Page 576 of 2946 results (0.012 seconds)

CVSS: 7.5EPSS: 0%CPEs: 252EXPL: 0

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http&# • CWE-476: NULL Pointer Dereference •

CVSS: 5.0EPSS: 0%CPEs: 245EXPL: 0

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. El código que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una denegación de servicio. • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://docs.info.apple.com/article.html?artnum=61798 http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html http://lists.apple.com/mhonarc/security-announce/msg00045.html http: • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

DiskArbitration in Mac OS X 10.2.8 and 10.3.2 does not properly initialize writeable removable media. DiskArbitration en Mac OS X 10.2.8 y 10.3.2 no inicializa adecuadamente medios extraibles escribibles. • http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html http://secunia.com/advisories/10959 http://www.kb.cert.org/vuls/id/578886 http://www.osvdb.org/6824 http://www.securityfocus.com/bid/9731 https://exchange.xforce.ibmcloud.com/vulnerabilities/15300 •

CVSS: 4.6EPSS: 0%CPEs: 4EXPL: 0

Unknown vulnerability in Mac OS X 10.2.8 and 10.3.2 allows local users to bypass the screen saver login window and write a text clipping to the desktop or another application. Vulnerabilidad desconocida en Max OS X 10.2.8 y 10.3.2 permite a usuarios locales saltarse la ventana de inicio de sesión del salvapantallas y escribir un texto resaltando el escritorio u otra aplicación. • http://docs.info.apple.com/article.html?artnum=61798 https://exchange.xforce.ibmcloud.com/vulnerabilities/14195 •

CVSS: 10.0EPSS: 1%CPEs: 16EXPL: 1

Directory Services in Apple Mac OS X 10.0.2, 10.0.3, 10.2.8, 10.3.2 and Apple Mac OS X Server 10.2 through 10.3.2 accepts authentication server information from unknown LDAP or NetInfo sources as provided by a malicious DHCP server, which allows remote attackers to gain privileges. Los servicios de directorio en Apple Mac OS X 10.0.2, 10.0.3, 10.2.8, 10.3.2 y Apple Mac OS X Server 10.2 a 10.3.2 aceptan información de servidor de autenticación de fuentes LDAP o NetInfo proporcionadas por un servidor DHCP malicioso, lo que permite a atacantes remotos ganar privilegios. • http://docs.info.apple.com/article.html?artnum=32478 http://docs.info.apple.com/article.html?artnum=61798 http://www.carrel.org/dhcp-vuln.html http://www.securityfocus.com/bid/9110 https://exchange.xforce.ibmcloud.com/vulnerabilities/13874 •