Lucene search

K

FreeBSD, NetBSD Security Vulnerabilities

nessus
nessus

Ubuntu 16.04 ESM / 18.04 LTS : Linux kernel vulnerabilities (USN-5018-1)

The remote Ubuntu 16.04 ESM / 18.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5018-1 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that...

7.8CVSS

7.9AI Score

0.002EPSS

2021-07-21 12:00 AM
66
nessus
nessus

Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2021-9037)

The remote Oracle Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-9037 advisory. An issue was discovered in Xen through 4.14.x. Some OSes (such as Linux, FreeBSD, and NetBSD) are processing watch events using a single...

8.8CVSS

7.8AI Score

0.004EPSS

2021-04-14 12:00 AM
138
nessus
nessus

AlmaLinux 8 : kernel (ALSA-2021:4356)

The remote AlmaLinux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2021:4356 advisory. Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user...

8.8CVSS

8.8AI Score

0.004EPSS

2022-02-09 12:00 AM
16
nessus
nessus

Oracle Linux 8 : kernel (ELSA-2021-4356)

The remote Oracle Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-4356 advisory. An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because...

8.8CVSS

8.6AI Score

0.004EPSS

2021-11-17 12:00 AM
54
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (OEM) vulnerabilities (USN-5001-1)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5001-1 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received...

7.8CVSS

7.6AI Score

0.002EPSS

2021-06-23 12:00 AM
77
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel (KVM) vulnerabilities (USN-5000-2)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5000-2 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received...

7.8CVSS

7.7AI Score

0.002EPSS

2021-09-08 12:00 AM
30
nessus
nessus

Ubuntu 18.04 LTS / 20.04 LTS : Linux kernel vulnerabilities (USN-5000-1)

The remote Ubuntu 18.04 LTS / 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5000-1 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that...

7.8CVSS

7.7AI Score

0.002EPSS

2021-06-23 12:00 AM
40
nessus
nessus

Ubuntu 20.04 LTS : Linux kernel vulnerabilities (USN-4999-1)

The remote Ubuntu 20.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4999-1 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received...

7.8CVSS

7.6AI Score

0.005EPSS

2021-06-23 12:00 AM
175
nessus
nessus

Ubuntu 16.04 ESM : Linux kernel vulnerabilities (USN-5343-1)

The remote Ubuntu 16.04 ESM host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-5343-1 advisory. The aufs module for the Linux kernel 3.x and 4.x does not properly restrict the mount namespace, which allows local users to gain privileges by...

7.8CVSS

9.4AI Score

0.095EPSS

2022-03-22 12:00 AM
29
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
66
nvd
nvd

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null...

7.5CVSS

7AI Score

0.006EPSS

2004-11-23 05:00 AM
1
osv
osv

CVE-2019-15901

An issue was discovered in slicer69 doas before 6.2 on certain platforms other than OpenBSD. A setusercontext(3) call with flags to change the UID, primary GID, and secondary GIDs was replaced (on certain platforms: Linux and possibly NetBSD) with a single setuid(2) call. This resulted in neither.....

8.8CVSS

7.1AI Score

0.002EPSS

2019-10-18 04:15 PM
6
osv
osv

CVE-2020-21048

An issue in the dither.c component of libsixel prior to v1.8.4 allows attackers to cause a denial of service (DOS) via a crafted PNG...

6.5CVSS

6.5AI Score

0.003EPSS

2021-09-14 04:15 PM
5
osv
osv

CVE-2020-21049

An invalid read in the stb_image.h component of libsixel prior to v1.8.5 allows attackers to cause a denial of service (DOS) via a crafted PSD...

6.5CVSS

6.5AI Score

0.003EPSS

2021-09-14 04:15 PM
2
nessus
nessus

Ubuntu 21.04 : Linux kernel vulnerabilities (USN-4997-1)

The remote Ubuntu 21.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4997-1 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received...

7.8CVSS

7.6AI Score

0.002EPSS

2021-06-23 12:00 AM
25
nessus
nessus

openSUSE 15 Security Update : kernel (openSUSE-SU-2021:0947-1)

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2021:0947-1 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require...

8.8CVSS

8AI Score

0.002EPSS

2021-07-02 12:00 AM
51
osv
osv

CVE-2020-21050

Libsixel prior to v1.8.3 contains a stack buffer overflow in the function gif_process_raster at...

