Page 8 of 44 results (0.020 seconds)

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 2

Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables. Palo Alto Networks PAN-OS en versiones anteriores a 5.0.20, 5.1.x en versiones anteriores a 5.1.13, 6.0.x en versiones anteriores a 6.0.15, 6.1.x en versiones anteriores a 6.1.15, 7.0.x en versiones anteriores a 7.0.11 y 7.1.x en versiones anteriores a 7.1.6 permite a los usuarios locales obtener privilegios a través de variables de entorno no especificadas. • https://www.exploit-db.com/exploits/40788 https://www.exploit-db.com/exploits/40789 http://www.securityfocus.com/bid/94400 http://www.securitytracker.com/id/1037381 https://security.paloaltonetworks.com/CVE-2016-9151 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 81%CPEs: 41EXPL: 32

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW." La condición de carrera en mm / gup.c en el kernel de Linux 2.x a 4.x antes de 4.8.3 permite a los usuarios locales obtener privilegios aprovechando el manejo incorrecto de una función copy-on-write (COW) para escribir en un read- only la cartografía de la memoria, como explotados en la naturaleza en octubre de 2016, vulnerabilidad también conocida como "Dirty COW". A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges. • https://github.com/dirtycow/dirtycow.github.io https://www.exploit-db.com/exploits/40611 https://www.exploit-db.com/exploits/40838 https://www.exploit-db.com/exploits/40616 https://www.exploit-db.com/exploits/40839 https://www.exploit-db.com/exploits/40847 https://github.com/timwr/CVE-2016-5195 https://github.com/gbonacini/CVE-2016-5195 https://github.com/whu-enjoy/CVE-2016-5195 https://github.com/jas502n/CVE-2016-5195 https://github.com/arttnba3/CVE-2016- • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

Palo Alto Networks PAN-OS before 5.0.19, 5.1.x before 5.1.12, 6.0.x before 6.0.14, 6.1.x before 6.1.12, and 7.0.x before 7.0.8 might allow local users to gain privileges by leveraging improper sanitization of the root_reboot local invocation. Palo Alto Networks PAN-OS en versiones anteriores a 5.0.19, 5.1.x en versiones anteriores a 5.1.12, 6.0.x en versiones anteriores a 6.0.14, 6.1.x en versiones anteriores a 6.1.12 y 7.0.x en versiones anteriores a 7.0.8 podría permitir a usuarios locales obtener privilegios aprovechando desinfección inadecuada de la invocación local del root_reboot. • http://www.securitytracker.com/id/1036326 https://security.paloaltonetworks.com/CVE-2016-1712 • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

The GlobalProtect Portal in Palo Alto Networks PAN-OS before 5.0.18, 6.0.x before 6.0.13, 6.1.x before 6.1.10, and 7.0.x before 7.0.5H2 allows remote attackers to cause a denial of service (service crash) via a crafted request. El GlobalProtect Portal en Palo Alto Networks PAN-OS en versiones anteriores a 5.0.18, 6.0.x en versiones anteriores a 6.0.13, 6.1.x en versiones anteriores a 6.1.10 y 7.0.x en versiones anteriores a 7.0.5H2 permite a atacantes remotos provocar una denegación de servicio (caída de servicio) a través de una petición manipulada. • https://security.paloaltonetworks.com/CVE-2016-3656 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 0%CPEs: 5EXPL: 0

The management web interface in Palo Alto Networks PAN-OS before 5.0.18, 6.0.x before 6.0.13, 6.1.x before 6.1.10, and 7.0.x before 7.0.5 allows remote attackers to execute arbitrary OS commands via an unspecified API call. La interfaz web de administración en Palo Alto Networks PAN-OS en versiones anteriores a 5.0.18, 6.0.x en versiones anteriores a 6.0.13, 6.1.x en versiones anteriores a 6.1.10 y 7.0.x en versiones anteriores a 7.0.5 permite a atacantes remotos ejecutar comandos del SO arbitrarios a través de una llamada API no especificada. • https://security.paloaltonetworks.com/CVE-2016-3655 • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •