2 results (0.004 seconds)

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

SUSE WebYaST before 1.2 0.2.63-0.6.1 allows remote attackers to modify the hosts list, and subsequently conduct man-in-the-middle attacks, via a crafted /host request on TCP port 4984. SUSE WebYaST anterior a v1.2 0.2.63-0.6.1 permite atacantes remotos modificar la lista de hosts y posteriormente producir ataques man-in-the-middle a través de una petición /host modificada al puerto TCP 4984. • http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00008.html http://support.novell.com/security/cve/CVE-2012-0435.html http://www.kb.cert.org/vuls/id/806908 https://bugzilla.novell.com/show_bug.cgi?id=792712 •

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response. Desbordamiento de búfer basado en memoria dinámica en el procesamiento de compresión puntero en core/ngx_resolver.c en nginx antes de v1.0.10 permite a resolvers remotos causar una denegación de servicio (caída del demonio) o posiblemente tener un impacto no especificado a través de una respuesta larga. • http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html http://openwall.com/lists/oss-security/2011/11/17/10 http://openwall.com/lists/oss-security/2011/11/17/8 http://secunia.com/advisories/47097 http://secunia.com/advisories/48577 http://security.gentoo.org/glsa/glsa-201203-22.xml http://trac.nginx.org/nginx/changeset/4268/nginx http://www.nginx.org/en/CHANGES-1.0 • CWE-787: Out-of-bounds Write •