Page 93 of 478 results (0.027 seconds)

CVSS: 6.8EPSS: 15%CPEs: 3EXPL: 0

Double free vulnerability in the jas_iccattrval_destroy function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted ICC color profile in a JPEG 2000 image file. Doble vulnerabilidad de liberación en la función jas_iccattrval_destroy en JasPer 1.900.1 y anteriores permite a atacantes remotos causar una denegación de servicio (caída) o la posibilidad de ejecutar código arbitrario a través del perfil de color ICC modificado en un archivo de imagen JPEG 2000 A double free flaw was found in the way JasPer parsed ICC color profiles in JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code. • http://advisories.mageia.org/MGASA-2014-0539.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html http://rhn.redhat.com/errata/RHSA-2014-2021.html http://rhn.redhat.com/errata/RHSA-2015-0698.html http://rhn.redhat.com/errata/RHSA-2015-1713.html htt • CWE-416: Use After Free •

CVSS: 7.5EPSS: 23%CPEs: 3EXPL: 0

Heap-based buffer overflow in the jp2_decode function in JasPer 1.900.1 and earlier allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted JPEG 2000 file. Desbordamiento de buffer basado en memoria dinámica en la función jp2_decode en JasPer 1.900.1 y anterior permite a atacantes remotos causar una denegación de servicio (caída) o la posibilidad de ejecutar código arbitrario a través de un archivo modificado JPEG 2000. A heap-based buffer overflow flaw was found in the way JasPer decoded JPEG 2000 image files. A specially crafted file could cause an application using JasPer to crash or, possibly, execute arbitrary code. • http://advisories.mageia.org/MGASA-2014-0539.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00013.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00014.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00017.html http://packetstormsecurity.com/files/129660/JasPer-1.900.1-Double-Free-Heap-Overflow.html http://rhn.redhat.com/errata/RHSA-2014-2021.html http://rhn.redhat.com/errata/RHSA-2015-0698.html http://rhn.redhat.com/errata/RHSA-2015-1713.html htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 7.5EPSS: 2%CPEs: 6EXPL: 1

The expand function in fio.c in Heirloom mailx 12.5 and earlier and BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in an email address. La función extendida en fio.c en Heirloom mailx 12.5 y anteriores y BSD mailx 8.1.2 y anteriores permite a atacantes remotos ejecutar comandos arbitrarios a través metacaracteres de shell en una dirección de correo electrónico. A flaw was found in the way mailx handled the parsing of email addresses. A syntactically valid email address could allow a local attacker to cause mailx to execute arbitrary shell commands through shell meta-characters (CVE-2004-2771) and the direct command execution functionality (CVE-2014-7844). • http://linux.oracle.com/errata/ELSA-2014-1999.html http://rhn.redhat.com/errata/RHSA-2014-1999.html http://seclists.org/oss-sec/2014/q4/1066 http://secunia.com/advisories/60940 http://secunia.com/advisories/61585 http://secunia.com/advisories/61693 http://www.debian.org/security/2014/dsa-3105 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=278748 https://access.redhat.com/security/cve/CVE-2004-2771 https://bugzilla.redhat.com/show_bug.cgi?id=1162783 • CWE-20: Improper Input Validation CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 5.0EPSS: 9%CPEs: 31EXPL: 1

The REXML parser in Ruby 1.9.x before 1.9.3-p550, 2.0.x before 2.0.0-p594, and 2.1.x before 2.1.4 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document, aka an XML Entity Expansion (XEE) attack. El analizador REXML en Ruby 1.9.x anterior a 1.9.3-p550, 2.0.x anterior a 2.0.0-p594, y 2.1.x anterior a 2.1.4 permite a atacantes remotos causar una denegación de servicio (consumo de memoria) a través de un documento XML manipulado, también conocido como un ataque de la expansión de entidad XML (XEE). • http://advisories.mageia.org/MGASA-2014-0443.html http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html http://lists.opensuse.org/opensuse-updates/2014-12/msg00035.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00000.html http://lists.opensuse.org/opensuse-updates/2015-01/msg00004.html http://rhn.redhat.com/errata/RHSA-2014-1911.html http://rhn.redhat.com/errata/RHSA-2014-1912.html http://rhn.redhat.com/errata/RHSA-2014-1913.html http://rhn.r • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •

CVSS: 4.0EPSS: 0%CPEs: 4EXPL: 0

The VMware driver in OpenStack Compute (Nova) before 2014.1.4 allows remote authenticated users to cause a denial of service (disk consumption) by deleting an instance in the resize state. El controlador VMware en OpenStack Compute (Nova) anterior a 2014.1.4 permite a usuarios remotos autenticados causar una denegación de servicio (consumo de disco) mediante la eliminación de un instancia en el estado resize. A flaw was found in the OpenStack Compute (nova) VMWare driver, which could allow an authenticated user to delete an instance while it was in the resize state, causing the instance to remain on the back end. A malicious user could use this flaw to cause a denial of service by exhausting all available resources on the system. • http://lists.openstack.org/pipermail/openstack-announce/2014-October/000298.html http://rhn.redhat.com/errata/RHSA-2015-0843.html http://rhn.redhat.com/errata/RHSA-2015-0844.html http://secunia.com/advisories/60531 https://bugs.launchpad.net/nova/+bug/1359138 https://access.redhat.com/security/cve/CVE-2014-8333 https://bugzilla.redhat.com/show_bug.cgi?id=1154890 • CWE-399: Resource Management Errors CWE-772: Missing Release of Resource after Effective Lifetime •