Page 76 of 580 results (0.007 seconds)

CVSS: 7.5EPSS: 1%CPEs: 9EXPL: 0

The (1) xmlParserEntityCheck and (2) xmlParseAttValueComplex functions in parser.c in libxml2 2.9.3 do not properly keep track of the recursion depth, which allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a crafted XML document containing a large number of nested entity references. Las funciones (1) xmlParserEntityCheck y (2) xmlParseAttValueComplex en parser.c en libxml2 2.9.3 no hace seguimiento de manera adecuada de la profundidad de recursividad, lo que permite a atacantes dependientes del contexto provocar una denegación de servicio (consumo de pila y caída de la aplicación) a través de un documento XML manipulado que contiene un gran número de referencias de entidades anidadas. Missing incrementation of recursion depth counter were found in the xmlParserEntityCheck() and xmlParseAttValueComplex() functions used for parsing XML data. An attacker could launch a Denial of Service attack by passing specially crafted XML data to an application, forcing it to crash due to stack exhaustion. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html http://rhn.redhat.com/errata/RHSA-2016-2957.html http://seclists.org/fulldisclosure/2016/May/10 http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html http://www.securityfocus.com/bid/89854& • CWE-20: Improper Input Validation CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 3%CPEs: 2EXPL: 1

Stack consumption vulnerability in GD in PHP before 5.6.12 allows remote attackers to cause a denial of service via a crafted imagefilltoborder call. Vulnerabilidad de consumo de pila en GD en PHP en versiones anteriores a 5.6.12 permite a atacantes remotos provocar una denegación de servicio a través de una llamada imagefilltoborder manipulada. • http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html http://php.net/ChangeLog-5.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.debian.org/security/2016/dsa-3587 http://www.ubuntu.com/usn/USN-2987-1 https://bugs.php.net/bug.php?id=66387 https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731 https://access.redhat.com/security/cve/CVE-2015-8874 https://bugzilla.redhat.com/show_bug.cgi?id=1336772 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method calls. Vulnerabilidad de consumo de pila en Zend/zend_exceptions.c en PHP en versiones anteriores a 5.4.44, 5.5.x en versiones anteriores a 5.5.28 y 5.6.x en versiones anteriores a 5.6.12 permite a atacantes remotos provocar una denegación de servicio (fallo de segmentación) a través de llamadas a métodos recursivos. • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=4d2278143a08b7522de9471d0f014d7357c28fea http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html http://php.net/ChangeLog-5.php http://rhn.redhat.com/errata/RHSA-2016-2750.html https://bugs.php.net/bug.php?id=69793 https://access.redhat.com/security/cve/CVE-2015-8873 https://bugzilla.redhat.com/show_bug.cgi?id=1336775 • CWE-20: Improper Input Validation CWE-674: Uncontrolled Recursion •

CVSS: 9.8EPSS: 3%CPEs: 13EXPL: 2

Use-after-free vulnerability in the spl_ptr_heap_insert function in ext/spl/spl_heap.c in PHP before 5.5.27 and 5.6.x before 5.6.11 allows remote attackers to execute arbitrary code by triggering a failed SplMinHeap::compare operation. Vulnerabilidad de uso después de liberación de memoria en la función spl_ptr_heap_insert en ext/spl/spl_heap.c en PHP en versiones anteriores a 5.5.27 y 5.6.x en versiones anteriores a 5.6.11 permite a atacantes remotos ejecutar código arbitrario desencadenando una operación SplMinHeap::compare fallida. • http://git.php.net/?p=php-src.git%3Ba=commit%3Bh=1cbd25ca15383394ffa9ee8601c5de4c0f2f90e1 http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html http://php.net/ChangeLog-5.php https://bugs.php.net/bug.php?id=69737 https://www.htbridge.com/advisory/HTB23262 •

CVSS: 10.0EPSS: 3%CPEs: 3EXPL: 0

Off-by-one error in the tokenadd function in jv_parse.c in jq allows remote attackers to cause a denial of service (crash) via a long JSON-encoded number, which triggers a heap-based buffer overflow. Error por un paso en la función tokenadd en jv_parse.c en jq permite a atacantes remotos provocar una denegación de servicio (caída) a través de un número largo codificado en JSON, lo que desencadena un desbordamiento de buffer basado en memoria dinámica. A heap-based buffer overflow flaw was found in jq's tokenadd() function. By tricking a victim into processing a specially crafted JSON file, an attacker could use this flaw to crash jq or, potentially, execute arbitrary code on the victim's system. • http://lists.opensuse.org/opensuse-updates/2016-05/msg00012.html http://lists.opensuse.org/opensuse-updates/2016-05/msg00014.html http://rhn.redhat.com/errata/RHSA-2016-1098.html http://rhn.redhat.com/errata/RHSA-2016-1099.html http://rhn.redhat.com/errata/RHSA-2016-1106.html http://www.openwall.com/lists/oss-security/2016/04/23/1 http://www.openwall.com/lists/oss-security/2016/04/23/2 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=802231 https://github. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •