Page 9 of 83 results (0.008 seconds)

CVSS: 9.8EPSS: 6%CPEs: 42EXPL: 0

In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt(). Typically an application will call this function twice. The first time, on entry, the "out" parameter can be NULL and, on exit, the "outlen" parameter is populated with the buffer size required to hold the decrypted plaintext. The application can then allocate a sufficiently sized buffer and call EVP_PKEY_decrypt() again, but this time passing a non-NULL value for the "out" parameter. A bug in the implementation of the SM2 decryption code means that the calculation of the buffer size required to hold the plaintext returned by the first call to EVP_PKEY_decrypt() can be smaller than the actual size required by the second call. • http://www.openwall.com/lists/oss-security/2021/08/26/2 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=59f5e75f3bced8fc0e130d72a3f582cf7b480b46 https://lists.apache.org/thread.html/r18995de860f0e63635f3008fd2a6aca82394249476d21691e7c59c9e%40%3Cdev.tomcat.apache.org%3E https://lists.apache.org/thread.html/rad5d9f83f0d11fb3f8bb148d179b8a9ad7c6a17f18d70e5805a713d1%40%3Cdev.tomcat.apache.org%3E https://security.gentoo.org/glsa/202209-02 https://security.ge • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 8.5EPSS: 0%CPEs: 1EXPL: 0

Nessus Agent versions 8.2.5 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus host. Nessus Agent versiones 8.2.5 y anteriores, se ha detectado que contienen una vulnerabilidad de escalada de privilegios que podría permitir a un usuario administrador de Nessus cargar un archivo especialmente diseñado que podría conllevar a alcanzar privilegios de administrador en el host Nessus • https://www.tenable.com/security/tns-2021-13 •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

Nessus versions 8.13.2 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus host. Nessus versiones 8.13.2 y anteriores, se detectó que contienen una vulnerabilidad de escalada de privilegios que podría permitir a un usuario administrador de Nessus cargar un archivo especialmente diseñado que podría conllevar a alcanzar privilegios de administrador en el host de Nessus • https://www.tenable.com/security/tns-2021-07 •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than CVE-2021-20099. Se ha detectado que Nessus Agent versiones 8.2.4 y anteriores para Windows contienen múltiples vulnerabilidades de escalada de privilegios local que podrían permitir a un administrador local autenticado ejecutar determinados ejecutables de Windows como el host de Nessus. Esto es diferente de CVE-2021-20099 • https://www.tenable.com/security/tns-2021-12 •

CVSS: 6.7EPSS: 0%CPEs: 2EXPL: 0

Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than CVE-2021-20100. Se ha detectado que Nessus Agent versiones 8.2.4 y anteriores para Windows contienen múltiples vulnerabilidades de escalada de privilegios locales que podrían permitir a un administrador local autenticado ejecutar determinados ejecutables de Windows como host de Nessus. Esto es diferente de CVE-2021-20100 • https://www.tenable.com/security/tns-2021-12 •