Show filters
228 Total Results
Displaying 51-60 of 228
Sort by:
Attacker Value
Unknown
Combination of DNS64 and RPZ Can Lead to Crash
Disclosure Date: January 16, 2019 (last updated November 27, 2024)
Under some conditions when using both DNS64 and RPZ to rewrite query responses, query processing can resume in an inconsistent state leading to either an INSIST assertion failure or an attempt to read through a NULL pointer. Affects BIND 9.8.8, 9.9.3-S1 -> 9.9.9-S7, 9.9.3 -> 9.9.9-P5, 9.9.10b1, 9.10.0 -> 9.10.4-P5, 9.10.5b1, 9.11.0 -> 9.11.0-P2, 9.11.1b1.
0
Attacker Value
Unknown
CVE-2018-16866
Disclosure Date: January 11, 2019 (last updated November 27, 2024)
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
0
Attacker Value
Unknown
CVE-2018-7112
Disclosure Date: December 03, 2018 (last updated November 27, 2024)
The HPE-provided Windows firmware installer for certain Gen9, Gen8, G7,and G6 HPE servers allows local disclosure of privileged information. This issue was resolved in previously provided firmware updates as follows. The HPE Windows firmware installer was updated in the system ROM updates which also addressed the original Spectre/Meltdown set of vulnerabilities. At that time, the Windows firmware installer was also updated in the versions of HPE Integrated Lights-Out 2, 3, and 4 (iLO 2, 3, and 4) listed in the security bulletin. The updated HPE Windows firmware installer was released in the system ROM and HPE Integrated Lights-Out (iLO) releases documented in earlier HPE Security Bulletins: HPESBHF03805, HPESBHF03835, HPESBHF03831. Windows-based systems that have already been updated to the system ROM or iLO versions described in these security bulletins require no further action.
0
Attacker Value
Unknown
CVE-2018-3693
Disclosure Date: July 10, 2018 (last updated November 27, 2024)
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel analysis.
0
Attacker Value
Unknown
CVE-2017-16124
Disclosure Date: June 07, 2018 (last updated November 26, 2024)
node-server-forfront is a simple static file server. node-server-forfront is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
0
Attacker Value
Unknown
CVE-2017-15129
Disclosure Date: January 09, 2018 (last updated February 08, 2024)
A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and memory corruption. This vulnerability could allow an unprivileged local user to induce kernel memory corruption on the system, leading to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although it is thought to be unlikely.
0
Attacker Value
Unknown
CVE-2017-15906
Disclosure Date: October 26, 2017 (last updated November 26, 2024)
The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
0
Attacker Value
Unknown
CVE-2017-12615
Disclosure Date: September 19, 2017 (last updated July 17, 2024)
When running Apache Tomcat 7.0.0 to 7.0.79 on Windows with HTTP PUTs enabled (e.g. via setting the readonly initialisation parameter of the Default to false) it was possible to upload a JSP file to the server via a specially crafted request. This JSP could then be requested and any code it contained would be executed by the server.
0
Attacker Value
Unknown
CVE-2015-3149
Disclosure Date: July 25, 2017 (last updated November 26, 2024)
The Hotspot component in OpenJDK8 as packaged in Red Hat Enterprise Linux 6 and 7 allows local users to write to arbitrary files via a symlink attack.
0
Attacker Value
Unknown
CVE-2015-5219
Disclosure Date: July 21, 2017 (last updated November 26, 2024)
The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.
0