Page 82 of 449 results (0.011 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

Shibboleth XMLTooling-C before 1.6.4, as used in Shibboleth Service Provider before 2.6.1.4 on Windows and other products, mishandles digital signatures of user data, which allows remote attackers to obtain sensitive information or conduct impersonation attacks via crafted XML data. NOTE: this issue exists because of an incomplete fix for CVE-2018-0486. Shibboleth XMLTooling-C en versiones anteriores a la 1.6.4, tal y como se emplea en Shibboleth Service Provider en versiones anteriores a la 2.6.1.4 en Windows y otros productos, gestiona de manera incorrecta las firmas digitales de datos de usuario. Esto permite que atacantes remotos obtengan información sensible o lleven a cabo ataques de suplantación mediante datos XML manipulados. NOTA: este problema existe debido a una solución incompleta para CVE-2018-0486. • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-003.txt http://www.securityfocus.com/bid/103172 http://www.securitytracker.com/id/1040435 https://lists.debian.org/debian-lts-announce/2018/02/msg00031.html https://shibboleth.net/community/advisories/secadv_20180227.txt https://www.debian.org/security/2018/dsa-4126 • CWE-347: Improper Verification of Cryptographic Signature •

CVSS: 7.1EPSS: 0%CPEs: 4EXPL: 0

Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x before 6.2.5.61640 and 6.3.x before 6.3.0.61712, when configured to use tunneled and non-tunneled EAP methods in a single policy construct, allows remote authenticated users to gain privileges by advertising independent inner and outer identities within a tunneled EAP method. Aruba Networks ClearPass Policy Manager 6.1.x, 6.2.x anteriores a la 6.2.5.61640 y 6.3.x anteriores a la 6.3.0.61712, cuanto está configurado para utilizar métodos EAP con o sin túnel en un constructo de política única, permite que los usuarios autenticados remotos obtengan privilegios anunciando las identidades independientes interiores y exteriores en un método EAP con túnel. • http://www.arubanetworks.com/assets/alert/aid-050214.asc • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

wolfSSL prior to version 3.12.2 provides a weak Bleichenbacher oracle when any TLS cipher suite using RSA key exchange is negotiated. An attacker can recover the private key from a vulnerable wolfSSL application. This vulnerability is referred to as "ROBOT." wolfSSL en versiones anteriores a la 3.12.2 proporciona un oráculo de Bleichenbacher débil cuando se negocia una suite de cifrado TLS que utiliza un intercambio de claves RSA. Un atacante puede recuperar la clave privada desde una aplicación wolfSSL vulnerable. Esta vulnerabilidad es conocida como "ROBOT". • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-002.txt http://www.kb.cert.org/vuls/id/144389 http://www.securityfocus.com/bid/102174 https://cert-portal.siemens.com/productcert/pdf/ssa-464260.pdf https://github.com/wolfSSL/wolfssl/pull/1229 https://robotattack.org • CWE-203: Observable Discrepancy •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 0

Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote attackers to gain shell access and execute arbitrary code with root privileges via unspecified vectors. Aruba Networks ClearPass Policy Manager en versiones anteriores a la 6.4.7 y en la versión 6.5. x anterior a la 6.5.2 permite que atacantes remotos obtengan acceso shell y ejecutar código arbitrario con privilegios root mediante vectores no especificados. • http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2015-009.txt http://www.securityfocus.com/bid/76115 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 30%CPEs: 54EXPL: 3

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response. Un desbordamiento de búfer basado en memoria dinámica (heap) en dnsmasq en versiones anteriores a la 2.78 permite a los atacantes provocar una denegación de servicio (cierre inesperado) o ejecutar código arbitrario utilizando una respuesta DNS manipulada. A heap buffer overflow was found in dnsmasq in the code responsible for building DNS replies. An attacker could send crafted DNS packets to dnsmasq which would cause it to crash or, potentially, execute arbitrary code. Dnsmasq versions prior to 2.78 suffer from a 2-byte heap-based overflow vulnerability. • https://www.exploit-db.com/exploits/42941 https://github.com/skyformat99/dnsmasq-2.4.1-fix-CVE-2017-14491 http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html http://nvidia.custhelp.com/app/answers/detail/a_id/4560 http://nvidia.custhelp.com/a • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •