
CVE-2017-9083 – Ubuntu Security Notice USN-3350-1
https://notcve.org/view.php?id=CVE-2017-9083
19 May 2017 — poppler 0.54.0, as used in Evince and other products, has a NULL pointer dereference in the JPXStream::readUByte function in JPXStream.cc. For example, the perf_test utility will crash (segmentation fault) when parsing an invalid PDF file. En poppler versión 0.54.0, como es usado en Evince y otros productos, presenta una desreferencia de puntero NULL en la función JPXStream::readUByte en el archivo JPXStream.cc. Por ejemplo, la utilidad perf_test se bloqueará (por fallo de segmentación) al analizar un archi... • https://bugs.freedesktop.org/show_bug.cgi?id=101084 • CWE-476: NULL Pointer Dereference •

CVE-2017-6355 – Gentoo Linux Security Advisory 201707-06
https://notcve.org/view.php?id=CVE-2017-6355
10 Mar 2017 — Integer overflow in the vrend_create_shader function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (process crash) via crafted pkt_length and offlen values, which trigger an out-of-bounds access. Desbordamiento de entero en la función vrend_create_shader en vrend_renderer.c en virglrenderer en versiones anteriores a 0.6.0 permite permite a usuarios locales del SO invitado provocar una denegación de servicio (caída del proceso) a través de valores ... • http://www.openwall.com/lists/oss-security/2017/02/27/3 • CWE-190: Integer Overflow or Wraparound •

CVE-2017-2626 – libICE: weak entropy usage in session keys
https://notcve.org/view.php?id=CVE-2017-2626
01 Mar 2017 — It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys. A local attacker could potentially use this flaw for session hijacking using the information available from the process list. Se ha descubierto que libICE en versiones anteriores a la 1.0.9-8 usaba una entropía débil para generar claves. Un atacante local podría utilizar este fallo para secuestrar sesiones utilizando la información disponible en la lista de procesos. It was discovered that libICE used a weak entropy to genera... • https://packetstorm.news/files/id/141367 • CWE-331: Insufficient Entropy •

CVE-2016-2568
https://notcve.org/view.php?id=CVE-2016-2568
13 Feb 2017 — pkexec, when used with --user nonpriv, allows local users to escape to the parent session via a crafted TIOCSTI ioctl call, which pushes characters to the terminal's input buffer. pkexec, cuando se utiliza con --user nonpriv, permite a usuarios locales escapar a la sesión principal a través de una llamada ioctl TIOCSTI manipulada, que empuja caracteres al búfer de entrada de la terminal. • http://www.openwall.com/lists/oss-security/2016/02/26/3 • CWE-116: Improper Encoding or Escaping of Output •

CVE-2016-2090 – Ubuntu Security Notice USN-4243-1
https://notcve.org/view.php?id=CVE-2016-2090
20 Jul 2016 — Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow. Vulnerabilidad de error por un paso en la función fgetwln en libbsd en versiones anteriores a 0.8.2 permite a atacantes tener un impacto no especificado a través de vectores desconocidos, lo que desencadena un desbordamiento de búfer basado en memoria dinámica. It was discovered that libbsd incorrectly handled certain inputs. An ... • http://www.openwall.com/lists/oss-security/2016/01/28/5 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2015-8868 – poppler: heap buffer overflow in ExponentialFunction
https://notcve.org/view.php?id=CVE-2015-8868
02 May 2016 — Heap-based buffer overflow in the ExponentialFunction::ExponentialFunction function in Poppler before 0.40.0 allows remote attackers to cause a denial of service (memory corruption and crash) or possibly execute arbitrary code via an invalid blend mode in the ExtGState dictionary in a crafted PDF document. Desbordamiento de buffer basado en memoria dinámica en la función ExponentialFunction::ExponentialFunction en Poppler en versiones anteriores a 0.40.0 permite a atacantes remotos provocar una denegación d... • http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183107.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVE-2015-1877 – Debian Security Advisory 3165-1
https://notcve.org/view.php?id=CVE-2015-1877
22 Feb 2015 — The open_generic_xdg_mime function in xdg-open in xdg-utils 1.1.0 rc1 in Debian, when using dash, does not properly handle local variables, which allows remote attackers to execute arbitrary commands via a crafted file. La función open_generic_xdg_mime en xdg-open en xdg-utils versión 1.1.0 rc1 en Debian, cuando se usa dash, no maneja apropiadamente las variables locales, lo que permite a atacantes remotos ejecutar comandos arbitrarios por medio de un archivo diseñado Jiri Horner discovered a way to cause x... • http://www.debian.org/security/2015/dsa-3165 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2015-0245 – Debian Security Advisory 3161-1
https://notcve.org/view.php?id=CVE-2015-0245
12 Feb 2015 — D-Bus 1.4.x through 1.6.x before 1.6.30, 1.8.x before 1.8.16, and 1.9.x before 1.9.10 does not validate the source of ActivationFailure signals, which allows local users to cause a denial of service (activation failure error returned) by leveraging a race condition involving sending an ActivationFailure signal before systemd responds. D-Bus 1.4.x hasta 1.6.x anterior a 1.6.30, 1.8.x anterior a 1.8.16, y 1.9.x anterior a 1.9.10 no valida la fuente de los señales ActivationFailure, lo que permite a usuarios l... • http://advisories.mageia.org/MGASA-2015-0071.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2014-7824 – Mandriva Linux Security Advisory 2014-214
https://notcve.org/view.php?id=CVE-2014-7824
18 Nov 2014 — D-Bus 1.3.0 through 1.6.x before 1.6.26, 1.8.x before 1.8.10, and 1.9.x before 1.9.2 allows local users to cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3636.1. D-Bus hasta 1.3.0 y 1.6.x antes de 1.6.26, 1.8.x antes de 1.8.10, y 1.9.x antes de 1.9.2 permite a usuarios locales provocar una denegación de servicio (la prevención de nuevas conexiones y caíd... • http://advisories.mageia.org/MGASA-2014-0457.html • CWE-399: Resource Management Errors •

CVE-2014-3635 – Mandriva Linux Security Advisory 2014-214
https://notcve.org/view.php?id=CVE-2014-3635
17 Sep 2014 — Off-by-one error in D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8, when running on a 64-bit system and the max_message_unix_fds limit is set to an odd number, allows local users to cause a denial of service (dbus-daemon crash) or possibly execute arbitrary code by sending one more file descriptor than the limit, which triggers a heap-based buffer overflow or an assertion failure. Error por un paso en D-Bus 1.3.0 hasta la versión 1.6.x en versiones anteriores a 1.6.24 y 1.8.x en versiones an... • http://advisories.mageia.org/MGASA-2014-0395.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •