cve details

Discover cve details, include the articles, news, trends, analysis and practical advice about cve details on alibabacloud.com

Samba SMB Client Spoofing Vulnerability (CVE-2016-2115)

Samba SMB Client Spoofing Vulnerability (CVE-2016-2115)Samba SMB Client Spoofing Vulnerability (CVE-2016-2115) Release date:Updated on:Affected Systems: Samba Samba 4.x-4.2.11Samba Samba 4.4.x-4.4.2Samba Samba 4.3.x-4.3.8Samba Samba 3.x Description: CVE (CAN) ID: CVE-2016-2115Samba is a free software that implements t

Samba MS-SAMR/MS-LSAD man-in-the-middle attack Vulnerability (CVE-2016-2118)

Samba MS-SAMR/MS-LSAD man-in-the-middle attack Vulnerability (CVE-2016-2118)Samba MS-SAMR/MS-LSAD man-in-the-middle attack Vulnerability (CVE-2016-2118) Release date:Updated on:Affected Systems: Samba Samba 3.6.0 - 4.4.0 Description: CVE (CAN) ID: CVE-2016-2118Samba is a free software that implements the SMB protocol

Git vulnerabilities allow arbitrary code execution (CVE-2018-17456) Reproduction

Git vulnerability allows arbitrary code execution (CVE-2018-17456) Foreign security researcher joernchen reported details about the vulnerability to the GIT official team on June 13, September 23. On October 5, the GIT project disclosed a vulnerability numbered CVE-2018-17456. When a user clones a malicious repository, this vulnerability may cause arbitrary code

Samba SMB1 ACL Overwriting Vulnerability (CVE-2015-7560)

Samba SMB1 ACL Overwriting Vulnerability (CVE-2015-7560)Samba SMB1 ACL Overwriting Vulnerability (CVE-2015-7560) Release date:Updated on:Affected Systems: Samba Samba 3.2.0-4.4.0rc3 Description: CVE (CAN) ID: CVE-2015-7560Samba is a free software that implements the SMB protocol on Linux and UNIX systems. It consists

Samba NETLOGON service information leakage Vulnerability (CVE-2016-2111)

Samba NETLOGON service information leakage Vulnerability (CVE-2016-2111)Samba NETLOGON service information leakage Vulnerability (CVE-2016-2111) Release date:Updated on:Affected Systems: Samba Samba 4.x-4.2.11Samba Samba 4.4.x-4.4.2Samba Samba 4.3.x-4.3.8Samba Samba 3.x Description: CVE (CAN) ID: CVE-2016-2111Samba is

Ruby on Rails dynamic rendering Remote Code Execution Vulnerability (CVE-2016-0752)

show template = params[:id] d = Dir["myfolder/*.erb"] if d.include?("myfolder/#{template}.erb") render "myfolder/#{template}" else # throw exception or 404 endend In addition, we can use the static Rails analysis tool Brakeman to scan applications. The Brakeman detection report will show the controllers that use the dynamic rendering path. Based on this, we can analyze which controllers may have the risk of remote code execution.0x03 timeline On April 9, February 1, 2015, the vulnera

Multiple unknown details of WebKit Memory Corruption Vulnerabilities

-0618, CVE-2012-0619, CVE-2012-0621, CVE-2012-0622, CVE-2012-0623, CVE-2012-0624, CVE-2012-0625, CVE-2012-0626, CVE-2012-0627,

Samba nmbd NetBIOS Name Service Remote Code Execution Vulnerability (CVE-2014-3560)

------------------------------------ Split line ------------------------------------Link: http://www.samba.org/samba/security/CVE-2014-3560*> Suggestion:--------------------------------------------------------------------------------Temporary solution:If you cannot install or upgrade the patch immediately, NSFOCUS recommends that you take the following measures to reduce the threat:* Do not run the nmbd or NetBIOS name service program.Vendor patch:Sa

Android DropBox SDK Vulnerability (CVE-2014-8889) Analysis

Android DropBox SDK Vulnerability (CVE-2014-8889) Analysis0x00 Preface This article is a translation of the detailed analysis of DropBox SDK vulnerabilities by the ibm iss security team. Today, personal data is stored on the cloud, so that services such as photo backup and general storage can be accessed by users and apps that represent users. In many aspects, the interoperability between apps and services, including access control functions, is alwa

OpenSSL DTLS invalid segment vulnerability (CVE-2014-0195)

through OpenSSL and implements secure data transmission.Link: http://secunia.com/advisories/58403/Http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/ZDI-14-173-CVE-2014-0195-OpenSSL-DTLS-Fragment-Out-of-Bounds/ba-p/6501002#.U5Ekl_m1bpqHttp://www.openssl.org/news/secadv_20140605.txt*> Suggestion:--------------------------------------------------------------------------------Vendor patch:OpenSSL Project---------------The OpenSSL Project has release

Apache Camel remote code execution vulnerability in CVE-2014-0003)

Release date:Updated on: Affected Systems:Apache Group Camel Apache Group Camel Description:--------------------------------------------------------------------------------Bugtraq id: 65902CVE (CAN) ID: CVE-2014-0003 Apache Camel is an open-source integration framework based on a known enterprise-level integration model. The XSLT component of Apache Camel 2.11.0-2.11.3 and Apache Camel 2.12.0-2.12.2 allows the XSL style sheet to call external Java met

OpenSSL cross-Protocol Attack Vulnerability (CVE-2016-0800)

upgrade the patch immediately, NSFOCUS recommends that you take the following measures to reduce the threat:* Disable all SSLv2 keys and EXPORT keys after CVE-2015-3197 vulnerability patches are deployed.Vendor patch:OpenSSL Project---------------The OpenSSL Project has released a Security Bulletin (20160301) and corresponding patches for this purpose:20160301: OpenSSL Security Advisory [1st March 2016]Link: https://www.openssl.org/news/secadv/201603

LibreSSL Memory leakage Vulnerability (CVE-2015-5333)

LibreSSL Memory leakage Vulnerability (CVE-2015-5333)LibreSSL Memory leakage Vulnerability (CVE-2015-5333) Release date:Updated on:Affected Systems: LibreSSL 2.0.0-2.3.0 Description: CVE (CAN) ID: CVE-2015-5333LibreSSL is a branch of the OpenSSL encryption software library and is an open source Implementation of

ImageMagick coders/msl. c Multiple Information Leakage vulnerabilities (CVE-2017-17934)

ImageMagick coders/msl. c Multiple Information Leakage vulnerabilities (CVE-2017-17934)ImageMagick coders/msl. c Multiple Information Leakage vulnerabilities (CVE-2017-17934) Release date:Updated on:Affected Systems: ImageMagick ImageMagick 7.0.7-17 Q16 x86_64 Description: Bugtraq id: 102314CVE (CAN) ID: CVE-2017-17934ImageMagick is an open-source image viewing

ImageMagick WriteWEBPImage Stack Buffer Overflow Vulnerability (CVE-2017-17880)

ImageMagick WriteWEBPImage Stack Buffer Overflow Vulnerability (CVE-2017-17880)ImageMagick WriteWEBPImage Stack Buffer Overflow Vulnerability (CVE-2017-17880) Release date:Updated on:Affected Systems: ImageMagick ImageMagick 7.0.7-16 Q16 x86_64 2017-12-21 Description: Bugtraq id: 102317CVE (CAN) ID: CVE-2017-17880ImageMagick is an open-source image viewing and e

Ruby on Rails Remote Code Execution Vulnerability Analysis in CVE-2016-0752)

can read the content of the passwd file, we can read the source code of the application and the content of the configuration file, such as the config/initializers/secrettoken. rb file.Don't forget what caused this vulnerability, because you chose to dynamically set the template path.Def showRender params [: template]EndSuch a simple script is enough for attackers to read our source code and configuration file values, but unfortunately this is not the worst part.As Jeff Jarmoc's paper "The Anato

Samba LDAP Server Information Leakage Vulnerability (CVE-2015-5330)

= 0454b95657846fcecf0f51b6f1194faac02518bdHttps://git.samba.org /? P = samba. git; a = commit; h = f36cb71c330a521_e36028b3029d952257baf15Https://git.samba.org /? P = samba. git; a = commit; h = 538d305de91e34a2938f5f219f18bf0e1918763fHttps://git.samba.org /? P = samba. git; a = commit; h = a118d4220ed85749c07fb43c1229d9e2fecbea6bHttps://www.samba.org/samba/security/CVE-2015-5330.htmlHttps://bugzilla.redhat.com/show_bug.cgi? Id = 1281326Https://git.s

Samba man-in-the-middle attack Vulnerability (CVE-2015-5296)

= d724f835acb9f4886c0001af32cd325dbbf1f895Https://www.samba.org/samba/security/CVE-2015-5296.html ------------------------------------ Split line ------------------------------------ How to share files with Samba in Ubuntu 14.04 The speed of accessing samba from Ubuntu dual Nic of VMWare Virtual Machine doubles Add the Samba File Sharing Server to the Windows Server 2003 Domain Samba installation Configuration Samba service configuration in CentOS 6.

Shellshock vulnerability analysis from the perspective of Syntax Parsing [CVE-2014-6271]

Shellshock vulnerability analysis from the perspective of Syntax Parsing [CVE-2014-6271] Document Description This time, we will take a look at Bash syntax rules through poc analysis, and help you better understand bash and shellshock vulnerabilities from another perspective. Vulnerability descriptionHttp://cve.mitre.org/cgi-bin/cvename.cgi? Name = CVE-2014-6271The CVE

ImageMagick Information Leakage Vulnerability (CVE-2018-5358)

ImageMagick Information Leakage Vulnerability (CVE-2018-5358)ImageMagick Information Leakage Vulnerability (CVE-2018-5358) Release date:Updated on:Affected Systems: ImageMagick ImageMagick 7.0.7-22 Q16 Description: Bugtraq id: 102762CVE (CAN) ID: CVE-2018-5358ImageMagick is an open-source image viewing and editing tool on Unix/Linux platforms.In ImageMagick 7.0.

Total Pages: 15 1 2 3 4 5 6 .... 15 Go to: Go

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.