Page 70 of 1121 results (0.014 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 2

The crontab script in the ntp package before 1:4.2.6.p3+dfsg-1ubuntu3.11 on Ubuntu 12.04 LTS, before 1:4.2.6.p5+dfsg-3ubuntu2.14.04.10 on Ubuntu 14.04 LTS, on Ubuntu Wily, and before 1:4.2.8p4+dfsg-3ubuntu5.3 on Ubuntu 16.04 LTS allows local users with access to the ntp account to write to arbitrary files and consequently gain privileges via vectors involving statistics directory cleanup. El script crontab en el paquete ntp en versiones anteriores a 1:4.2.6.p3+dfsg-1ubuntu3.11 en Ubuntu 12.04 LTS, en versiones anteriores a 1: 4.2.6.p5+dfsg-3ubuntu2.14.04.10 en Ubuntu 14.04 LTS, en Ubuntu Wily , Y en versiones anteriores a 1: 4.2.8p4 + dfsg-3ubuntu5.3 en Ubuntu 16.04 LTS permite a los usuarios locales con acceso a la cuenta ntp escribir en archivos arbitrarios y consecuentemente obtener privilegios a través de vectores que implican la limpieza del directorio de estadísticas. NTP suffers from a privilege escalation vulnerability. • https://www.exploit-db.com/exploits/41764 http://packetstormsecurity.com/files/141913/NTP-Privilege-Escalation.html http://www.securityfocus.com/bid/81552 http://www.securitytracker.com/id/1034808 http://www.ubuntu.com/usn/USN-3096-1 https://bugs.launchpad.net/ubuntu/+source/ntp/+bug/1528050 https://bugzilla.redhat.com/show_bug.cgi?id=1382369 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.8EPSS: 4%CPEs: 32EXPL: 0

Heap-based buffer overflow in the ares_create_query function in c-ares 1.x before 1.12.0 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly execute arbitrary code via a hostname with an escaped trailing dot. Desbordamiento de búfer basado en memoria dinámica en la función ares_create_query en c-ares 1.x en versiones anteriores a 1.12.0 permite a atacantes remotos provocar una denegación de servicio (escritura fuera de límites) o posiblemente ejecutar código arbitrario a través de un nombre de host con puntos finales de fuga. A vulnerability was found in c-ares. A hostname with an escaped trailing dot (such as "hello\.") would have its size calculated incorrectly, leading to a single byte written beyond the end of a buffer on the heap. An attacker able to provide such a hostname to an application using c-ares, could potentially cause that application to crash. • http://rhn.redhat.com/errata/RHSA-2017-0002.html http://www.debian.org/security/2016/dsa-3682 http://www.securityfocus.com/bid/93243 http://www.ubuntu.com/usn/USN-3143-1 https://c-ares.haxx.se/CVE-2016-5180.patch https://c-ares.haxx.se/adv_20160929.html https://googlechromereleases.blogspot.in/2016/09/stable-channel-updates-for-chrome-os.html https://security.gentoo.org/glsa/201701-28 https://source.android.com/security/bulletin/2017-01-01.html https://access&# • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted 7z file. ClamAV (también conocido como Clam AntiVirus) en versiones anteriores a 0.99.2 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un archivo 7z manipulado. • http://blog.clamav.net/2016/05/clamav-0992-has-been-released.html http://www.securityfocus.com/bid/93221 http://www.ubuntu.com/usn/USN-3093-1 https://bugzilla.clamav.net/show_bug.cgi?id=11514 https://foxglovesecurity.com/2016/06/13/finding-pearls-fuzzing-clamav • CWE-284: Improper Access Control •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable. ClamAV (también conocido como Clam AntiVirus) en versiones anteriores a 0.99.2 permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) a través de un ejecutable mew empaquetado manipulado. • http://blog.clamav.net/2016/05/clamav-0992-has-been-released.html http://www.securityfocus.com/bid/93222 http://www.ubuntu.com/usn/USN-3093-1 https://bugzilla.clamav.net/show_bug.cgi?id=11514 https://foxglovesecurity.com/2016/06/13/finding-pearls-fuzzing-clamav • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies. El código de análisis de cookie en Django en versiones anteriores a 1.8.15 y 1.9.x en versiones anteriores a 1.9.10, cuando se utiliza en un sitio con Google Analytics, permite a atacantes remotos eludir un mecanismo de protección CSRF destinado estableciendo cookies arbitrarias. A CSRF flaw was found in Django, where an interaction between Google Analytics and Django's cookie parsing could allow an attacker to set arbitrary cookies leading to a bypass of CSRF protection. In this update, the parser for ''request.COOKIES'' has been simplified to better match browser behavior and to mitigate this attack. ''request.COOKIES'' may now contain cookies that are invalid according to RFC 6265 but are possible to set using ''document.cookie''. • http://rhn.redhat.com/errata/RHSA-2016-2038.html http://rhn.redhat.com/errata/RHSA-2016-2039.html http://rhn.redhat.com/errata/RHSA-2016-2040.html http://rhn.redhat.com/errata/RHSA-2016-2041.html http://rhn.redhat.com/errata/RHSA-2016-2042.html http://rhn.redhat.com/errata/RHSA-2016-2043.html http://www.debian.org/security/2016/dsa-3678 http://www.securityfocus.com/bid/93182 http://www.securitytracker.com/id/1036899 http://www.ubuntu.com/usn/USN-3089- • CWE-254: 7PK - Security Features CWE-352: Cross-Site Request Forgery (CSRF) •