Page 8 of 115 results (0.010 seconds)

CVSS: 7.5EPSS: 7%CPEs: 9EXPL: 0

BIND before 9.2.6-P1 and 9.3.x before 9.3.2-P1 allows remote attackers to cause a denial of service (crash) via certain SIG queries, which cause an assertion failure when multiple RRsets are returned. BIND anterior a 9.2.6-P1 y 9.3.x anterior a 9.3.2-P1 permite a un atacante remoto provocar denegación de servicio (caida) a través de ciertas consultas SIG, lo cual provoca una falta de aserción cuando múltiples RRsets se devuelven. • http://docs.info.apple.com/article.html?artnum=305530 http://lists.apple.com/archives/security-announce/2007/May/msg00004.html http://secunia.com/advisories/21752 http://secunia.com/advisories/21786 http://secunia.com/advisories/21816 http://secunia.com/advisories/21818 http://secunia.com/advisories/21828 http://secunia.com/advisories/21835 http://secunia.com/advisories/21838 http://secunia.com/advisories/21912 http://secunia.com/advisories/21926 http://secunia.com/advisories&#x • CWE-617: Reachable Assertion •

CVSS: 9.3EPSS: 1%CPEs: 5EXPL: 0

Multiple heap-based buffer overflows in the (1) str_repeat and (2) wordwrap functions in ext/standard/string.c in PHP before 5.1.5, when used on a 64-bit system, have unspecified impact and attack vectors, a different vulnerability than CVE-2006-1990. Múltiples vulnerabilidades de desbordamiento de búfer en las funciones (1) str_repeat y (2) wordwrap en ext/standard/string.c en PHP anterior a 5.1.5, cuando se uso sobre sistemas de 64-bit, tiene un impacto desconocido y ataque a vectores, una vulnerabilidad diferente que la CVE-2006-1990. • ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc http://cvs.php.net/viewvc.cgi/php-src/ext/standard/string.c?r1=1.445.2.14.2.10&r2=1.445.2.14.2.11 http://rhn.redhat.com/errata/RHSA-2006-0688.html http://secunia.com/advisories/21546 http://secunia.com/advisories/21768 http://secunia.com/advisories/22004 http://secunia.com/advisories/22039 http://secunia.com/advisories/22069 http://secunia.com/advisories/22225 http://secunia.com/ • CWE-787: Out-of-bounds Write •

CVSS: 4.9EPSS: 0%CPEs: 6EXPL: 0

Linux kernel 2.x.6 before 2.6.17.9 and 2.4.x before 2.4.33.1 on PowerPC PPC970 systems allows local users to cause a denial of service (crash) related to the "HID0 attention enable on PPC970 at boot time." El núcleo de Linux 2.x.6 anterior a 2.6.17.9 y 2.4.x anterior a 2.4.33.1 en sistemas PowerPC PPC970 permite a usuarios locales provocar una denegación de servicio (caída) relacionada con "activación de la atención a HID0 en PPC970 en tiempo de arranque". • http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.1 http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.9 http://secunia.com/advisories/21563 http://secunia.com/advisories/21695 http://secunia.com/advisories/21847 http://secunia.com/advisories/21934 http://secunia.com/advisories/22093 http://secunia.com/advisories/22148 http://secunia.com/advisories/22292 http://secunia.com/advisories/22945 http://support.avaya.com/elmodocs2/security/ASA-2006-249 •

CVSS: 7.6EPSS: 97%CPEs: 7EXPL: 5

Off-by-one error in the ldap scheme handling in the Rewrite module (mod_rewrite) in Apache 1.3 from 1.3.28, 2.0.46 and other versions before 2.0.59, and 2.2, when RewriteEngine is enabled, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted URLs that are not properly handled using certain rewrite rules. Error de superación de límite (off-by-one) en el esquema ldap manejado en el modulo Rewrite (mod_rewrite) en Apache 1.3 desde 1.3.28, 2.0.46 y otras versiones anteriores 2.0.59, y 2.2, cuando RewriteEngine está activo, permite a atacantes remotos provocar denegación de servicio (Caida de aplicación) y posiblemente ejecutar código a rtavés de URLs manipuladas que no se manejan de forma adecuada utilizando ciertas reglas de reescritura. • https://www.exploit-db.com/exploits/2237 https://www.exploit-db.com/exploits/3996 https://www.exploit-db.com/exploits/16752 https://www.exploit-db.com/exploits/3680 https://github.com/defensahacker/CVE-2006-3747 http://docs.info.apple.com/article.html?artnum=307562 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01118771 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449 http://kbase.redhat.com/faq/FAQ_68_8653.shtm http:/&#x • CWE-189: Numeric Errors •

CVSS: 7.2EPSS: 0%CPEs: 11EXPL: 0

passwd command in shadow in Ubuntu 5.04 through 6.06 LTS, when called with the -f, -g, or -s flag, does not check the return code of a setuid call, which might allow local users to gain root privileges if setuid fails in cases such as PAM failures or resource limits. Comando passwd en shadow, en Ubuntu 5.04 through 6.06 LTS, cuando se pasa como parámetro –f, -g o –s, no comprueba el código de retorno de una llamada seguid, lo que podría provocar que usuarios locales obtuvieran privilegios de administrador (root) si seguid falla en casos como errores PAM o límite de recursos. • http://secunia.com/advisories/20950 http://secunia.com/advisories/20966 http://secunia.com/advisories/21480 http://www.debian.org/security/2006/dsa-1150 http://www.osvdb.org/26995 http://www.securityfocus.com/bid/18850 http://www.ubuntu.com/usn/usn-308-1 •