9 results (0.006 seconds)

CVSS: 9.8EPSS: 2%CPEs: 260EXPL: 0

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. OpenSLP, como es usado en ESXi y los dispositivos Horizon DaaS, presenta un problema de sobrescritura de la pila. VMware ha evaluado la gravedad de este problema para estar en el rango de gravedad Crítica con una puntuación base máxima CVSSv3 de 9.8. A heap overflow vulnerability was found in OpenSLP. • http://www.openwall.com/lists/oss-security/2019/12/10/2 http://www.openwall.com/lists/oss-security/2019/12/11/2 http://www.vmware.com/security/advisories/VMSA-2019-0022.html https://access.redhat.com/errata/RHSA-2019:4240 https://access.redhat.com/errata/RHSA-2020:0199 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DA3LYAJ2NRKMOZLZOQNDJ5TNQRFMWGHF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPXXJZLPLAQU • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 67EXPL: 0

OpenSLP releases in the 1.0.2 and 1.1.0 code streams have a heap-related memory corruption issue which may manifest itself as a denial-of-service or a remote code-execution vulnerability. Las versiones de OpenSLP en las secuencias de código 1.0.2 y 1.1.0 tienen un problema de corrupción de memoria relacionada con la memoria dinámica (heap), que puede manifestarse como una vulnerabilidad de denegación de servicio (DoS) o de ejecución remota de código. A use-after-free flaw in OpenSLP 1.x and 2.x baselines was discovered in the ProcessSrvRqst function. A failure to update a local pointer may lead to heap corruption. A remote attacker may be able to leverage this flaw to gain remote code execution. • http://support.lenovo.com/us/en/solutions/LEN-18247 https://access.redhat.com/errata/RHSA-2018:2240 https://access.redhat.com/errata/RHSA-2018:2308 https://lists.debian.org/debian-lts-announce/2018/04/msg00029.html https://security.gentoo.org/glsa/202005-12 https://sourceforge.net/p/openslp/mercurial/ci/151f07745901cbdba6e00e4889561b4083250da1 https://usn.ubuntu.com/3708-1 https://access.redhat.com/security/cve/CVE-2017-17833 https://bugzilla.redhat.com/show_bug.cgi?id=1572166 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a large number of crafted packets, which triggers a memory allocation failure. La función _xrealloc en xlsp_xmalloc.c en OpenSLP 2.0.0 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída) a través de un gran número de paquetes manipulados, lo que desencadena un fallo de asignación de memoria. • http://www.openwall.com/lists/oss-security/2016/05/18/6 http://www.securitytracker.com/id/1035916 https://bugzilla.redhat.com/show_bug.cgi?id=1329295 https://security.gentoo.org/glsa/201707-05 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 11%CPEs: 1EXPL: 1

Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string. Desbordamiento de búfer en la función SLPFoldWhiteSpace en common/slp_compare.c en OpenSLP 2.0 permite a atacantes remotos tener un impacto no especificado a través de una cadena manipulada. OpenSLP version 2.0.0 suffers from multiple out-of-bounds vulnerabilities. • https://www.exploit-db.com/exploits/45804 http://www.openwall.com/lists/oss-security/2016/09/27/4 http://www.openwall.com/lists/oss-security/2016/09/28/1 http://www.securityfocus.com/bid/93186 https://security.gentoo.org/glsa/201707-05 https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 2%CPEs: 5EXPL: 0

openslp: SLPIntersectStringList()' Function has a DoS vulnerability openslp: La función SLPIntersectStringList()' presenta una vulnerabilidad de DoS • http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159059.html http://www.openwall.com/lists/oss-security/2012/09/13/27 http://www.securityfocus.com/bid/55540 http://www.ubuntu.com/usn/USN-2730-1 https://access.redhat.com/security/cve/cve-2012-4428 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4428 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-4428 https://exchange.xforce.ibmcloud.com/vulnerabilities/78732 https://security-tracker.debian.org • CWE-125: Out-of-bounds Read •