5 results (0.029 seconds)

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

An integer overflow vulnerability exists in the Compound Document Binary File format parser of v1.14.52 of the GNOME Project G Structured File Library (libgsf). A specially crafted file can result in an integer overflow that allows for a heap-based buffer overflow when processing the sector allocation table. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. • https://gitlab.gnome.org/GNOME/libgsf/-/issues/34 https://talosintelligence.com/vulnerability_reports/TALOS-2024-2069 • CWE-190: Integer Overflow or Wraparound •

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

An integer overflow vulnerability exists in the Compound Document Binary File format parser of the GNOME Project G Structured File Library (libgsf) version v1.14.52. A specially crafted file can result in an integer overflow when processing the directory from the file that allows for an out-of-bounds index to be used when reading and writing to an array. This can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. • https://gitlab.gnome.org/GNOME/libgsf/-/issues/34 https://talosintelligence.com/vulnerability_reports/TALOS-2024-2068 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

Multiple directory traversal and buffer overflow vulnerabilities were discovered in yTNEF, and in Evolution's TNEF parser that is derived from yTNEF. A crafted email could cause these applications to write data in arbitrary locations on the filesystem, crash, or potentially execute arbitrary code when decoding attachments. Se detectaron múltiples vulnerabilidades de salto de directorio y desbordamiento de búfer en yTNEF, y en el analizador TNEF de Evolution que deriva de yTNEF. Un correo electrónico diseñado podría causar que estas aplicaciones escriban datos en ubicaciones arbitrarias en el sistema de archivos, bloqueen, o potencialmente ejecuten código arbitrario cuando se decodifican archivos adjuntos • http://www.ocert.org/advisories/ocert-2009-013.html https://bugzilla.redhat.com/show_bug.cgi?id=521662 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

gnome-exe-thumbnailer before 0.9.5 is prone to a VBScript Injection when generating thumbnails for MSI files, aka the "Bad Taste" issue. There is a local attack if the victim uses the GNOME Files file manager, and navigates to a directory containing a .msi file with VBScript code in its filename. "gnome-exe-thumbnailer anterior a versión 0.9.5, es susceptible a una inyección VBScript cuando se generan miniaturas (thumbnails) para archivos MSI, también se conoce como el problema ""Bad Taste"". Se presenta un ataque local si la víctima utiliza el administrador de archivos GNOME Files y navega en un directorio que contiene un archivo .msi con el código de VBScript en su nombre de archivo. • http://news.dieweltistgarnichtso.net/posts/gnome-thumbnailer-msi-fail.html http://www.securityfocus.com/bid/99922 https://bugs.debian.org/868705 https://github.com/gnome-exe-thumbnailer/gnome-exe-thumbnailer/commit/1d8e3102dd8fd23431ae6127d14a236da6b4a4a5 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 2%CPEs: 13EXPL: 2

libICE in XFree86 allows remote attackers to cause a denial of service by specifying a large value which is not properly checked by the SKIP_STRING macro. • https://www.exploit-db.com/exploits/20023 http://archives.neohapsis.com/archives/bugtraq/2000-06/0170.html http://www.securityfocus.com/bid/1369 http://www.xfree86.org/security •