Page 55 of 1121 results (0.014 seconds)

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 1

lib/Crypto/PublicKey/ElGamal.py in PyCrypto through 2.6.1 generates weak ElGamal key parameters, which allows attackers to obtain sensitive information by reading ciphertext data (i.e., it does not have semantic security in face of a ciphertext-only attack). The Decisional Diffie-Hellman (DDH) assumption does not hold for PyCrypto's ElGamal implementation. lib/Crypto/PublicKey/ElGamal.py en PyCrypto hasta la versión 2.6.1 genera parámetros de clave ElGamal débiles, lo que permite que atacantes remotos obtengan información sensible mediante la lectura de datos en texto cifrado (p.ej., no tiene seguridad semántica a la hora de enfrentarse a un ataque solo en texto cifrado). La hipótesis DDH (Decisional Diffie-Hellman) no soporta la implementación ElGamal de PyCrypto. • https://github.com/TElgamal/attack-on-pycrypto-elgamal https://github.com/dlitz/pycrypto/issues/253 https://lists.debian.org/debian-lts-announce/2018/02/msg00018.html https://security.gentoo.org/glsa/202007-62 https://usn.ubuntu.com/3616-1 https://usn.ubuntu.com/3616-2 • CWE-326: Inadequate Encryption Strength •

CVSS: 7.8EPSS: 0%CPEs: 9EXPL: 0

drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated. drivers/input/serio/i8042.c en el kernel de Linux en versiones anteriores a la 4.12.4 permite que atacantes provoquen una denegación de servicio (desreferencia de puntero NULL y cierre inesperado del sistema) o que, posiblemente, tengan otro tipo de impacto sin especificar debido a que el valor port->exists puede cambiar tras ser validado. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=340d394a789518018f834ff70f7534fc463d3226 http://www.securityfocus.com/bid/102895 https://github.com/torvalds/linux/commit/340d394a789518018f834ff70f7534fc463d3226 https://usn.ubuntu.com/3655-1 https://usn.ubuntu.com/3655-2 https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 15EXPL: 0

The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call. La función acpi_smbus_hc_add en drivers/acpi/sbshc.c en el kernel de Linux hastas la versión 4.14.15 permite que usuarios locales obtengan información sensible de direcciones leyendo datos dmesg de una llamada SBS HC printk. The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel, through 4.14.15, allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call. • http://www.securitytracker.com/id/1040319 https://access.redhat.com/errata/RHSA-2018:0676 https://access.redhat.com/errata/RHSA-2018:1062 https://access.redhat.com/errata/RHSA-2018:2948 https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html https://patchwork.kernel.org/patch/10174835 https://usn.ubuntu.com/3631-1 https://usn.ubuntu.com/3631-2 https://usn.ubuntu.com/3697-1 https://usn.ubuntu.com/3697-2 https://usn.ubuntu.com/3698-1 https:/ • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

A flaw was found in dovecot 2.0 up to 2.2.33 and 2.3.0. An abort of SASL authentication results in a memory leak in dovecot's auth client used by login processes. The leak has impact in high performance configuration where same login processes are reused and can cause the process to crash due to memory exhaustion. Se ha detectado un fallo en dovecot desde la versión 2.0 hasta la 2.2.33 y 2.3.0. El aborto de una autenticación SASL resulta en una fuga de memoria en el cliente de autenticación de dovecot utilizado por los procesos de inicio de sesión. • https://bugzilla.redhat.com/show_bug.cgi?id=1532768 https://github.com/dovecot/core/commit/1a29ed2f96da1be22fa5a4d96c7583aa81b8b060.patch https://lists.debian.org/debian-lts-announce/2018/03/msg00036.html https://usn.ubuntu.com/3556-1 https://usn.ubuntu.com/3556-2 https://www.debian.org/security/2018/dsa-4130 https://www.dovecot.org/list/dovecot-news/2018-February/000370.html • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 1

w3m through 0.5.3 is prone to a NULL pointer dereference flaw in formUpdateBuffer in form.c. w3m hasta la versión 0.5.3 es propenso a un error de desreferencia de puntero NULL en formUpdateBuffer en form.c. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00028.html http://www.securityfocus.com/bid/102846 https://github.com/tats/w3m/commit/7fdc83b0364005a0b5ed869230dd81752ba022e8 https://github.com/tats/w3m/issues/89 https://lists.debian.org/debian-lts-announce/2020/04/msg00025.html https://usn.ubuntu.com/3555-1 https://usn.ubuntu.com/3555-2 • CWE-476: NULL Pointer Dereference •