3 results (0.005 seconds)

CVSS: 9.8EPSS: 2%CPEs: 260EXPL: 0

OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. OpenSLP, como es usado en ESXi y los dispositivos Horizon DaaS, presenta un problema de sobrescritura de la pila. VMware ha evaluado la gravedad de este problema para estar en el rango de gravedad Crítica con una puntuación base máxima CVSSv3 de 9.8. A heap overflow vulnerability was found in OpenSLP. • http://www.openwall.com/lists/oss-security/2019/12/10/2 http://www.openwall.com/lists/oss-security/2019/12/11/2 http://www.vmware.com/security/advisories/VMSA-2019-0022.html https://access.redhat.com/errata/RHSA-2019:4240 https://access.redhat.com/errata/RHSA-2020:0199 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DA3LYAJ2NRKMOZLZOQNDJ5TNQRFMWGHF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZPXXJZLPLAQU • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

The _xrealloc function in xlsp_xmalloc.c in OpenSLP 2.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a large number of crafted packets, which triggers a memory allocation failure. La función _xrealloc en xlsp_xmalloc.c en OpenSLP 2.0.0 permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL y caída) a través de un gran número de paquetes manipulados, lo que desencadena un fallo de asignación de memoria. • http://www.openwall.com/lists/oss-security/2016/05/18/6 http://www.securitytracker.com/id/1035916 https://bugzilla.redhat.com/show_bug.cgi?id=1329295 https://security.gentoo.org/glsa/201707-05 • CWE-476: NULL Pointer Dereference •

CVSS: 9.8EPSS: 11%CPEs: 1EXPL: 1

Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remote attackers to have unspecified impact via a crafted string. Desbordamiento de búfer en la función SLPFoldWhiteSpace en common/slp_compare.c en OpenSLP 2.0 permite a atacantes remotos tener un impacto no especificado a través de una cadena manipulada. OpenSLP version 2.0.0 suffers from multiple out-of-bounds vulnerabilities. • https://www.exploit-db.com/exploits/45804 http://www.openwall.com/lists/oss-security/2016/09/27/4 http://www.openwall.com/lists/oss-security/2016/09/28/1 http://www.securityfocus.com/bid/93186 https://security.gentoo.org/glsa/201707-05 https://sourceforge.net/p/openslp/mercurial/ci/34fb3aa5e6b4997fa21cb614e480de36da5dbc9a • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •