Page 9 of 156 results (0.018 seconds)

CVSS: 9.3EPSS: 0%CPEs: 22EXPL: 0

The XInput extension in X.Org Xserver before 1.4.1 allows context-dependent attackers to execute arbitrary code via requests related to byte swapping and heap corruption within multiple functions, a different vulnerability than CVE-2007-4990. La extensión XInput de X.Org Xserver versiones anteriores a 1.4.1 permite a atacantes locales o remotos dependientes del contexto ejecutar código de su elección mediante peticiones relativas al intercambio de bytes y corrupción de cabecera dentro d múltiples funciones, vulnerabilidad distinta de CVE-2007-4990. • http://bugs.gentoo.org/show_bug.cgi?id=204362 http://docs.info.apple.com/article.html?artnum=307562 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=643 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.freedesktop.org/archives/xorg/2008-January/031918.html http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html http://lists.opensuse.org/ope • CWE-787: Out-of-bounds Write •

CVSS: 5.0EPSS: 1%CPEs: 38EXPL: 0

The xmlCurrentChar function in libxml2 before 2.6.31 allows context-dependent attackers to cause a denial of service (infinite loop) via XML containing invalid UTF-8 sequences. La función xmlCurrentChar de libxml2, en versiones anteriores a la 2.6.31, permite que algunos atacantes, dependiendo del contexto, provoquen denegación de servicio (por bucle infinito) usando un XML que contenga secuencias no válidas de UTF-8. • http://bugs.gentoo.org/show_bug.cgi?id=202628 http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html http://lists.vmware.com/pipermail/security-announce/2008/000009.html http://mail.gnome.org/archives/xml/2008-January/msg00036.html http://secunia.com/advisories/28439 http://secunia.com/advisories/28444 http://secunia.com/advisories/28450 http://secunia.com/advisories/28452 http://secunia.com/advisories/28458 http://secunia.com/advisories/28466 http://s • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 7.2EPSS: 0%CPEs: 10EXPL: 0

The DBLink module in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, 7.4 before 7.4.19, and 7.3 before 7.3.21, when local trust or ident authentication is used, allows remote attackers to gain privileges via unspecified vectors. NOTE: this issue exists because of an incomplete fix for CVE-2007-3278. El módulo DBLink en PostgreSQL 8.2 anterior a 8.2.6, 8.1 anterior a 8.1.11, 8.0 anterior a 8.0.15, 7.4 anterior a 7.4.19, y 7.3 anterior a 7.3.21, cuando locales de confianza o identidades de autenticación son utilizadas, permite a atacantes remotos ganar privlegios a través de vectores no especificados. NOTA: este asunto existe a causa de un parche incompleto para CVE-2007-3278. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html http://secunia.com/advisories/28359 http://secunia.com/advisories/28376 http://secunia.com/advisories/28437 http://secunia.com/advisories/28438 http://secunia.com/advisories/28445 http://secunia.com/advisories/28454 http://secunia.com/advisories/28455 http://secunia.com/advisories/28464 http://secunia.com/advisories/28477 http:/&#x • CWE-287: Improper Authentication •

CVSS: 4.0EPSS: 0%CPEs: 10EXPL: 1

The regular expression parser in TCL before 8.4.17, as used in PostgreSQL 8.2 before 8.2.6, 8.1 before 8.1.11, 8.0 before 8.0.15, and 7.4 before 7.4.19, allows context-dependent attackers to cause a denial of service (infinite loop) via a crafted regular expression. El intérprete de expresiones regulares en TCL en versiones anteriores a 8.4.17, como se utiliza en PostgreSQL 8.2 en versiones anteriores a 8.2.6, 8.1 en versiones anteriores a 8.1.11, 8.0 en versiones anteriores a 8.0.15 y 7.4 en versiones anteriores a 7.4.19, permite a atacantes dependientes del contexto provocar una denegación de servicio (bucle infinito) a través de una expresión regular manipulada. • http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056 • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVSS: 4.3EPSS: 7%CPEs: 4EXPL: 0

Race condition in fileserver in OpenAFS 1.3.50 through 1.4.5 and 1.5.0 through 1.5.27 allows remote attackers to cause a denial of service (daemon crash) by simultaneously acquiring and giving back file callbacks, which causes the handler for the GiveUpAllCallBacks RPC to perform linked-list operations without the host_glock lock. Condición de carrera en el servidor de ficheros de OpenAFS 1.3.50 hasta 1.4.5 y 1.5.0 hasta 1.5.27 permite a atacantes remotos provocar una denegación de servicio (caída de demonio) al adquirir simultáneamente y devolver llamadas a ficheros, lo cual provoca que el gestor de GiveUpAllCallBacks RPC realice operaciones de listas enlazadas sin el bloqueo host_glock. • http://lists.openafs.org/pipermail/openafs-announce/2007/000220.html http://secunia.com/advisories/28327 http://secunia.com/advisories/28401 http://secunia.com/advisories/28433 http://secunia.com/advisories/28636 http://security.gentoo.org/glsa/glsa-200801-04.xml http://www.debian.org/security/2008/dsa-1458 http://www.mandriva.com/security/advisories?name=MDVSA-2008:207 http://www.novell.com/linux/security/advisories/suse_security_summary_report.html http://www.openafs.org/securi • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •