Page 73 of 680 results (0.009 seconds)

CVSS: 2.1EPSS: 0%CPEs: 19EXPL: 0

The (1) ssh2_load_userkey and (2) ssh2_save_userkey functions in PuTTY 0.51 through 0.63 do not properly wipe SSH-2 private keys from memory, which allows local users to obtain sensitive information by reading the memory. Las funciones (1) ssh2_load_userkey y (2) ssh2_save_userkey en PuTTY 0.51 hasta 0.63 no limpian correctamente las claves privadas SSH-2 de la memoria, lo que permite a usuarios remotos obtener información sensible mediante la lectura de la memoria. • http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151790.html http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151839.html http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151933.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00032.html http://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/private-key-not-wiped-2.html http://www.debian.org/security/2015/dsa& • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 1%CPEs: 6EXPL: 0

osc before 0.151.0 allows remote attackers to execute arbitrary commands via shell metacharacters in a _service file. osc anterior a 0.151.0 permite a atacantes remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en un archivo _service. • http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html http://www.securityfocus.com/bid/73114 https://bugzilla.suse.com/show_bug.cgi?id=901643 https://security.gentoo.or • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.4EPSS: 0%CPEs: 6EXPL: 1

Absolute path traversal vulnerability in bsdcpio in libarchive 3.1.2 and earlier allows remote attackers to write to arbitrary files via a full pathname in an archive. Vulnerabilidad de recorrido de directorio absoluto en bsdcpio en libarchive 3.1.2 y anteriores permite a atacantes remotos escribir archivos arbitrarios a través de un nombre completo de ruta en un archivo. • http://advisories.mageia.org/MGASA-2015-0106.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html http://www.debian.org/security/2015/dsa-3180 http://www.mandriva.com/security/advisories?name=MDVSA-2015:157 http://www.openwall.com/lists/oss-security/2015/01/07/5 http://www.openwall.com/lists/oss-security/2015/01/16/7 http://www.securitytracker.com/id/1035996 http://www.ubuntu.com/usn/USN-2549-1 https://github.com/libarchive/libarchive/commit/593571 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 2%CPEs: 7EXPL: 0

The force printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors. La impresora de fuerza en tcpdump en versiones anteriores a 4.7.2 permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de vectores no especificados. • http://advisories.mageia.org/MGASA-2015-0114.html http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153834.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Execution.html http://www.debian.org/security/2015/dsa-3193 http://www.mandriva.com/security/advisories?name=MDVSA-2015:125 http://www.mandriva.com/security/advisories?name=MDVSA-2015:182 http://www.oracle.com/technetwork/topics/ •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 0

Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the SCSI OSD dissector in Wireshark 1.12.x before 1.12.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted length field in a packet. Desbordamiento de enteros en la función dissect_osd2_cdb_continuation en epan/dissectors/packet-scsi-osd.c en el disector SCSI OSD en Wireshark 1.12.x anterior a 1.12.4 permite a atacantes remotos causar una denegación de servicio (bucle infinito) a través de un campo de longitud manipulado en un paquete. • http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html http://www.securityfocus.com/bid/72937 http://www.securitytracker.com/id/1031858 http://www.wireshark.org/security/wnpa-sec-2015-11.html https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11024 https://code.wireshark.org/review/gitweb?p=wireshark.git%3Ba=commit%3Bh=c35ca6c051adb28c321db54cc138f18637977c9a https://security.gentoo.org/glsa/201510-03 • CWE-189: Numeric Errors •