[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 6597 Download | Alert*

Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in denial of service or information leaks.

Multiple vulnerabilities have been discovered in the libxen-dev hypervisor, which could result in denial of service or information leaks.

Two vulnerabilities were discovered in the Tomcat servlet and JSP engine, which could result in denial of service.

It was discovered that the Key Distribution Center in krb5, the MIT implementation of Kerberos, is prone to a NULL pointer dereference flaw. An unauthenticated attacker can take advantage of this flaw to cause a denial of service by sending a request containing a PA-ENCRYPTED-CHALLENGE padata element without using FAST.

It was discovered that the Key Distribution Center in libkrb5-dev, the MIT implementation of Kerberos, is prone to a NULL pointer dereference flaw. An unauthenticated attacker can take advantage of this flaw to cause a denial of service by sending a request containing a PA-ENCRYPTED-CHALLENGE padata element without using FAST.

It was found that the fix to address CVE-2021-44228 in Apache Log4j, a Logging Framework for Java, was incomplete in certain non-default configurations. This could allow attackers with control over Thread Context Map input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup or a Thread Context Map pattern to craft malicious input data using a JNDI ...

It was found that Apache Log4j2, a Logging Framework for Java, did not protect from uncontrolled recursion from self-referential lookups. When the logging configuration uses a non-default Pattern Layout with a Context Lookup , attackers with control over Thread Context Map input data can craft malicious input data that contains a recursive lookup, resulting in a denial of service.

It was found that Apache Log4j2, a Logging Framework for Java, did not protect from uncontrolled recursion from self-referential lookups. When the logging configuration uses a non-default Pattern Layout with a Context Lookup , attackers with control over Thread Context Map input data can craft malicious input data that contains a recursive lookup, resulting in a denial of service.

Several vulnerabilities were found in the Vorbis General Audio Compression Codec, which may lead to denial of service or the execution of arbitrary code, if a user is tricked into opening a malformed Ogg Audio file with an application linked against libvorbis.

A vulnerability has been discovered in the Linux kernel that may lead to a denial of service. The Common Vulnerabilities and Exposures project identifies the following problem: Alexander Viro discovered a race condition in the fcntl code that may permit local users on multi-processor systems to execute parallel code paths that are otherwise prohibited and gain re-ordered access to the descriptor t ...


Pages:      Start    370    371    372    373    374    375    376    377    378    379    380    381    382    383    ..   659

© SecPod Technologies