CVE-2021-46021
https://notcve.org/view.php?id=CVE-2021-46021
An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash. Una vulnerabilidad de Uso de Memoria Previamente Liberada en la función rec_record_destroy() en el archivo rec-record.c de GNU Recutils versión v1.8.90, puede conllevar a un fallo de segmentación o un fallo de la aplicación • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDVOFC3HTBG7DF2PZTEXRMG4CV2F55UF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VRSXSN2XF6PX74WDYVV26TQMYIFAEQ3T https://lists.gnu.org/archive/html/bug-recutils/2021-12/msg00008.html • CWE-416: Use After Free •
CVE-2021-46022
https://notcve.org/view.php?id=CVE-2021-46022
An Use-After-Free vulnerability in rec_mset_elem_destroy() at rec-mset.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash. Una vulnerabilidad de Uso de Memoria Previamente Liberada en la función rec_mset_elem_destroy() en el archivo rec-mset.c de GNU Recutils v1.8.90, puede conllevar a un fallo de segmentación o un fallo de la aplicación • https://github.com/gnu-mirror-unofficial/recutils/commit/34b75ed7ad492c8e38b669ebafe0176f1f9992d2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDVOFC3HTBG7DF2PZTEXRMG4CV2F55UF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VRSXSN2XF6PX74WDYVV26TQMYIFAEQ3T https://lists.gnu.org/archive/html/bug-recutils/2021-12/msg00007.html https://nvd.nist.gov/vuln/detail/CVE-2021-46022 • CWE-416: Use After Free •
CVE-2021-46019
https://notcve.org/view.php?id=CVE-2021-46019
An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash. Una desreferencia de puntero no confiable en la función rec_db_destroy() del archivo rec-db.c de GNU Recutils versión v1.8.90, puede conllevar a un fallo de segmentación o un fallo de la aplicación • https://github.com/gnu-mirror-unofficial/recutils/commit/34b75ed7ad492c8e38b669ebafe0176f1f9992d2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TDVOFC3HTBG7DF2PZTEXRMG4CV2F55UF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VRSXSN2XF6PX74WDYVV26TQMYIFAEQ3T https://lists.gnu.org/archive/html/bug-recutils/2021-12/msg00009.html • CWE-476: NULL Pointer Dereference •
CVE-2019-11640
https://notcve.org/view.php?id=CVE-2019-11640
An issue was discovered in GNU recutils 1.8. There is a heap-based buffer overflow in the function rec_fex_parse_str_simple at rec-fex.c in librec.a. Se descubrió un problema en GNU recutils versión 1.8. Hay un desbordamiento de búfer basado en memoria dinámica (heap) en la función rec_fex_parse_str_simple en rec-fex.c en librec.a. • https://github.com/TeamSeri0us/pocs/blob/master/recutils/bug-report-recutils https://github.com/TeamSeri0us/pocs/tree/master/recutils/bug-report-recutils/recfix • CWE-787: Out-of-bounds Write •
CVE-2019-11639
https://notcve.org/view.php?id=CVE-2019-11639
An issue was discovered in GNU recutils 1.8. There is a stack-based buffer overflow in the function rec_type_check_enum at rec-types.c in librec.a. Se descubrió un problema en GNU recutils versión 1.8. Hay un desbordamiento de búfer basado en pila en la función rec_type_check_enum en rec-types.c en librec.a. • https://github.com/TeamSeri0us/pocs/blob/master/recutils/bug-report-recutils https://github.com/TeamSeri0us/pocs/tree/master/recutils/bug-report-recutils/recfix • CWE-787: Out-of-bounds Write •