Page 78 of 430 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 47EXPL: 2

lib/puppet/ssl/certificate_authority.rb in Puppet before 2.6.17 and 2.7.x before 2.7.18, and Puppet Enterprise before 2.5.2, does not properly restrict the characters in the Common Name field of a Certificate Signing Request (CSR), which makes it easier for user-assisted remote attackers to trick administrators into signing a crafted agent certificate via ANSI control sequences. lib/puppet/ssl/certificate_authority.rb en Puppet anteriores a v2.6.17 y v2.7.x anteriores a v2.7.18, y Puppet Enterprise anterior a v2.5.2, no restringe de forma adecuada los caracteres en el campo Common Name de una Certificate Signing Request (CSR), lo que facilita a atacantes remotos asistidos por usuarios a engañar a los administradores para firmar un certificado manipulado a través de secuencias de control ANSI. • http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00006.html http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html http://puppetlabs.com/security/cve/cve-2012-3867 http://secunia.com/advisories/50014 http://www.debian.org/security/2012/dsa-2511 http://www.ubuntu.com/usn/USN-1506-1 https://bugzilla.redhat.com/show_bug.cgi?id=839158 https://github.com/puppetlabs/puppet/commit/dfedaa5fa841ccf335245a748b347b7c7c236640 https://github.com/puppetlabs/puppet/commit/f3419620b4 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.4EPSS: 0%CPEs: 8EXPL: 1

In NetworkManager 0.9.2.0, when a new wireless network was created with WPA/WPA2 security in AdHoc mode, it created an open/insecure network. En NetworkManager versión 0.9.2.0, cuando una nueva red inalámbrica fue creada con seguridad WPA/WPA2 en modo AdHoc, creó una red abierta y no segura. • http://lists.opensuse.org/opensuse-updates/2012-09/msg00049.html http://www.openwall.com/lists/oss-security/2012/06/15/2 http://www.openwall.com/lists/oss-security/2012/06/15/4 http://www.ubuntu.com/usn/USN-1483-1 http://www.ubuntu.com/usn/USN-1483-2 https://access.redhat.com/security/cve/cve-2012-2736 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-2736 https://security-tracker.debian.org/tracker/CVE-2012-2736 • CWE-306: Missing Authentication for Critical Function •

CVSS: 6.9EPSS: 0%CPEs: 6EXPL: 0

Buffer overflow in virt/kvm/irq_comm.c in the KVM subsystem in the Linux kernel before 3.2.24 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to Message Signaled Interrupts (MSI), irq routing entries, and an incorrect check by the setup_routing_entry function before invoking the kvm_set_irq function. Desbordamiento de búfer en virt/KVM/irq_comm.c en el subsistema de KVM en el kernel de Linux antes de v3.2.24 que permite a usuarios locales provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de vectores relacionados con las interrupciones señalizadas por mensajes (MSI), entradas iRQ y un control incorrecto de la función setup_routing_entry antes de invocar la función kvm_set_irq. • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=f2ebd422f71cda9c791f76f85d2ca102ae34a1ed http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html http://marc.info/?l=bugtraq&m=139447903326211&w=2 http://rhn.redhat.com/errata/RHSA-2012-0743.html http://secunia.com/advisories/50952 http://secunia.com/advisories/50961 http://ubuntu.5.n6.nabble.com/PATCH-Oneiric-CVE-2012-2137-KVM-Fix-buffer-overflow-in-kvm-set-irq-td4990566.html http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 0%CPEs: 2EXPL: 0

The Single Sign On Client (ubuntu-sso-client) for Ubuntu 11.04 and 11.10 does not properly validate SSL certificates when using HTTPS, which allows remote attackers to spoof a server and modify or read sensitive data via a man-in-the-middle (MITM) attack. El cliente de Single Sign On (ubuntu-sso-client) de Ubuntu 11.04 y 11.10 no valida apropiadamente los certificados cuando se utiliza HTTPS, lo que permite a atacantes remotos suplantar un servidor y modificar o leer información confidencial a través de un ataque de man-in-the-middle (MITM). • http://osvdb.org/82747 http://secunia.com/advisories/49448 http://www.securityfocus.com/bid/53829 http://www.ubuntu.com/usn/USN-1464-1 https://exchange.xforce.ibmcloud.com/vulnerabilities/76112 •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

The Ubuntu One Client for Ubuntu 10.04 LTS, 11.04, 11.10, and 12.04 LTS does not properly validate SSL certificates, which allows remote attackers to spoof a server and modify or read sensitive information via a man-in-the-middle (MITM) attack. Ubuntu One Client para Ubuntu 10.04 LTS, 11.04, 11.10, y 12.04 LTS no valida apropiadamente los certificados, lo que permite a atacantes remotos suplantar un servidor y modificar o leer información confidencial a través de un ataque de man-in-the-middle (MITM). • http://secunia.com/advisories/49442 http://ubuntu.com/usn/usn-1465-1 http://ubuntu.com/usn/usn-1465-2 http://ubuntu.com/usn/usn-1465-3 http://www.osvdb.org/82748 http://www.securityfocus.com/bid/53828 https://exchange.xforce.ibmcloud.com/vulnerabilities/76113 • CWE-20: Improper Input Validation •