Page 72 of 430 results (0.012 seconds)

CVSS: 7.8EPSS: 8%CPEs: 8EXPL: 1

The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value. El controlador sfc (también conocido como Solarflare Solarstorm) en el Kernel de Linux anteriores a v3.2.30 permite a atacantes remotos provocar una denegación de servicio (consumo de descriptor de DMA y fallo del controlador de red) a través de paquetes TCP manipulados que provocan valores MSS pequeños. • http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html http://rhn.redhat.com/errata/RHSA-2012-1323.html http://rhn.redhat.com/errata/RHSA-2012-1324.html http://rhn.redhat.com/errata/RHSA-2012-1347.html http://rhn.redhat.com/errata/RHSA-2012-1375.html http://rhn.redhat.com/errata/RHSA-2012-1401.html http://rhn.redhat.com/errata/RHSA-2012-1430.html http://secunia.com/advisories/50633 http://secunia.com/advisories/50732 http://secunia.com/advisori • CWE-189: Numeric Errors CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.1EPSS: 2%CPEs: 31EXPL: 0

ISC DHCP 4.1.x before 4.1-ESV-R7 and 4.2.x before 4.2.4-P2 allows remote attackers to cause a denial of service (daemon crash) in opportunistic circumstances by establishing an IPv6 lease in an environment where the lease expiration time is later reduced. ISC DHCP v4.1-4.1.x antes de v4.1-ESV-R7 y v4.2.x antes de v4.2.4-P2 permite a atacantes remotos provocar una denegación de servicio (caída del demonio) en determinadas circunstancias mediante el establecimiento de un 'lease' IPv6 en un entorno donde la expiración del leasing es posteriormente reducida. A flaw was found in the way the dhcpd daemon handled the expiration time of IPv6 leases. If dhcpd's configuration was changed to reduce the default IPv6 lease time, lease renewal requests for previously assigned leases could cause dhcpd to crash. • http://lists.fedoraproject.org/pipermail/package-announce/2012-October/088882.html http://lists.fedoraproject.org/pipermail/package-announce/2012-September/086992.html http://lists.fedoraproject.org/pipermail/package-announce/2012-September/088220.html http://lists.opensuse.org/opensuse-updates/2012-09/msg00088.html http://lists.opensuse.org/opensuse-updates/2012-09/msg00103.html http://lists.opensuse.org/opensuse-updates/2012-09/msg00105.html http://rhn.redhat.com/errata/RHSA-2013-0504.html http://s •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 1

The sapi_header_op function in main/SAPI.c in PHP 5.4.0RC2 through 5.4.0 does not properly determine a pointer during checks for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1398. La función sapi_header_op en main/SAPI.c en PHP v5.4.0 hasta v5.4.0RC2, no determina correctamente un puntero durante los controles secuencias %0D (también conocidos como caracteres de retorno de carro), lo que permite a atacantes remotos evitar un mecanismo de protección de HTTP response-splitting a través de una URL modificada, relacionada con la interacción inadecuada entre la función de cabecera de PHP y algunos navegadores, como se demuestra con Internet Explorer y Google Chrome. NOTA: esta vulnerabilidad se debe a una solución incorrecta para CVE-2011-1398. • http://article.gmane.org/gmane.comp.php.devel/70584 http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00006.html http://openwall.com/lists/oss-security/2012/08/29/5 http://openwall.com/lists/oss-security/2012/09/02/1 http://openwall.com/lists/oss-security/2012/09/05/15 http://openwall.com/lists/oss-security/2012/09/07/3 http://security-tracker.debian.org/tracker/CVE-2012-4388 http://svn.php.net/viewvc/php/php-src/branches/PHP_5_4/main/S • CWE-20: Improper Input Validation •

CVSS: 5.0EPSS: 2%CPEs: 7EXPL: 0

Multiple integer overflows in the (1) _objalloc_alloc function in objalloc.c and (2) objalloc_alloc macro in include/objalloc.h in GNU libiberty, as used by binutils 2.22, allow remote attackers to cause a denial of service (crash) via vectors related to the "addition of CHUNK_HEADER_SIZE to the length," which triggers a heap-based buffer overflow. Varias vulnerabilidades de desbordamiento de enteros en la función _objalloc_alloc (1) en objalloc.c y (2) macro objalloc_alloc en include/objalloc.h en GNU libiberty, utilizada por binutils v2.22, permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores relacionada con la "adición de CHUNK_HEADER_SIZE a la longitud", lo que provoca un desbordamiento de búfer basado en heap • http://gcc.gnu.org/bugzilla/show_bug.cgi?id=54411 http://gcc.gnu.org/ml/gcc-patches/2012-08/msg01986.html http://security-tracker.debian.org/tracker/CVE-2012-3509 http://www.mandriva.com/security/advisories?name=MDVSA-2015:029 http://www.openwall.com/lists/oss-security/2012/08/29/3 http://www.securityfocus.com/bid/55281 http://www.ubuntu.com/usn/USN-2496-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/78135 • CWE-189: Numeric Errors •

CVSS: 7.4EPSS: 0%CPEs: 33EXPL: 0

Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space." Qemu, tal como se utiliza en Xen v4.0, v4.1 y posiblemente otros productos, al emular ciertos dispositivos con una consola virtual, permite a los usuarios locales del SO invitado obtener privilegios a través de una secuencia VT100 de escape manipulada que desencadena la sobrescritura del espacio de direcciones de un "device model's address space." • http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.ht • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •