Page 64 of 495 results (0.009 seconds)

CVSS: 10.0EPSS: 89%CPEs: 28EXPL: 4

Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c. Desbordamiento de búfer en Sendmail 5.79 a la 8.12.7 que permite a atacantes remotos la ejecución arbitraria de código mediante ciertos campos de dirección formateados, relativos a comentarios de cabecera de emisor y receptor, procesados por la función crackaddr del fichero headers.c. • https://www.exploit-db.com/exploits/411 https://www.exploit-db.com/exploits/22313 https://www.exploit-db.com/exploits/22314 ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6 ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5 ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571 http://frontal2. • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 3.6EPSS: 0%CPEs: 4EXPL: 0

A patch for shadow-utils 20000902 causes the useradd command to create a mail spool files with read/write privileges of the new user's group (mode 660), which allows other users in the same group to read or modify the new user's incoming email. • http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=75418 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:026 http://www.redhat.com/support/errata/RHSA-2003-057.html http://www.redhat.com/support/errata/RHSA-2003-058.html https://access.redhat.com/security/cve/CVE-2002-1509 https://bugzilla.redhat.com/show_bug.cgi?id=1616919 •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 0

The default configuration of the pam_xauth module forwards MIT-Magic-Cookies to new X sessions, which could allow local users to gain root privileges by stealing the cookies from a temporary .xauth file, which is created with the original user's credentials after root uses su. La configuración por defecto de pam_xauth en Red Hat Linux 7.1 a 8.0 envia MIT-Magic-Cookies a sesiones X nuevas, lo que podría permitir a usuarios locales ganar privilegios de root robando las cookies de un fichero .xauth temporal, que es creado con los credenciales del usuario original despues de que root use el comando su • http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000693 http://marc.info/?l=bugtraq&m=104431622818954&w=2 http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/55760 http://www.iss.net/security_center/static/11254.php http://www.kb.cert.org/vuls/id/911505 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2003:017 http://www.redhat.com/support/errata/RHSA-2003-028.html http://www.redhat.com/support/errata/RHSA-2003-035.html http://www.security •

CVSS: 10.0EPSS: 0%CPEs: 11EXPL: 0

Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the client. El cliente de ftp Kerberos permite a sitios FTP remotos ejecutar código arbitrario mediante un carácter de tubería (|) en un nombre de fichero que recupera el cliente • http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0047.html http://secunia.com/advisories/7979 http://secunia.com/advisories/8114 http://www.mandriva.com/security/advisories?name=MDKSA-2003:021 http://www.redhat.com/support/errata/RHSA-2003-020.html https://access.redhat.com/security/cve/CVE-2003-0041 https://bugzilla.redhat.com/show_bug.cgi?id=1616943 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.9EPSS: 0%CPEs: 77EXPL: 2

The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network. • ftp://patches.sgi.com/support/free/security/advisories/20020901-01-A http://online.securityfocus.com/archive/1/276968 http://secunia.com/advisories/18510 http://secunia.com/advisories/18562 http://secunia.com/advisories/18684 http://www.cs.ucsb.edu/~krishna/igmp_dos http://www.redhat.com/support/errata/RHSA-2006-0101.html http://www.redhat.com/support/errata/RHSA-2006-0140.html http://www.redhat.com/support/errata/RHSA-2006-0190.html http://www.redhat.com/support&# •