Page 98 of 732 results (0.014 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

nfdump 1.6.16 and earlier is affected by: Buffer Overflow. The impact is: The impact could range from a denial of service to local code execution. The component is: nfx.c:546, nffile_inline.c:83, minilzo.c (redistributed). The attack vector is: nfdump must read and process a specially crafted file. The fixed version is: after commit 9f0fe9563366f62a71d34c92229da3432ec5cf0e. nfdump versiones 1.6.16 y anteriores están afectados por: Desbordamiento de búfer. • https://github.com/phaag/nfdump/issues/104 https://lists.debian.org/debian-lts-announce/2020/09/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ULSZMKA7P7REJMANVL7D6WMZ2L7IRSET https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTONOGJU5FSMFNRCT6OHXYUMDRKH4RPA https://security.gentoo.org/glsa/202003-17 • CWE-787: Out-of-bounds Write •

CVSS: 8.1EPSS: 0%CPEs: 9EXPL: 1

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. This is related to an _libssh2_check_length mistake, and is different from the various issues fixed in 1.8.1, such as CVE-2019-3855. En libssh2 anterior a la versión 1.9.0, el archivo kex_method_diffie_hellman_group_exchange_sha256_key_exchange en kex.c presenta un desbordamiento de enteros que podría conllevar a una escritura fuera de límites en la manera en que se leen los paquetes desde el servidor. Un atacante remoto que comprometa un servidor SSH puede ejecutar código en el sistema cliente cuando un usuario se conecta al servidor. • http://packetstormsecurity.com/files/172834/libssh2-1.8.2-Out-Of-Bounds-Read.html https://blog.semmle.com/libssh2-integer-overflow https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa https://github.com/libssh2/libssh2/pull/350 https://libssh2.org/changes.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E http • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound •

CVSS: 8.1EPSS: 0%CPEs: 23EXPL: 1

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c. hasta 2.0.9, presenta una lectura excesiva del búfer en la región heap de la memoria en BlitNtoN en el archivo video/SDL_blit_N.c cuando es llamado desde SDL_SoftBlit en el archivo video/SDL_blit.c. A heap-based buffer overflow was discovered in SDL in the SDL_BlitCopy() function, that was called while copying an existing surface into a new optimized one, due to lack of validation while loading a BMP image in the SDL_LoadBMP_RW() function. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or possibly execute code. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html https://access.redhat.com/errata/RHSA-2019:3950 https:/ • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 2

jhead 3.03 is affected by: Buffer Overflow. The impact is: Denial of service. The component is: gpsinfo.c Line 151 ProcessGpsInfo(). The attack vector is: Open a specially crafted JPEG file. jhead versión 3.03 se ve afectado por: Desbordamiento de búfer. El impacto es: Denegación de servicio. • https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1838251 https://bugzilla.redhat.com/show_bug.cgi?id=1679952 https://launchpadlibrarian.net/435112680/32_crash_in_gpsinfo https://lists.debian.org/debian-lts-announce/2019/12/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WVQTORTGQE56XXC6OVHQCSCUGABRMQZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTGUHTJTQ6EKEPDXFSKZKVLUJC4UAPBQ https://security.gentoo.org/gl • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

jhead 3.03 is affected by: Incorrect Access Control. The impact is: Denial of service. The component is: iptc.c Line 122 show_IPTC(). The attack vector is: the victim must open a specially crafted JPEG file. jhead versión 3.03 se ve afectada por: Control de acceso incorrecto. El impacto es: Denegación de servicio. • https://bugzilla.redhat.com/show_bug.cgi?id=1679978 https://lists.debian.org/debian-lts-announce/2019/12/msg00037.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3WVQTORTGQE56XXC6OVHQCSCUGABRMQZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YTGUHTJTQ6EKEPDXFSKZKVLUJC4UAPBQ https://security.gentoo.org/glsa/202007-17 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •