Page 7 of 48 results (0.003 seconds)

CVSS: 10.0EPSS: 14%CPEs: 27EXPL: 0

Buffer overflow in samba 2.2.2 through 2.2.6 allows remote attackers to cause a denial of service and possibly execute arbitrary code via an encrypted password that causes the overflow during decryption in which a DOS codepage string is converted to a little-endian UCS2 unicode string. Desbordamiento de búfer en Samba 2.2.2 a 2.2.6 permite a atacantes remotos causar una denegación de servicio y posíblemente ejecutar código arbitrario mediante una contraseña cifrada que causa un desbordamiento durante el descifrado en la cual una cadena de página de códigos DOS es convertida a una cadena unicode UCS2 little-endian. • ftp://patches.sgi.com/support/free/security/advisories/20021204-01-I http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000550 http://marc.info/?l=bugtraq&m=103801986818076&w=2 http://marc.info/?l=bugtraq&m=103859045302448&w=2 http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/53580 http://us1.samba.org/samba/whatsnew/samba-2.2.7.html http://www.ciac.org/ciac/bulletins/n-019.shtml http://www.ciac.org/ciac/bulletins/n-023.shtml http://www. •

CVSS: 4.6EPSS: 0%CPEs: 48EXPL: 0

Safe.pm 2.0.7 and earlier, when used in Perl 5.8.0 and earlier, may allow attackers to break out of safe compartments in (1) Safe::reval or (2) Safe::rdo using a redefined @_ variable, which is not reset between successive calls. Safe.pm 2.0.7 y anteriores, si se usan con Perl 5.8.0 y anteriores, pueden permitir a atacantes escapar de compartimientos seguros en Safe::reval o Safe::rdo usando una variable @_ redefinida, que no es reestablecida entre llamadas sucesivas. • ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2004-007.0.txt ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2004.1/SCOSA-2004.1.txt ftp://patches.sgi.com/support/free/security/advisories/20030606-01-A http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0061.html http://bugs6.perl.org/rt2/Ticket/Display.html?id=17744 http://marc.info/?l=bugtraq&m=104005919814869&w=2 http://marc.info/?l=bugtraq&m=104033126305252&w=2 http://marc.info/?l=bugtraq&m=10404 •

CVSS: 5.0EPSS: 4%CPEs: 59EXPL: 0

The Sun RPC functionality in multiple libc implementations does not provide a time-out mechanism when reading data from TCP connections, which allows remote attackers to cause a denial of service (hang). La funcionalidad RPC de Sun en múltiples implementaciones de libc no provee de un mecanismo de exceso de tiempo cuando se leen datos de conexiones TCP, lo que permite a atacantes remotos causar una denegación de servicio (cuelgue) • ftp://patches.sgi.com/support/free/security/advisories/20021103-01-P http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/51082 http://www-1.ibm.com/services/continuity/recover1.nsf/mss/MSS-OAR-E01-2004.0800.1 http://www.info.apple.com/usen/security/security_updates.html http://www.iss.net/security_center/static/10539.php http://www.kb.cert.org/vuls/id/266817 http://www.securityfocus.com/bid/6103 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.m •

CVSS: 5.0EPSS: 0%CPEs: 17EXPL: 0

Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server. Vulnerabilidad en SGI BDS (Bulk Data Sevice) BDSPro 2.4 y anteriore permite a clientes leer ficheros arbitrarios en un servidor BDS. • ftp://patches.sgi.com/support/free/security/advisories/20020804-01-P http://www.iss.net/security_center/static/9825.php http://www.osvdb.org/11081 http://www.securityfocus.com/bid/5448 •

CVSS: 7.2EPSS: 1%CPEs: 47EXPL: 0

CDE ToolTalk database server (ttdbserver) allows local users to overwrite arbitrary files via a symlink attack on the transaction log file used by the _TT_TRANSACTION RPC procedure. El servidor de bases de datos CDE ToolTalk (ttdbserver) permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque en enlaces simbólicos (symlink attack) en el fichero de registro (log) de transacciones usado por el procedimiento RPC _TT_TRANSACTION • ftp://ftp.caldera.com/pub/updates/OpenUNIX/CSSA-2002-SCO.28/CSSA-2002-SCO.28.txt ftp://patches.sgi.com/support/free/security/advisories/20021101-01-P http://archives.neohapsis.com/archives/aix/2002-q3/0002.html http://marc.info/?l=bugtraq&m=102635906423617&w=2 http://www.cert.org/advisories/CA-2002-20.html http://www.iss.net/security_center/static/9527.php http://www.kb.cert.org/vuls/id/299816 http://www.securityfocus.com/bid/5083 http://www1.itrc.hp •