5 results (0.002 seconds)

CVSS: 9.3EPSS: 4%CPEs: 6EXPL: 1

Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file. Desbordamiento de búfer basado en pila en la función putstring en el archivo find.c en Cscope anteriores a v15.6 permite a los atacantes remotos asistidos por el usuario ejecutar arbitrariamente código a través de un (1) nombre de función largo o (2) un símbolo largo en un archivo de código fuente. • http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18&r2=1.19 http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19 http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch http://secunia.com/advisories/35213 http://security.gentoo.org/glsa/glsa-200905-02.xml http://www.openwall.com/lists/oss-security/2009/05/05/1 http://www.openwall.com/lists/oss-security/2009/05/06/10 http:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 59%CPEs: 8EXPL: 0

Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541. Múltiples desbordamientos de búfer en Cscope anterior a versión 15.7a, permiten a los atacantes remotos ejecutar código arbitrario por medio de cadenas largas en entradas como (1) tokens de código fuente y (2) nombres de ruta, relacionados con desbordamiento de enteros en algunos casos. NOTA: este problema se presenta debido a una corrección incompleta del CVE-2004-2541. • http://lists.apple.com/archives/security-announce/2009/May/msg00002.html http://secunia.com/advisories/34978 http://secunia.com/advisories/35074 http://secunia.com/advisories/35213 http://secunia.com/advisories/35214 http://secunia.com/advisories/35462 http://security.gentoo.org/glsa/glsa-200905-02.xml http://sourceforge.net/forum/forum.php?forum_id=947983 http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com&forum_name=cscope-cvs http:&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.1EPSS: 2%CPEs: 1EXPL: 0

Multiple buffer overflows in cscope 15.5 and earlier allow user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple vectors including (1) a long pathname that is not properly handled during file list parsing, (2) long pathnames that result from path variable expansion such as tilde expansion for the HOME environment variable, and (3) a long -f (aka reffile) command line argument. Múltiples desbordamientos de búfer en cscope 15.5 y anetriores permiten a atacantes con la intervención del usuario provocar una denegación de servicio (caída) y posiblemente ejecutar código de su elección a través de múltiples vectores que incluyen (1) un nombre de ruta largo que no se maneja adecuadamente durante el análisis de la lista de archivos, (2) nombres largos de ruta que resultan de la expansión de rutas variables como la expansión de la "tilde" para la variable de entorno HOME, y (3) un argumento de línea de comandos -f (o reffile) largo. • http://secunia.com/advisories/21601 http://secunia.com/advisories/22239 http://secunia.com/advisories/22515 http://security.gentoo.org/glsa/glsa-200610-08.xml http://sourceforge.net/mailarchive/forum.php?thread_id=30266760&forum_id=33500 http://sourceforge.net/mailarchive/forum.php?thread_id=30266761&forum_id=33500 http://www.debian.org/security/2006/dsa-1186 http://www.osvdb.org/28135 http://www.osvdb.org/28136 http://www.redhat.com/support/errata/RHSA-2009-1101.html htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.9EPSS: 5%CPEs: 1EXPL: 0

Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target. • http://docs.info.apple.com/article.html?artnum=306172 http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html http://secunia.com/advisories/13237 http://secunia.com/advisories/20191 http://secunia.com/advisories/20564 http://secunia.com/advisories/26235 http://secunia.com/advisories/35462 http://sourceforge.net/tracker/index.php?func=detail&aid=1064875&group_id=4664&atid=104664 http://www.debian.org/security/2006/dsa-1064 http://www.gentoo.org/security/en&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 2.1EPSS: 0%CPEs: 21EXPL: 3

main.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack. main.c de cscope 15-4 y 15-5 crea ficheros temporales con nombres predecibles, lo que permite a usuarios locales sobreescribir ficheros de su elección mediante un ataque de enlaces simbólicos. • https://www.exploit-db.com/exploits/24750 https://www.exploit-db.com/exploits/24749 http://docs.info.apple.com/article.html?artnum=306172 http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html http://marc.info/?l=bugtraq&m=110133485519690&w=2 http://secunia.com/advisories/26235 http://www.debian.org/security/2004/dsa-610 http://www.gentoo.org/security/en/glsa/glsa-200412-11.xml http://www.securityfocus.com/archive/1/381443 http://www.securit •