Page 8 of 289 results (0.015 seconds)

CVSS: 7.5EPSS: 12%CPEs: 5EXPL: 0

Net::DNS before 0.60, a Perl module, allows remote attackers to cause a denial of service (stack consumption) via a malformed compressed DNS packet with self-referencing pointers, which triggers an infinite loop. Net::DNS anterior a 0.60, un módulo de Perl, permite a atacantes remotos provocar una denegación de servicio (consumo de pila) mediante un paquete DNS comprimido y mal formado con punteros que hacen referencia a si mismos, lo cual provoca un bucle infinito. • ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc http://osvdb.org/37054 http://rt.cpan.org/Public/Bug/Display.html?id=27285 http://secunia.com/advisories/25829 http://secunia.com/advisories/26012 http://secunia.com/advisories/26014 http://secunia.com/advisories/26055 http://secunia.com/advisories/26075 http://secunia.com/advisories/26211 http://secunia.com/advisories/26231 http://secunia.com/advisories/26417 http://secunia.com/advisories/26543&# • CWE-674: Uncontrolled Recursion •

CVSS: 6.9EPSS: 0%CPEs: 7EXPL: 0

PostgreSQL 8.1 and probably later versions, when local trust authentication is enabled and the Database Link library (dblink) is installed, allows remote attackers to access arbitrary accounts and execute arbitrary SQL queries via a dblink host parameter that proxies the connection from 127.0.0.1. PostgreSQL 8.1 y probablemente versiones posteriores, cuando la autenticación de confianza local está habilitada y la librería de enlace a base de datos (Database Link Library (dblink) está instalada, permite a atacantes remotos acceder a cuentas de su elección y ejecutar peticiones SQL mediante un parámetro host de dblink que hace de proxy de la conexión desde 127.0.0.1. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 http://osvdb.org/40899 http://secunia.com/advisories/28376 http://secunia.com/advisories/28437 http://secunia.com/advisories/28438 http://secunia.com/advisories/28445 http://secunia.com/advisories/28454 http://secunia.com/advisories/28477 http://secunia.com/advisories/28479 http://secunia.com/advisories/28679 http://secunia.com/advisories/29638 http://security.gentoo.org/glsa/glsa-200801-15.xml h • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 0

Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file. Desbordamiento inferior de entero en la función cpuset_tasks_read en el Kernel de Linux anterior a 2.6.20.13, y 2.6.21.x anterior a 2.6.21.4, cuando el sistema de archivos cpuset está montado, permite a usuarios locales obtener contenido de memoria local utilizando un desplazamiento (offset) largo cuando se lee el archivo /dev/cpuset/tasks. • http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13 http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=541 http://osvdb.org/37113 http://secunia.com/advisories/26133 http://secunia.com/advisories/26139 http://secunia.com/advisories/26620 http://secunia.com/advisories/26647 http://secunia.com/advisories/26760 http://secunia.com/advisories/27227 http://www.debian.org/security/ • CWE-189: Numeric Errors •

CVSS: 4.9EPSS: 0%CPEs: 8EXPL: 0

MySQL before 4.1.23, 5.0.x before 5.0.42, and 5.1.x before 5.1.18 does not require the DROP privilege for RENAME TABLE statements, which allows remote authenticated users to rename arbitrary tables. MySQL anterior a 4.1.23, 5.0.x anterior a 5.0.42, y 5.1.x anterior a 5.1.18 no requiere el privilegio DROP para sentencias RENAME TABLE, lo cual permite a usuarios autenticados remotamente renombrar tablas de su elección. • http://bugs.mysql.com/bug.php?id=27515 http://dev.mysql.com/doc/refman/5.1/en/news-5-1-18.html http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html http://lists.mysql.com/announce/470 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html http://osvdb.org/34766 http://secunia.com/advisories/25301 http://secunia.com/advisories/25946 http://secunia.com/advisories/26073 http://secunia.com/advisories/26430 http://secunia. •

CVSS: 4.3EPSS: 1%CPEs: 3EXPL: 0

The OLE2 parser in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service (resource consumption) via an OLE2 file with (1) a large property size or (2) a loop in the FAT file block chain that triggers an infinite loop, as demonstrated via a crafted DOC file. El analazidor sintáctico OLE2 en Clam AntiVirus (ClamAV) permite a atacantes remotos provocar denegación de servicio (consumo de recursos) a través de un archivo OLE2 con (1)un tamaño grande de la propiedad o (2) un bucle en la cadena del bloque del archivo del FAT que dispara un bucle infinito, como se demostró a través de un archivo DOC manipulado. • http://article.gmane.org/gmane.comp.security.virus.clamav.devel/2853 http://kolab.org/security/kolab-vendor-notice-15.txt http://lurker.clamav.net/message/20070418.111144.0df6c5d3.en.html http://secunia.com/advisories/25244 http://secunia.com/advisories/25523 http://secunia.com/advisories/25525 http://secunia.com/advisories/25553 http://secunia.com/advisories/25558 http://secunia.com/advisories/25688 http://secunia.com/advisories/25796 http://security.gentoo.org/glsa/glsa-200706& • CWE-400: Uncontrolled Resource Consumption •