6.5CVSS

7.2AI Score

0.002EPSS

2021-09-14 04:15 PM
4
nessus
nessus

EulerOS 2.0 SP8 : kernel (EulerOS-SA-2022-1366)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that...

7.8CVSS

7.4AI Score

0.095EPSS

2022-04-11 12:00 AM
49
nessus
nessus

EulerOS 2.0 SP3 : kernel (EulerOS-SA-2022-1735)

According to the versions of the kernel packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an...

8CVSS

9AI Score

0.095EPSS

2022-05-26 12:00 AM
16
nessus
nessus

EulerOS Virtualization 3.0.6.0 : kernel (EulerOS-SA-2022-2566)

According to the versions of the kernel packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't...

8.2CVSS

8.9AI Score

0.095EPSS

2022-10-10 12:00 AM
16
nessus
nessus

Ubuntu 21.04 : Linux kernel (KVM) vulnerabilities (USN-4997-2)

The remote Ubuntu 21.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-4997-2 advisory. The 802.11 standard that underpins Wi-Fi Protected Access (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require that received...

7.8CVSS

7.6AI Score

0.002EPSS

2021-09-08 12:00 AM
30
prion
prion

Denial of service

The mld_input function in sys/netinet6/mld6.c in the kernel in NetBSD 4.0, FreeBSD, and KAME, when INET6 is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ICMPv6 Multicast Listener Discovery (MLD) query with a certain Maximum Response....

6.8AI Score

0.012EPSS

2008-09-11 01:10 AM
1
nessus
nessus

Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2021-9459)

The remote Oracle Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2021-9459 advisory. An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in...

9.8CVSS

8AI Score

0.012EPSS

2021-09-22 12:00 AM
21
nessus
nessus

OracleVM 3.4 : kernel-uek (OVMSA-2021-0031)

The remote OracleVM system is missing necessary patches to address security updates: In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer Overflow. (CVE-2019-17133) In the Linux kernel 5.0.21 and...

9.8CVSS

8.2AI Score

0.012EPSS

2021-09-23 12:00 AM
46
cve
cve

CVE-2000-0489

FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of service by creating a large number of socket pairs using the socketpair function, setting a large buffer size via setsockopt, then writing large...

7.1AI Score

0.001EPSS

2000-10-13 04:00 AM
24
cve
cve

CVE-2008-2464

The mld_input function in sys/netinet6/mld6.c in the kernel in NetBSD 4.0, FreeBSD, and KAME, when INET6 is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ICMPv6 Multicast Listener Discovery (MLD) query with a certain Maximum Response....

6.5AI Score

0.012EPSS

2022-10-03 04:14 PM
23
osv
osv

Unsoundness of AtomicCell<*64> arithmetics on 32-bit targets that support Atomic*64

Impact Affected versions of this crate incorrectly assumed that the alignment of {i,u}64 was always the same as Atomic{I,U}64. However, the alignment of {i,u}64 on a 32-bit target can be smaller than Atomic{I,U}64. This can cause the following problems: Unaligned memory accesses Data race Crates...

8.1CVSS

1AI Score

0.003EPSS

2022-02-05 12:00 PM
5
osv
osv

crossbeam-utils Race Condition vulnerability

Impact The affected version of this crate incorrectly assumed that the alignment of {i,u}64 was always the same as Atomic{I,U}64. However, the alignment of {i,u}64 on a 32-bit target can be smaller than Atomic{I,U}64. This can cause the following problems: Unaligned memory accesses Data race ...

8.1CVSS

0.3AI Score

0.003EPSS

2022-02-16 10:36 PM
12
nvd
nvd

CVE-2000-0489

FreeBSD, NetBSD, and OpenBSD allow an attacker to cause a denial of service by creating a large number of socket pairs using the socketpair function, setting a large buffer size via setsockopt, then writing large...

6.7AI Score

0.001EPSS

1999-09-05 04:00 AM
nvd
nvd

CVE-2008-2464

The mld_input function in sys/netinet6/mld6.c in the kernel in NetBSD 4.0, FreeBSD, and KAME, when INET6 is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ICMPv6 Multicast Listener Discovery (MLD) query with a certain Maximum Response....

