9 results (0.004 seconds)

CVSS: 1.7EPSS: 0%CPEs: 6EXPL: 0

Unspecified vulnerability in the FTP Daemon (ftpd) for HP Tru64 UNIX 4.0F PK8 and other versions up to HP Tru64 UNIX 5.1B-3, and HP-UX B.11.00, B.11.04, B.11.11, and B.11.23, allows remote authenticated users to cause a denial of service (hang). • http://secunia.com/advisories/18543 http://secunia.com/advisories/18569 http://securityreason.com/securityalert/360 http://securitytracker.com/id?1015506 http://support.avaya.com/elmodocs2/security/ASA-2006-018.htm http://www.securityfocus.com/archive/1/422391/100/0/threaded http://www.securityfocus.com/bid/16316 http://www.vupen.com/english/advisories/2005/1801 http://www.vupen.com/english/advisories/2006/0264 http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBTU01227& •

CVSS: 4.3EPSS: 2%CPEs: 58EXPL: 0

ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value. ISC BIND 8.3.x antes de 8.3.7, y 8.4.x antes de 8.4.3 permite a atacantes remotos envenenar la cache mediante un servidor de nombres malicioso que devuelve respuestas negativas con un valor TTL (time to live) largo. • ftp://ftp.sco.com/pub/updates/OpenLinux/3.1.1/Server/CSSA-2004-003.0/CSSA-2004-003.0.txt ftp://ftp.sco.com/pub/updates/UnixWare/CSSA-2003-SCO.33/CSSA-2003-SCO.33.txt http://secunia.com/advisories/10542 http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert/57434 http://www.debian.org/security/2004/dsa-409 http://www.kb.cert.org/vuls/id/734644 http://www.trustix.org/errata/misc/2003/TSL-2003-0044-bind.asc.txt https://oval.cisecurity.org/repository& •

CVSS: 10.0EPSS: 5%CPEs: 163EXPL: 0

The prescan function in Sendmail 8.12.9 allows remote attackers to execute arbitrary code via buffer overflow attacks, as demonstrated using the parseaddr function in parseaddr.c. La función de prescan en Sendmail 8.12.9 permite a atacantes remotos ejecutar código arbitrario mediante ataques de desbordamiento de búfer, como se demostró usando la función parseaddr en parseaddr.c. • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.11/SCOSA-2004.11.txt http://archives.neohapsis.com/archives/fulldisclosure/2003-q3/4119.html http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0113.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000742 http://marc.info/?l=bugtraq&m=106381604923204&w=2 http://marc.info/?l=bugtraq&m=106382859407683&w=2 http://marc.info/?l=bugtraq&m=106383437615742&w=2 http://marc.info/? •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 0

The (1) dupatch and (2) setld utilities in HP Tru64 UNIX 5.1B PK1 and earlier allows local users to overwrite files and possibly gain root privileges via a symlink attack. Las utilidades dupatch y setld en HP Tru64 UNIX 5.1B PK1 y anteriores permiten a usuarios locales sobreescribir ficheros y posiblemente ganar privilegios de root mediante un ataque de enlaces simbólicos. • http://www.ciac.org/ciac/bulletins/n-086.shtml http://www.securityfocus.com/bid/7452 https://exchange.xforce.ibmcloud.com/vulnerabilities/11892 •

CVSS: 10.0EPSS: 4%CPEs: 77EXPL: 0

Multiple buffer overflows in Samba before 2.2.8a may allow remote attackers to execute arbitrary code or cause a denial of service, as discovered by the Samba team and a different vulnerability than CVE-2003-0201. Múltiples desbordamientos de búfer en Samba anteriores a 2.2.8a puede permitir a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio, descubierto por el equipo de Samba y una vulnerabilidad distinta de CAN-2003-0201. • http://marc.info/?l=bugtraq&m=104973186901597&w=2 http://marc.info/?l=bugtraq&m=104974612519064&w=2 http://www.debian.org/security/2003/dsa-280 http://www.mandriva.com/security/advisories?name=MDKSA-2003:044 http://www.redhat.com/support/errata/RHSA-2003-137.html https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A564 https://access.redhat.com/security/cve/CVE-2003-0196 https://bugzilla.redhat.com/show_bug.cgi?id=1617001 •