Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2017-AVI-238
Vulnerability from certfr_avis
De multiples vulnérabilités ont été corrigées dans McAfee Web Gateway. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "McAfee Web Gateway (MWG) versions ant\u00e9rieures \u00e0 7.6.2.15", "product": { "name": "N/A", "vendor": { "name": "McAfee", "scada": false } } }, { "description": "McAfee Web Gateway (MWG) versions ant\u00e9rieures \u00e0 7.7.2.3", "product": { "name": "N/A", "vendor": { "name": "McAfee", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2012-6706", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6706" }, { "name": "CVE-2017-1000366", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000366" }, { "name": "CVE-2017-1000368", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000368" }, { "name": "CVE-2017-1000364", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000364" } ], "initial_release_date": "2017-07-27T00:00:00", "last_revision_date": "2017-07-27T00:00:00", "links": [], "reference": "CERTFR-2017-AVI-238", "revisions": [ { "description": "version initiale.", "revision_date": "2017-07-27T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eMcAfee Web Gateway\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans McAfee Web Gateway", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 McAfee SB10205 du 25 juillet 2017", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205\u0026actp=null\u0026viewlocale=en_US\u0026showDraft=false\u0026platinum_status=false\u0026locale=en_US" } ] }
CVE-2017-1000368 (GCVE-0-2017-1000368)
Vulnerability from cvelistv5
Published
2017-06-05 16:00
Modified
2024-08-05 22:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Todd Miller's sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:41.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.sudo.ws/alerts/linux_tty.html" }, { "name": "GLSA-201710-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-04" }, { "name": "98838", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98838" }, { "name": "RHSA-2017:1574", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1574" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "USN-3968-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3968-1/" }, { "name": "USN-3968-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3968-2/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-05-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Todd Miller\u0027s sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-29T18:06:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.sudo.ws/alerts/linux_tty.html" }, { "name": "GLSA-201710-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-04" }, { "name": "98838", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98838" }, { "name": "RHSA-2017:1574", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1574" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "USN-3968-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3968-1/" }, { "name": "USN-3968-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3968-2/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000368", "REQUESTER": "Todd.Miller@courtesan.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Todd Miller\u0027s sudo version 1.8.20p1 and earlier is vulnerable to an input validation (embedded newlines) in the get_process_ttyname() function resulting in information disclosure and command execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.sudo.ws/alerts/linux_tty.html", "refsource": "CONFIRM", "url": "https://www.sudo.ws/alerts/linux_tty.html" }, { "name": "GLSA-201710-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-04" }, { "name": "98838", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98838" }, { "name": "RHSA-2017:1574", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1574" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "USN-3968-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3968-1/" }, { "name": "USN-3968-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3968-2/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000368", "datePublished": "2017-06-05T16:00:00", "dateReserved": "2017-06-02T00:00:00", "dateUpdated": "2024-08-05T22:00:41.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-1000364 (GCVE-0-2017-1000364)
Vulnerability from cvelistv5
Published
2017-06-19 16:00
Modified
2024-08-05 22:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be "jumped" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:41.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1491", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1491" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2017-1000364" }, { "name": "RHSA-2017:1486", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1486" }, { "name": "RHSA-2017:1489", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1489" }, { "name": "RHSA-2017:1490", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1490" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "45625", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45625/" }, { "name": "RHSA-2017:1482", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1482" }, { "name": "RHSA-2017:1647", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1647" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03800en_us" }, { "name": "RHSA-2017:1616", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1616" }, { "name": "RHSA-2017:1712", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1712" }, { "name": "RHSA-2017:1483", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1483" }, { "name": "RHSA-2017:1487", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1487" }, { "name": "99130", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99130" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/support/kb/doc/?id=7020973" }, { "name": "RHSA-2017:1567", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1567" }, { "name": "RHSA-2017:1484", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1484" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2017-1000364/" }, { "name": "DSA-3886", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3886" }, { "name": "1038724", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038724" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "RHSA-2017:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1485" }, { "name": "RHSA-2017:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1488" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10207" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be \"jumped\" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-18T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:1491", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1491" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/cve/CVE-2017-1000364" }, { "name": "RHSA-2017:1486", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1486" }, { "name": "RHSA-2017:1489", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1489" }, { "name": "RHSA-2017:1490", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1490" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "45625", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45625/" }, { "name": "RHSA-2017:1482", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1482" }, { "name": "RHSA-2017:1647", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1647" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03800en_us" }, { "name": "RHSA-2017:1616", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1616" }, { "name": "RHSA-2017:1712", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1712" }, { "name": "RHSA-2017:1483", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1483" }, { "name": "RHSA-2017:1487", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1487" }, { "name": "99130", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99130" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/support/kb/doc/?id=7020973" }, { "name": "RHSA-2017:1567", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1567" }, { "name": "RHSA-2017:1484", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1484" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/security/cve/CVE-2017-1000364/" }, { "name": "DSA-3886", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3886" }, { "name": "1038724", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038724" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "RHSA-2017:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1485" }, { "name": "RHSA-2017:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1488" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10207" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000364", "REQUESTER": "qsa@qualys.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the size of the stack guard page on Linux, specifically a 4k stack guard page is not sufficiently large and can be \"jumped\" over (the stack guard page is bypassed), this affects Linux Kernel versions 4.11.5 and earlier (the stackguard page was introduced in 2010)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1491", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1491" }, { "name": "https://access.redhat.com/security/cve/CVE-2017-1000364", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/cve/CVE-2017-1000364" }, { "name": "RHSA-2017:1486", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1486" }, { "name": "RHSA-2017:1489", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1489" }, { "name": "RHSA-2017:1490", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1490" }, { "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "refsource": "MISC", "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "45625", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45625/" }, { "name": "RHSA-2017:1482", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1482" }, { "name": "RHSA-2017:1647", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1647" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03800en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03800en_us" }, { "name": "RHSA-2017:1616", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1616" }, { "name": "RHSA-2017:1712", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1712" }, { "name": "RHSA-2017:1483", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1483" }, { "name": "RHSA-2017:1487", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1487" }, { "name": "99130", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99130" }, { "name": "https://www.suse.com/support/kb/doc/?id=7020973", "refsource": "CONFIRM", "url": "https://www.suse.com/support/kb/doc/?id=7020973" }, { "name": "RHSA-2017:1567", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1567" }, { "name": "RHSA-2017:1484", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1484" }, { "name": "https://www.suse.com/security/cve/CVE-2017-1000364/", "refsource": "CONFIRM", "url": "https://www.suse.com/security/cve/CVE-2017-1000364/" }, { "name": "DSA-3886", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3886" }, { "name": "1038724", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038724" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "RHSA-2017:1485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1485" }, { "name": "RHSA-2017:1488", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1488" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10207", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10207" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000364", "datePublished": "2017-06-19T16:00:00", "dateReserved": "2017-06-19T00:00:00", "dateUpdated": "2024-08-05T22:00:41.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2012-6706 (GCVE-0-2012-6706)
Vulnerability from cvelistv5
Published
2017-06-22 13:00
Modified
2024-08-06 21:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos].
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:36:02.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1286" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/" }, { "name": "GLSA-201709-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201709-24" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.sophos.com/kb/en-us/118424#six" }, { "name": "GLSA-201708-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201708-05" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lock.cmpxchg8b.com/sophailv2.pdf" }, { "name": "GLSA-201804-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201804-16" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://telussecuritylabs.com/threats/show/TSL20121207-01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securitytracker.com/id?1027725" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-22T00:00:00", "descriptions": [ { "lang": "en", "value": "A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the \"DestPos\" variable, which allows the attacker to write out of bounds when setting Mem[DestPos]." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-21T09:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1286" }, { "tags": [ "x_refsource_MISC" ], "url": "https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/" }, { "name": "GLSA-201709-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201709-24" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.sophos.com/kb/en-us/118424#six" }, { "name": "GLSA-201708-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201708-05" }, { "tags": [ "x_refsource_MISC" ], "url": "https://lock.cmpxchg8b.com/sophailv2.pdf" }, { "name": "GLSA-201804-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201804-16" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "tags": [ "x_refsource_MISC" ], "url": "http://telussecuritylabs.com/threats/show/TSL20121207-01" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securitytracker.com/id?1027725" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-6706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the \"DestPos\" variable, which allows the attacker to write out of bounds when setting Mem[DestPos]." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1286", "refsource": "MISC", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1286" }, { "name": "https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/", "refsource": "MISC", "url": "https://nakedsecurity.sophos.com/2012/11/05/tavis-ormandy-sophos/" }, { "name": "GLSA-201709-24", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201709-24" }, { "name": "https://community.sophos.com/kb/en-us/118424#six", "refsource": "MISC", "url": "https://community.sophos.com/kb/en-us/118424#six" }, { "name": "GLSA-201708-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201708-05" }, { "name": "https://lock.cmpxchg8b.com/sophailv2.pdf", "refsource": "MISC", "url": "https://lock.cmpxchg8b.com/sophailv2.pdf" }, { "name": "GLSA-201804-16", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201804-16" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "http://telussecuritylabs.com/threats/show/TSL20121207-01", "refsource": "MISC", "url": "http://telussecuritylabs.com/threats/show/TSL20121207-01" }, { "name": "http://securitytracker.com/id?1027725", "refsource": "MISC", "url": "http://securitytracker.com/id?1027725" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-6706", "datePublished": "2017-06-22T13:00:00", "dateReserved": "2017-06-22T00:00:00", "dateUpdated": "2024-08-06T21:36:02.351Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-1000366 (GCVE-0-2017-1000366)
Vulnerability from cvelistv5
Published
2017-06-19 16:00
Modified
2024-08-05 22:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:39.873Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "1038712", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1038712" }, { "name": "42275", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42275/" }, { "name": "RHSA-2017:1712", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1712" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/security/cve/CVE-2017-1000366/" }, { "name": "RHSA-2017:1479", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1479" }, { "name": "RHSA-2017:1480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1480" }, { "name": "99127", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99127" }, { "name": "42276", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42276/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/support/kb/doc/?id=7020973" }, { "name": "RHSA-2017:1567", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1567" }, { "name": "42274", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42274/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2017-1000366" }, { "name": "RHSA-2017:1481", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1481" }, { "name": "DSA-3887", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3887" }, { "name": "GLSA-201706-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201706-19" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Sep/7" }, { "name": "20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Sep/7" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-19T00:00:00", "descriptions": [ { "lang": "en", "value": "glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-05T01:06:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "1038712", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1038712" }, { "name": "42275", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42275/" }, { "name": "RHSA-2017:1712", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1712" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/security/cve/CVE-2017-1000366/" }, { "name": "RHSA-2017:1479", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1479" }, { "name": "RHSA-2017:1480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1480" }, { "name": "99127", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99127" }, { "name": "42276", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42276/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/support/kb/doc/?id=7020973" }, { "name": "RHSA-2017:1567", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1567" }, { "name": "42274", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42274/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/security/cve/CVE-2017-1000366" }, { "name": "RHSA-2017:1481", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1481" }, { "name": "DSA-3887", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3887" }, { "name": "GLSA-201706-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201706-19" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Sep/7" }, { "name": "20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Sep/7" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000366", "REQUESTER": "qsa@qualys.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution. Please note that additional hardening changes have been made to glibc to prevent manipulation of stack and heap memory but these issues are not directly exploitable, as such they have not been given a CVE. This affects glibc 2.25 and earlier." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "refsource": "MISC", "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" }, { "name": "1038712", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1038712" }, { "name": "42275", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42275/" }, { "name": "RHSA-2017:1712", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1712" }, { "name": "https://www.suse.com/security/cve/CVE-2017-1000366/", "refsource": "CONFIRM", "url": "https://www.suse.com/security/cve/CVE-2017-1000366/" }, { "name": "RHSA-2017:1479", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1479" }, { "name": "RHSA-2017:1480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1480" }, { "name": "99127", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99127" }, { "name": "42276", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42276/" }, { "name": "https://www.suse.com/support/kb/doc/?id=7020973", "refsource": "CONFIRM", "url": "https://www.suse.com/support/kb/doc/?id=7020973" }, { "name": "RHSA-2017:1567", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1567" }, { "name": "42274", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42274/" }, { "name": "https://access.redhat.com/security/cve/CVE-2017-1000366", "refsource": "CONFIRM", "url": "https://access.redhat.com/security/cve/CVE-2017-1000366" }, { "name": "RHSA-2017:1481", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1481" }, { "name": "DSA-3887", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3887" }, { "name": "GLSA-201706-19", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201706-19" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10205" }, { "name": "20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Sep/7" }, { "name": "20190904 SEC Consult SA-20190904-0 :: Multiple vulnerabilities in Cisco router series RV34X, RV26X and RV16X", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Sep/7" }, { "name": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154361/Cisco-Device-Hardcoded-Credentials-GNU-glibc-BusyBox.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000366", "datePublished": "2017-06-19T16:00:00", "dateReserved": "2017-06-19T00:00:00", "dateUpdated": "2024-08-05T22:00:39.873Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…