Page 7 of 36 results (0.006 seconds)

CVSS: 10.0EPSS: 89%CPEs: 28EXPL: 4

Buffer overflow in Sendmail 5.79 to 8.12.7 allows remote attackers to execute arbitrary code via certain formatted address fields, related to sender and recipient header comments as processed by the crackaddr function of headers.c. Desbordamiento de búfer en Sendmail 5.79 a la 8.12.7 que permite a atacantes remotos la ejecución arbitraria de código mediante ciertos campos de dirección formateados, relativos a comentarios de cabecera de emisor y receptor, procesados por la función crackaddr del fichero headers.c. • https://www.exploit-db.com/exploits/411 https://www.exploit-db.com/exploits/22313 https://www.exploit-db.com/exploits/22314 ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2003-002.txt.asc ftp://ftp.sco.com/pub/updates/OpenServer/CSSA-2003-SCO.6 ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.5 ftp://patches.sgi.com/support/free/security/advisories/20030301-01-P http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000571 http://frontal2. • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 5.3EPSS: 2%CPEs: 37EXPL: 3

Multiple ethernet Network Interface Card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. Múltiples controladores de dispositivo (device drivers) de Tarjetas de Interfaz de Red (Network Interface Card - NIC) Ethernet no rellenan las tramas con bytes nulos, lo que permite a atacantes remotos obtener información de paquetes anteriores o memoria del kernel usando paquetes malformados, como ha sido demostrado por Etherleak. • https://www.exploit-db.com/exploits/22131 https://www.exploit-db.com/exploits/26076 https://www.exploit-db.com/exploits/3555 http://archives.neohapsis.com/archives/vulnwatch/2003-q1/0016.html http://marc.info/?l=bugtraq&m=104222046632243&w=2 http://secunia.com/advisories/7996 http://www.atstake.com/research/advisories/2003/a010603-1.txt http://www.atstake.com/research/advisories/2003/atstake_etherleak_report.pdf http://www.kb.cert.org/vuls/id/412115 http://www.ora • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 3%CPEs: 28EXPL: 0

IPSEC implementations including (1) FreeS/WAN and (2) KAME do not properly calculate the length of authentication data, which allows remote attackers to cause a denial of service (kernel panic) via spoofed, short Encapsulating Security Payload (ESP) packets, which result in integer signedness errors. Implementaciones de IPSEC, incluyendo FreeS/WAN y KAME no calculan adecuadamente la longitud de los datos de autenticación, lo que permite a atacantes remotos causar una denegación de servicio (kernel panic) mediante paquetes Encapsulating Security Payload (EPS) cortos falsificados, lo que resulta en errores de enteros sin signos. • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-016.txt.asc http://razor.bindview.com/publish/advisories/adv_ipsec.html http://www.debian.org/security/2002/dsa-201 http://www.iss.net/security_center/static/10411.php http://www.kb.cert.org/vuls/id/459371 http://www.securityfocus.com/bid/6011 •

CVSS: 4.6EPSS: 0%CPEs: 6EXPL: 1

Multiple buffer overflows in rogue on NetBSD 1.6 and earlier, FreeBSD 4.6, and possibly other operating systems, allows local users to gain "games" group privileges via malformed entries in a game save file. • https://www.exploit-db.com/exploits/21881 ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-021.txt.asc http://marc.info/?l=bugtraq&m=103342413220529&w=2 http://secunia.com/advisories/7181 http://secunia.com/advisories/7252 http://www.osvdb.org/6098 http://www.securityfocus.com/bid/5837 https://exchange.xforce.ibmcloud.com/vulnerabilities/10261 •

CVSS: 7.5EPSS: 4%CPEs: 5EXPL: 0

Buffer overflow in talkd on NetBSD 1.6 and earlier, and possibly other operating systems, may allow remote attackers to execute arbitrary code via a long inbound message. Desbordamiento de búfer en talkd en NetBSD 1.6 y anteriores, y posiblemente otros sistemas operativos, pueden permitir a atacantes remotos ejecutar código arbitrario mediante un mensaje largo entrante. • ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-019.txt.asc http://www.iss.net/security_center/static/10303.php http://www.securityfocus.com/bid/5910 •