHub vim/vim anterior a 8.2. • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/41 http://seclists.org/fulldisclosure/2022/Oct/43 https://github.com/vim/vim/commit/fe6fb267e6ee5c5da2f41889e4e0e0ac5bf4b89d https://huntr.dev/bounties/8b36db58-b65c-4298-be7f-40b9e37fd161 https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html https://lists.debian.org/debian-lts-announce/2022/11/msg00009.html https://security.gentoo.org/glsa/202208-32 https://support.apple.com/kb/HT213444&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-786: Access of Memory Location Before Start of Buffer •

CVSS: 9.8EPSS: 2%CPEs: 8EXPL: 0

Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer, for configurations with a nonzero XML_CONTEXT_BYTES. Expat (también se conoce como libexpat) versiones anteriores a 2.4.4, presenta un desbordamiento de enteros con signo en la función XML_GetBuffer, para configuraciones con un XML_CONTEXT_BYTES no nulo expat (libexpat) is susceptible to a software flaw that causes process interruption. When processing a large number of prefixed XML attributes on a single tag can libexpat can terminate unexpectedly due to integer overflow. The highest threat from this vulnerability is to availability, confidentiality and integrity. • https://cert-portal.siemens.com/productcert/pdf/ssa-484086.pdf https://github.com/libexpat/libexpat/pull/550 https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html https://security.gentoo.org/glsa/202209-24 https://security.netapp.com/advisory/ntap-20220217-0001 https://www.debian.org/security/2022/dsa-5073 https://www.oracle.com/security-alerts/cpuapr2022.html https://www.tenable.com/security/tns-2022-05 https://access.redhat.com/security/cve/CVE-2022-23852 https& • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 1

In api.rb in Sidekiq before 5.2.10 and 6.4.0, there is no limit on the number of days when requesting stats for the graph. This overloads the system, affecting the Web UI, and makes it unavailable to users. En api.rb en Sidekiq antes de la versión 5.2.10 y 6.4.0, no hay límite en el número de días cuando se solicitan estadísticas para el gráfico. Esto sobrecarga el sistema, afectando a la interfaz web, y hace que no esté disponible para los usuarios A denial of service vulnerability was found in job scheduler sidekiq. An attacker can request statistics for the graph and, since there were no limits on the days parameter, overload the system, affecting the WebUI. • https://github.com/TUTUMSPACE/exploits/blob/main/sidekiq.md https://github.com/mperham/sidekiq/commit/7785ac1399f1b28992adb56055f6acd88fd1d956 https://github.com/rubysec/ruby-advisory-db/pull/495 https://lists.debian.org/debian-lts-announce/2022/03/msg00015.html https://lists.debian.org/debian-lts-announce/2023/03/msg00011.html https://access.redhat.com/security/cve/CVE-2022-23837 https://bugzilla.redhat.com/show_bug.cgi?id=2044581 • CWE-770: Allocation of Resources Without Limits or Throttling •