Page 9 of 400 results (0.016 seconds)

CVSS: 7.5EPSS: 0%CPEs: 28EXPL: 0

06 Sep 2019 — An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally. Se descubrió un problema en ... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00062.html • CWE-20: Improper Input Validation •

CVSS: 5.3EPSS: 0%CPEs: 29EXPL: 1

03 Sep 2019 — In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages. An unprivileged user can exploit this by executing D-Bus methods that should be restricted to privileged users, in order to change the system's DNS resolver settings. En systemd versión 240, la función bus_open_system_watch_bind_with_description en el archivo shared/bus-uti... • http://www.openwall.com/lists/oss-security/2019/09/03/1 • CWE-285: Improper Authorization •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 1

02 Sep 2019 — A flaw was found in, ghostscript versions prior to 9.50, in the .pdfexectoken and other procedures where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands. Se detecto un error en ghostscript en versiones anteriores a la 9.50, en el .pdfexectoken y en otros procedimientos en los que no aseguraba adecuadamente sus llamada... • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=cd1b1cacadac2479e291efe611979bdc1b3bdb19 • CWE-648: Incorrect Use of Privileged APIs CWE-863: Incorrect Authorization •

CVSS: 9.8EPSS: 14%CPEs: 19EXPL: 0

02 Sep 2019 — A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands. Se detectó un fallo en ghostscript, versiones 9.x versiones anteriores a la 9.50, en el procedimiento setsystemparams donde no aseguraba apropiadamente sus llamadas privile... • http://git.ghostscript.com/?p=ghostpdl.git%3Ba=commitdiff%3Bh=885444fcbe10dc42787ecb76686c8ee4dd33bf33 • CWE-648: Incorrect Use of Privileged APIs CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 1

29 Aug 2019 — A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass `-dSAFER` restrictions. A specially crafted PostScript file could disable security protection and then have access to the file system, or execute arbitrary commands. Se detecto un defecto en, ghostscript en versiones anteriores a la 9.50, en el procedimiento .pdf_hook_DSC_Creator donde no aseguró adecuadamente sus llamadas privilegi... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00088.html • CWE-648: Incorrect Use of Privileged APIs CWE-863: Incorrect Authorization •

CVSS: 7.8EPSS: 13%CPEs: 42EXPL: 0

25 Aug 2019 — An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a local DoS attack vector, but it might result as well in remote DoS if the XFS filesystem is exported for instance via NFS. Se descubrió un problema en xfs_setattr_nonsize en fs / xfs / xfs_iops.c en el kernel de ... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.5EPSS: 1%CPEs: 6EXPL: 0

23 Aug 2019 — GNU Libextractor through 1.9 has a heap-based buffer over-read in the function EXTRACTOR_dvi_extract_method in plugins/dvi_extractor.c. GNU Libextractor hasta la versión 1.9 tiene una sobre-lectura de búfer basada en el montón en la función EXTRACTOR_dvi_extract_method en plugins / dvi_extractor.c. • https://bugs.gnunet.org/view.php?id=5846 • CWE-125: Out-of-bounds Read •

CVSS: 7.4EPSS: 0%CPEs: 2EXPL: 0

20 Aug 2019 — Roundcube Webmail through 1.3.9 mishandles Punycode xn-- domain names, leading to homograph attacks. Roundcube Webmail versiones hasta 1.3.9, maneja inapropiadamente los nombres de dominio Punycode xn--, conllevando a ataques homográficos. • https://github.com/roundcube/roundcubemail/issues/6891 •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 1

18 Aug 2019 — In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file. En DjVuLibre versión 3.5.27, el archivo DjVmDir.cpp en el componente DJVU reader, permite a atacantes causar una denegación de servicio (bloqueo de aplicación en función GStringRep::strdup en archivo libdjvu/GString.cpp causado por una lectura excesiva del búfer en la regió... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 14EXPL: 1

18 Aug 2019 — In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp. En DjVuLibre versión 3.5.27, el componente bitmap reader, permite a atacantes causar un error de denegación de servicio (agotamiento de recursos causado por un bucle infinito de la función GBitmap::read_rle_raw) mediante el diseño de un archivo de i... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •