Page 7 of 81 results (0.005 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

03 Nov 2006 — Integer overflow in the ffs_mountfs function in FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted UFS filesystem that causes invalid or large size parameters to be provided to the kmem_alloc function. NOTE: a third party states that this issue does not cross privilege boundaries in FreeBSD because only root may mount a filesystem. Desbordamiento de enteros en la función ffs_mountfs en FreeBSD 6.1 permite a un usuario local provocar denegaci... • http://docs.info.apple.com/article.html?artnum=305214 • CWE-189: Numeric Errors •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 3

26 Oct 2006 — The kernel in FreeBSD 6.1 and OpenBSD 4.0 allows local users to cause a denial of service via unspecified vectors involving certain ioctl requests to /dev/crypto. El núcleo en FreeBSD 6.1 y OpenBSD 4.0 permite a usuarios locales provocar una denegación de servicio mediante vectores sin especificar relativas a peticiones concretas ioctl al /dev/crypto. • https://www.exploit-db.com/exploits/2639 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 2

24 Oct 2006 — ufs_vnops.c in FreeBSD 6.1 allows local users to cause an unspecified denial of service by calling the ftruncate function on a file type that is not VREG, VLNK or VDIR, which is not defined in POSIX. ufs_vnops.c en FreeBSD 6.1 permite a usuarios locales provocar una denegación de servicio llamando a la función ftruncate en un archivo que no es del tipo VREG, VLNK ni VDIR, el cual no está definido en POSIX. Month of Apple Bugs - This is a specially crafted HFS+ filesystem in a DMG image that can cause the do... • https://packetstorm.news/files/id/53782 •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

24 Oct 2006 — p1003_1b.c in FreeBSD 6.1 allows local users to cause an unspecified denial of service by setting a scheduler policy, which should only be settable by root. p1003_1b.c en FreeBSD 6.1 permite a usuarios locales provocar una denegación de servicio no especificada estableciendo una política de tareas, lo cual sólo debe ser configurable por el usuario root. • https://www.exploit-db.com/exploits/2542 •

CVSS: 10.0EPSS: 6%CPEs: 11EXPL: 0

24 Aug 2006 — Buffer overflow in the sppp driver in FreeBSD 4.11 through 6.1, NetBSD 2.0 through 4.0 beta before 20060823, and OpenBSD 3.8 and 3.9 before 20060902 allows remote attackers to cause a denial of service (panic), obtain sensitive information, and possibly execute arbitrary code via crafted Link Control Protocol (LCP) packets with an option length that exceeds the overall length, which triggers the overflow in (1) pppoe and (2) ippp. NOTE: this issue was originally incorrectly reported for the ppp driver. Desb... • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-019.txt.asc •

CVSS: 9.1EPSS: 0%CPEs: 15EXPL: 0

02 Jun 2006 — The build process for ypserv in FreeBSD 5.3 up to 6.1 accidentally disables access restrictions when using the /var/yp/securenets file, which allows remote attackers to bypass intended access restrictions. • http://secunia.com/advisories/20389 •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 3

31 Dec 2005 — The securelevels implementation in FreeBSD 7.0 and earlier, OpenBSD up to 3.8, DragonFly up to 1.2, and Linux up to 2.6.15 allows root users to bypass immutable settings for files by mounting another filesystem that masks the immutable files while the system is running. • https://packetstorm.news/files/id/42925 •

CVSS: 7.5EPSS: 3%CPEs: 252EXPL: 0

18 Mar 2004 — OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt •

CVSS: 7.5EPSS: 0%CPEs: 245EXPL: 0

17 Mar 2004 — The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-bounds read. El código que une SSL/TLS en OpenSSL 0.9.7a, 0.9.7b y 0.9.7c, usando Kerberos, no comprueba adecuadamente la longitud de los tickets de Kerberos, lo que permite que atacantes remotos provoquen una dene... • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2004-005.txt.asc • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 5%CPEs: 252EXPL: 0

17 Mar 2004 — The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference. La función do_change_cipher_spec en OpenSSL 0.9.6c hasta 0.9.6.k y 0.9.7a hasta 0.9.7c permite que atacantes remotos provoquen una denegación de servicio (caída) mediante una hábil unión SSL/TLS que provoca un puntero nulo. A Null-pointer assignment during an SSL handshake can result in a denial of... • ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:05.openssl.asc • CWE-476: NULL Pointer Dereference •