Page 9 of 54 results (0.006 seconds)

CVSS: 2.1EPSS: 0%CPEs: 6EXPL: 2

Utempter allows device names that contain .. (dot dot) directory traversal sequences, which allows local users to overwrite arbitrary files via a symlink attack on device names in combination with an application that trusts the utmp or wtmp files. Utempter permite nombres de dispositivo que contengan secuencias de cruce de directorios ".." (punto punto), lo que permite a usuarios locles sobreesciribir ficheros de su elección mediante un ataque de enlaces simbólicos en nombres de dispositivos en combinación con una aplicación que confíe en ficheros utmp o wtmp. • https://www.exploit-db.com/exploits/24027 http://security.gentoo.org/glsa/glsa-200405-05.xml http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000752.1-1 http://www.mandriva.com/security/advisories?name=MDKSA-2004:031 http://www.redhat.com/support/errata/RHSA-2004-174.html http://www.redhat.com/support/errata/RHSA-2004-175.html http://www.securityfocus.com/bid/10178 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.404389 •

CVSS: 7.2EPSS: 0%CPEs: 23EXPL: 0

wu-ftpd 2.6.2 and earlier, with the restricted-gid option enabled, allows local users to bypass access restrictions by changing the permissions to prevent access to their home directory, which causes wu-ftpd to use the root directory instead. wu-ftpd 2.6.2 y anteriores, con la opción restricted-gid activada, permite a usuarios locales saltarse restricciones de acceso cambiando los permisos para impedir el acceso a su directorio home, lo que hace que wu-ftpd use el directorio raíz en su lugar. • http://marc.info/?l=bugtraq&m=108999466902690&w=2 http://secunia.com/advisories/11055 http://secunia.com/advisories/20168 http://sunsolve.sun.com/search/document.do?assetkey=1-26-102356-1 http://www.debian.org/security/2004/dsa-457 http://www.frsirt.com/english/advisories/2006/1867 http://www.redhat.com/support/errata/RHSA-2004-096.html http://www.securityfocus.com/bid/9832 https://exchange.xforce.ibmcloud.com/vulnerabilities/15423 https://oval.cisecurity.org/repository •

CVSS: 4.6EPSS: 0%CPEs: 12EXPL: 0

The isag utility, which processes sysstat data, allows local users to overwrite arbitrary files via a symlink attack on temporary files, a different vulnerability than CAN-2004-0107. El útil isag, que procesa datos de sysstat, permite a usuarios locales sobreescribir ficheros arbitrarios mediante un ataque de enlaces simbólicos en ficheros temporales, una vulnverabilidad distinta de CAN-2004-0107. • ftp://patches.sgi.com/support/free/security/advisories/20040302-01-U.asc http://www.debian.org/security/2004/dsa-460 http://www.redhat.com/support/errata/RHSA-2004-053.html http://www.securityfocus.com/bid/9844 https://exchange.xforce.ibmcloud.com/vulnerabilities/15437 https://access.redhat.com/security/cve/CVE-2004-0108 https://bugzilla.redhat.com/show_bug.cgi?id=1617153 •

CVSS: 5.0EPSS: 1%CPEs: 14EXPL: 0

gdk-pixbuf before 0.20 allows attackers to cause a denial of service (crash) via a malformed bitmap (BMP) file. gdk-pixbuf anteiores a 0.20 permite a atacantes causar una denegación de servicio (caída) mediante un fichero de mapa de bits (BMP) malformado. • http://www.debian.org/security/2004/dsa-464 http://www.mandrakesoft.com/security/advisories?name=MDKSA-2004:020 http://www.redhat.com/support/errata/RHSA-2004-102.html http://www.redhat.com/support/errata/RHSA-2004-103.html http://www.securityfocus.com/bid/9842 https://bugzilla.fedora.us/show_bug.cgi?id=2005 https://exchange.xforce.ibmcloud.com/vulnerabilities/15426 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A845 https://oval.cisecurity.or •

CVSS: 5.0EPSS: 0%CPEs: 252EXPL: 0

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool. OpenSSL 0.9.6 anteriores a la 0.9.6d no manejan adecuadamente los tipos de mensajes desconocidos, lo que permite a atacantes remotos causar una denegación de servicios (por bucle infinito), como se demuestra utilizando la herramienta de testeo Codenomicon TLS. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.10/SCOSA-2004.10.txt ftp://patches.sgi.com/support/free/security/advisories/20040304-01-U.asc http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000834 http://fedoranews.org/updates/FEDORA-2004-095.shtml http://marc.info/?l=bugtraq&m=107955049331965&w=2 http://marc.info/?l=bugtraq&m=108403850228012&w=2 http://rhn.redhat.com/errata/RHSA-2004-119.html http://secunia.com/advisories/11139 http://security.gen •