Page 9 of 77 results (0.012 seconds)

CVSS: 1.2EPSS: 0%CPEs: 4EXPL: 0

Race condition in OpenBSD VFS allows local users to cause a denial of service (kernel panic) by (1) creating a pipe in one thread and causing another thread to set one of the file descriptors to NULL via a close, or (2) calling dup2 on a file descriptor in one process, then setting the descriptor to NULL via a close in another process that is created via rfork. • http://seclists.org/bugtraq/2001/Jun/0020.html http://www.securityfocus.com/bid/2817 http://www.securityfocus.com/bid/2818 https://exchange.xforce.ibmcloud.com/vulnerabilities/6660 https://exchange.xforce.ibmcloud.com/vulnerabilities/6661 •

CVSS: 10.0EPSS: 1%CPEs: 51EXPL: 4

Buffer overflows in BSD-based FTP servers allows remote attackers to execute arbitrary commands via a long pattern string containing a {} sequence, as seen in (1) g_opendir, (2) g_lstat, (3) g_stat, and (4) the glob0 buffer as used in the glob functions glob2 and glob3. • https://www.exploit-db.com/exploits/20731 https://www.exploit-db.com/exploits/20732 https://www.exploit-db.com/exploits/20733 ftp://ftp.NetBSD.ORG/pub/NetBSD/misc/security/advisories/NetBSD-SA2000-018.txt.asc ftp://patches.sgi.com/support/free/security/advisories/20010802-01-P http://archives.neohapsis.com/archives/freebsd/2001-04/0466.html http://www.cert.org/advisories/CA-2001-07.html http://www.nai.com/research/covert/advisories/048.asp http://www.securityfocus.com&#x •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Buffer overflow in IPSEC authentication mechanism for OpenBSD 2.8 and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a malformed Authentication header (AH) IPv4 option. • http://www.openbsd.org/errata.html#ipsec_ah http://www.osvdb.org/6026 •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

The i386_set_ldt system call in NetBSD 1.5 and earlier, and OpenBSD 2.8 and earlier, when the USER_LDT kernel option is enabled, does not validate a call gate target, which allows local users to gain root privileges by creating a segment call gate in the Local Descriptor Table (LDT) with a target that specifies an arbitrary kernel address. • http://archives.neohapsis.com/archives/bugtraq/2001-02/0353.html http://archives.neohapsis.com/archives/linux/caldera/2001-q4/0014.html http://archives.neohapsis.com/archives/netbsd/2001-q1/0093.html http://www.kb.cert.org/vuls/id/358960 http://www.openbsd.org/errata.html#userldt http://www.osvdb.org/6141 http://www.securityfocus.com/bid/2739 https://exchange.xforce.ibmcloud.com/vulnerabilities/6222 •

CVSS: 4.6EPSS: 0%CPEs: 1EXPL: 0

Vulnerability in OpenBSD 2.6 allows a local user to change interface media configurations. • http://www.openbsd.org/errata.html#ifmedia http://www.osvdb.org/7540 •