Show filters
52 Total Results
Displaying 11-20 of 52
Sort by:
Attacker Value
Unknown
CVE-2019-11745
Disclosure Date: August 14, 2019 (last updated November 27, 2024)
When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.
0
Attacker Value
Unknown
CVE-2019-3896
Disclosure Date: June 19, 2019 (last updated November 27, 2024)
A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).
0
Attacker Value
Unknown
CVE-2019-0223
Disclosure Date: April 23, 2019 (last updated November 08, 2023)
While investigating bug PROTON-2014, we discovered that under some circumstances Apache Qpid Proton versions 0.9 to 0.27.0 (C library and its language bindings) can connect to a peer anonymously using TLS *even when configured to verify the peer certificate* while used with OpenSSL versions before 1.1.0. This means that an undetected man in the middle attack could be constructed if an attacker can arrange to intercept TLS traffic.
0
Attacker Value
Unknown
CVE-2017-3139
Disclosure Date: April 09, 2019 (last updated November 27, 2024)
A denial of service flaw was found in the way BIND handled DNSSEC validation. A remote attacker could use this flaw to make named exit unexpectedly with an assertion failure via a specially crafted DNS response.
0
Attacker Value
Unknown
Improper fetch cleanup sequencing in the resolver can cause named to crash
Disclosure Date: January 16, 2019 (last updated November 27, 2024)
BIND was improperly sequencing cleanup operations on upstream recursion fetch contexts, leading in some cases to a use-after-free error that can trigger an assertion failure and crash in named. Affects BIND 9.0.0 to 9.8.x, 9.9.0 to 9.9.11, 9.10.0 to 9.10.6, 9.11.0 to 9.11.2, 9.9.3-S1 to 9.9.11-S1, 9.10.5-S1 to 9.10.6-S1, 9.12.0a1 to 9.12.0rc1.
0
Attacker Value
Unknown
A response packet can cause a resolver to terminate when processing an answer c…
Disclosure Date: January 16, 2019 (last updated November 27, 2024)
Mistaken assumptions about the ordering of records in the answer section of a response containing CNAME or DNAME resource records could lead to a situation in which named would exit with an assertion failure when processing a response in which records occurred in an unusual order. Affects BIND 9.9.9-P6, 9.9.10b1->9.9.10rc1, 9.10.4-P6, 9.10.5b1->9.10.5rc1, 9.11.0-P3, 9.11.1b1->9.11.1rc1, and 9.9.9-S8.
0
Attacker Value
Unknown
CVE-2019-6133
Disclosure Date: January 11, 2019 (last updated November 27, 2024)
In PolicyKit (aka polkit) 0.115, the "start time" protection mechanism can be bypassed because fork() is not atomic, and therefore authorization decisions are improperly cached. This is related to lack of uid checking in polkitbackend/polkitbackendinteractiveauthority.c.
0
Attacker Value
Unknown
CVE-2018-1000805
Disclosure Date: October 08, 2018 (last updated November 27, 2024)
Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE. This attack appear to be exploitable via network connectivity.
0
Attacker Value
Unknown
CVE-2018-14634
Disclosure Date: September 25, 2018 (last updated November 27, 2024)
An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6.x, 3.10.x and 4.14.x are believed to be vulnerable.
0
Attacker Value
Unknown
CVE-2018-5391
Disclosure Date: September 06, 2018 (last updated November 08, 2023)
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.
0