6.5AI Score

0.012EPSS

2008-09-11 01:10 AM
3
prion
prion

Buffer overflow

Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B...

7.9AI Score

0.912EPSS

2014-08-13 11:55 PM
7
cve
cve

CVE-2008-1147

A certain pseudo-random number generator (PRNG) algorithm that uses XOR and 2-bit random hops (aka "Algorithm X2"), as used in OpenBSD 2.6 through 3.4, Mac OS X 10 through 10.5.1, FreeBSD 4.4 through 7.0, and DragonFlyBSD 1.0 through 1.10.1, allows remote attackers to guess sensitive values such...

6.9AI Score

0.015EPSS

2008-03-04 11:44 PM
33
prion
prion

Design/Logic Flaw

OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and...

6.8AI Score

0.005EPSS

2014-10-19 01:55 AM
9
prion
prion

Design/Logic Flaw

The ipcomp6_input function in sys/netinet6/ipcomp_input.c in the KAME project before 20071201 does not properly check the return value of the m_pulldown function, which allows remote attackers to cause a denial of service (system crash) via an IPv6 packet with an IPComp...

6.6AI Score

0.47EPSS

2008-02-07 10:00 PM
prion
prion

Memory corruption

Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain....

6.9AI Score

0.928EPSS

2014-08-13 11:55 PM
12
prion
prion

Double free

Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error...

7AI Score

0.889EPSS

2014-08-13 11:55 PM
10
prion
prion

Memory corruption

Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake...

6.8AI Score

0.823EPSS

2014-10-19 01:55 AM
10
prion
prion

Null pointer dereference

The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that...

6.8AI Score

0.05EPSS

2014-08-13 11:55 PM
7
openvas
openvas

Amazon Linux: Security Advisory (ALAS-2015-588)

The remote host is missing an update for...

9.8CVSS

9.6AI Score

0.018EPSS

2015-09-08 12:00 AM
15
cve
cve

CVE-2000-0573

The lreply function in wu-ftpd 2.6.0 and earlier does not properly cleanse an untrusted format string, which allows remote attackers to execute arbitrary commands via the SITE EXEC...

7.5AI Score

0.97EPSS

2001-05-07 04:00 AM
36
nvd
nvd

CVE-2000-0573

The lreply function in wu-ftpd 2.6.0 and earlier does not properly cleanse an untrusted format string, which allows remote attackers to execute arbitrary commands via the SITE EXEC...

7.5AI Score

0.97EPSS

2000-07-07 04:00 AM
8
prion
prion

Race condition

Race condition in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL 1.0.0 before 1.0.0n and 1.0.1 before 1.0.1i, when multithreading and session resumption are used, allows remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly...

7.7AI Score

0.024EPSS

2014-08-13 11:55 PM
8
prion
prion

Null pointer dereference

The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with.....

6.9AI Score

0.016EPSS

2014-08-13 11:55 PM
12
prion
prion

Design/Logic Flaw

d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length...

7AI Score

0.887EPSS

2014-08-13 11:55 PM
6
prion
prion

Memory corruption

Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check...

6.9AI Score

0.937EPSS

2014-10-19 01:55 AM
7
prion
prion

Design/Logic Flaw

The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a "protocol.....

6.7AI Score

0.007EPSS

2014-08-13 11:55 PM
4
prion
prion

Design/Logic Flaw

The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of '\0' characters, which allows context-dependent attackers to obtain sensitive information from process...

6.4AI Score

0.47EPSS

2014-08-13 11:55 PM
7
cve
cve

CVE-2014-3512

Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B...

4.9AI Score

0.912EPSS

2014-08-13 11:55 PM
91
nvd
nvd

CVE-2014-3512

Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B...

7.9AI Score

0.912EPSS

2014-08-13 11:55 PM
cve
cve

CVE-2008-0177

The ipcomp6_input function in sys/netinet6/ipcomp_input.c in the KAME project before 20071201 does not properly check the return value of the m_pulldown function, which allows remote attackers to cause a denial of service (system crash) via an IPv6 packet with an IPComp...

6.2AI Score

0.47EPSS

2008-02-07 10:00 PM
26
Total number of security vulnerabilities2307