Page 59 of 733 results (0.008 seconds)

CVSS: 5.5EPSS: 0%CPEs: 9EXPL: 1

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c. sysstat versiones anteriores a 12.1.6, presenta una corrupción de la memoria debido a un desbordamiento de enteros en la función remap_struct() en el archivo sa_common.c. An integer overflow vulnerability was found in sysstat in the way the `sadf` command processes the contents of data files created by the `sar` command. A local attacker could exploit this flaw by creating a specially crafted file with malformed data that, when loaded by a victim, causes the application to crash. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00067.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00068.html https://github.com/sysstat/sysstat/compare/v12.1.5...v12.1.6 https://github.com/sysstat/sysstat/issues/230 https://lists.debian.org/debian-lts-announce/2022/11/msg00014.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RVSMKUPWIGQYX4G5LZXL7ZBJN3KY6RM3 https://usn.ubuntu.com/4242-1 https://access&# • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 6EXPL: 0

IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate. IMAPFilter a través de 2.6.12 no valida el nombre de host en un certificado SSL. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00002.html https://bugs.debian.org/939702 https://github.com/lefcha/imapfilter/issues/142 https://lists.debian.org/debian-lts-announce/2019/10/msg00040.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GBNDFMAIUA6PQMV2P6OKIP7JZQEWX7D2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IQ • CWE-295: Improper Certificate Validation •

CVSS: 6.7EPSS: 0%CPEs: 3EXPL: 0

In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. En el kernel de Android en el controlador del monitor USB Pixel C hay una posible escritura OOB debido a una falta de comprobación de límites. Esto podría llevar a un escalado de privilegios local, necesitando privilegios de ejecución System. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html https://source.android.com/security/bulletin/pixel/2019-09-01 https://access.redhat.com/security/cve/CVE-2019-9456 https://bugzilla.redhat.com/show_bug.cgi?id=1819156 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on various document script events such as mouse-over, etc. Protection was added to block calling LibreLogo from script event handers. However a Windows 8.3 path equivalence handling flaw left LibreOffice vulnerable under Windows that a document could trigger executing LibreLogo via a Windows filename pseudonym. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7; 6.3 versions prior to 6.3.1. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00055.html https://www.libreoffice.org/about-us/security/advisories/CVE-2019-9855 • CWE-417: Communication Channel Errors •

CVSS: 7.8EPSS: 0%CPEs: 13EXPL: 0

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice install. Protection was added, to address CVE-2019-9852, to avoid a directory traversal attack where scripts in arbitrary locations on the file system could be executed by employing a URL encoding attack to defeat the path verification step. However this protection could be bypassed by taking advantage of a flaw in how LibreOffice assembled the final script URL location directly from components of the passed in path as opposed to solely from the sanitized output of the path verification step. This issue affects: Document Foundation LibreOffice 6.2 versions prior to 6.2.7; 6.3 versions prior to 6.3.1. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00067.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00055.html https://bugzilla.redhat.com/show_bug.cgi?id=1769907 https://lists.debian.org/debian-lts-announce/2019/10/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XQKKOIY2DMZCXJINOLIQXD2NWISDKK3N https://seclists.org/bugtraq/2019/Sep/17 https://usn.ubuntu.com/4138-1 https://www.debian.org/security/201 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-284: Improper Access Control •