Page 67 of 3742 results (0.040 seconds)

CVSS: 7.5EPSS: 0%CPEs: 8EXPL: 0

add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary code execution might be possible, depending on the application, C library, compiler, and other factors. La función add_password en el archivo pam_radius_auth.c en pam_radius versión 1.4.0, no verifica correctamente la longitud de la contraseña de entrada y es vulnerable a un desbordamiento del búfer en la región stack de la memoria durante la función memcpy(). Un atacante podría enviar una contraseña diseñada hacia una aplicación (cargando la biblioteca pam_radius) y bloquearla. • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-9542 https://github.com/FreeRADIUS/pam_radius/commit/01173ec2426627dbb1e0d96c06c3ffa0b14d36d0 https://lists.debian.org/debian-lts-announce/2020/02/msg00023.html https://lists.debian.org/debian-lts-announce/2020/08/msg00000.html https://usn.ubuntu.com/4290-1 https://usn.ubuntu.com/4290-2 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 36EXPL: 0

In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid(). En Zsh versiones anteriores a 5.8, los atacantes capaces de ejecutar comandos pueden recuperar privilegios eliminados mediante la opción --no-PRIVILEGED. Zsh presenta un fallo al sobrescribir el uid guardado, ya que los privilegios originales pueden ser restaurados mediante una ejecución de zmodload de MODULE_PATH=/dir/with/module con un módulo que llama a la función setuid(). A flaw was found in zsh. • http://seclists.org/fulldisclosure/2020/May/49 http://seclists.org/fulldisclosure/2020/May/53 http://seclists.org/fulldisclosure/2020/May/55 http://seclists.org/fulldisclosure/2020/May/59 http://zsh.sourceforge.net/releases.html https://github.com/XMB5/zsh-privileged-upgrade https://lists.debian.org/debian-lts-announce/2020/03/msg00004.html https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproje • CWE-271: Privilege Dropping / Lowering Errors CWE-273: Improper Check for Dropped Privileges •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 2

The init script in the Debian x11-common package before 1:7.6+12 is vulnerable to a symlink attack that can lead to a privilege escalation during package installation. El script de inicio en el paquete Debian x11-common versiones anteriores a 1:7.6+12, es vulnerable a un ataque de enlace simbólico que puede conllevar a una escalada de privilegios durante la instalación del paquete. • http://vladz.devzero.fr/012_x11-common-vuln.html http://www.openwall.com/lists/oss-security/2012/02/29/1 http://www.openwall.com/lists/oss-security/2012/03/01/1 https://access.redhat.com/security/cve/cve-2012-1093 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2012-1093 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 5.5EPSS: 0%CPEs: 3EXPL: 0

Information-disclosure vulnerability in Netsurf through 2.8 due to a world-readable cookie jar. Una vulnerabilidad en la divulgación de información en Netsurf versiones hasta 2.8, debido a una cookie jar de tipo world-readable. • http://www.openwall.com/lists/oss-security/2012/02/11/3 https://access.redhat.com/security/cve/cve-2012-0844 https://security-tracker.debian.org/tracker/CVE-2012-0844 https://www.securityfocus.com/bid/51981 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

fs/proc/base.c in the Linux kernel through 3.1 allows local users to obtain sensitive keystroke information via access to /proc/interrupts. El archivo fs/proc/base.c en el kernel de Linux versiones hasta 3.1, permite a usuarios locales obtener información confidencial de pulsaciones de teclas por medio del acceso a /proc/interrupts. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0499680a42141d86417a8fbaa8c8db806bea1201 http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2ef990ab5a6705a356d146dd773a3b359787497 http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-4915.html http://www.openwall.com/lists/oss-security/2011/11/07/9 https://lkml.org/lkml/2011/11/7/340 https://seclists.org/oss-sec/2011/q4/571 https://security-tracker.debian.org/tracker/CVE- • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •