Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Open-Xchange: Null pointer dereference in SMTP server function smtp_command_parse_data_with_size

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Open-Xchange: Null pointer dereference in SMTP server function smtp_command_parse_data_with_size


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vulners.com


image
Sending the following bytes to the SMTP server induces a NULL pointer dereference 0x20,0x0,0x0,0x1,0xa,0x20,0x0,0xa,0x20,0x39,0x20,0xa,0x8,0x3b,0xa,0x0,0x1,0xa,0x0,0x20,0xa,0x8,0x3b,0xa,0x42,0x46,0x41,0x54,0xa,0x44,0x41,0x54,0x20,0x51,0xa,0xa,0x42,0x44,0x41,0x54,0x20,0x35,0x20,0x42,0x44,0x41,0xa,0xff,0xa,0x20,0xfd,0xc1,0x42,0x20,0xfd,0x20,0xa,0xa,0x20,0x20,0xfd,0xa7,0x41,0x54,0x41,0x49,0x54,0x20,0x20,0xa,0x20,0xde,0x9e,0x9e,0x20,0x20,0xa,0xa,0x20,0xde,0xa,0xee,0xa,0x41,0x54,0x20,0x30,0x20,0xa,0x20,0x41,0x67,0xa,0x4d,0x41,0x49,0x4c,0x8a,0x20,0xa,0x42,0x44,0x41,0x54,0xa,0x42,0x44,0x41,0x54,0x20,0xa,0x52,0x53,0x45,0x54,0xa,0x20,0xbb,0x9c,0x2a,0x9,0x9,0x9,0x9,0x9,0x9,0x9,0x9,0xa,0x9,0x9,0x9,0x9,0x9,0x9,0x9,0xff,0x2d,0x54,0x54,0x2a,0xa, Stack trace is #0 0x10083ef30 in smtp_command_parse_data_with_size smtp-command-parser.c:498 #1 0x100849b2e in smtp_server_cmd_bdat smtp-server-cmd-data.c:660 #2 0x100854a46 in smtp_server_command_new smtp-server-command.c:248 #3 0x10086a139 in smtp_server_connection_handle_command smtp-server-connection.c:299 #4 0x1008693e3 in smtp_server_connection_handle_input smtp-server-connection.c:434 #5 0x100868d4a in smtp_server_connection_input smtp-server-connection.c:583 #6 0x1008f278b in io_loop_call_io ioloop.c:713 #7 0x1008f3970 in io_loop_call_pending ioloop.c:751 #8 0x1008f3449 in io_loop_handler_run ioloop.c:766 #9 0x1008f30cd in io_loop_run ioloop.c:738 #10 0x1007ebdc1 in LLVMFuzzerTestOneInput... ...



๐Ÿ“Œ Wireshark 1.10.0 PROFINET Real-Time Dissector packet-smtp.c dissect_smtp null pointer dereference


๐Ÿ“ˆ 42.56 Punkte

๐Ÿ“Œ Vuln: OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: Libav 'ff_put_pixels8_xy2_mmx()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: Libav 'get_vlc2()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: libpng NULL pointer Dereference 'png_set_text_2()' Function Remote Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: OpenSSL 'dtls1_get_record()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: OpenSSL 'ssl23_get_client_hello()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: Libav 'ff_put_pixels8_xy2_mmx()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: Libav 'get_vlc2()' Function NULL Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: libpng NULL pointer Dereference 'png_set_text_2()' Function Remote Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Vuln: Mp3splt 'free_options()' Function Null Pointer Dereference Denial of Service Vulnerability


๐Ÿ“ˆ 38.2 Punkte

๐Ÿ“Œ Goodtech Systems GoodTech SMTP server 5.16 SMTP Server Stack-based memory corruption


๐Ÿ“ˆ 36.79 Punkte

๐Ÿ“Œ GitHub Security Lab: [CATENACYBER]: [CPP] CWE-476 Null Pointer Dereference : Another query to either missing or redundant NULL check


๐Ÿ“ˆ 36.49 Punkte

๐Ÿ“Œ CVE-2020-9429 | Wireshark 3.2.0/3.2.1 WireGuard Dissector packet-wireguard.c Null Value null pointer dereference


๐Ÿ“ˆ 36.49 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ [shellcode] - Windows x86 ShellExecuteA(NULL,NULL,"cmd.exe",NULL,NULL,1) Shellcode


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ Balabit Syslog-ng Open Source Edition up to 2.0.5 NULL Pointer Dereference denial of service


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK prior 2021.11 DXF File null pointer dereference


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK prior 2021.11 DXF File null pointer dereference


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK up to 2021.10 DXF File null pointer dereference


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ Open Design Alliance Drawings SDK up to 2021.10 DXF File null pointer dereference


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ CVE-2024-24989 | F5 NGINX Plus/NGINX Open Source QUIC Module null pointer dereference (K000138444)


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ CVE-2024-25197 | Open Robotics ROS2/Nav2 /src/layered_costmap.cpp isCurrent null pointer dereference (Issue 3940)


๐Ÿ“ˆ 32.19 Punkte

๐Ÿ“Œ Aerospike Database Server 3.10.0.3 fabric-worker NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2016 SMBv2/SMBv3 NULL Pointer Dereference memory corruption


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ SAP Internet Graphics Server 7.20/7.20EXT/7.45/7.49/7.53 NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Apache HTTP Server up to 2.4.29 HTTP2 NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Moxa EDR-810 4.1 Build 17030317 Web Server NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ QNAP QTS up to 4.2.6/4.3.3/4.3.4/4.3.5 Media Server NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Aerospike Database Server 3.10.0.3 fabric-worker NULL Pointer Dereference unbekannte Schwachstelle


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Samba 4.10.0/4.10.1/4.10.2/4.10.3/4.10.4 AD DC LDAP Server NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ Samba up to 4.10.4 AD DC DNS Management Server NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte

๐Ÿ“Œ RIOT 2019.07 MQTT Server NULL Pointer Dereference denial of service


๐Ÿ“ˆ 30.91 Punkte











matomo