
CVE-2019-18218 – file: heap-based buffer overflow in cdf_read_property_info in cdf.c
https://notcve.org/view.php?id=CVE-2019-18218
21 Oct 2019 — cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). La función cdf_read_property_info en el archivo cdf.c en file versiones hasta 5.37, no restringe el número de elementos CDF_VECTOR, lo que permite un desbordamiento del búfer en la región heap de la memoria (escritura fuera de límites de 4 bytes). Red Hat Advanced Cluster Management for Kubernetes 2.2.10 images Red Hat Advanced Clus... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2019-14287 – sudo 1.8.27 - Security Bypass
https://notcve.org/view.php?id=CVE-2019-14287
15 Oct 2019 — In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. En Sudo anteriores a 1.8.28, un atacante con acceso a una cuenta Runas ALL sudoer puede omitir ciertas listas negras de políticas y módulos PAM de sesión, y puede causar un registro... • https://www.exploit-db.com/exploits/47502 • CWE-267: Privilege Defined With Unsafe Actions CWE-755: Improper Handling of Exceptional Conditions •

CVE-2019-13627 – libgcrypt: ECDSA timing attack allowing private key leak
https://notcve.org/view.php?id=CVE-2019-13627
25 Sep 2019 — It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7. Se detectó que había un ataque de sincronización ECDSA en la biblioteca criptográfica libgcrypt20. Versión afectada: 1.8.4-5, 1.7.6-2+deb9u3 y 1.6.3-2+deb8u4. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00060.html • CWE-203: Observable Discrepancy CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2019-10214 – containers/image: not enforcing TLS when sending username+password credentials to token servers leading to credential disclosure
https://notcve.org/view.php?id=CVE-2019-10214
24 Sep 2019 — The containers/image library used by the container tools Podman, Buildah, and Skopeo in Red Hat Enterprise Linux version 8 and CRI-O in OpenShift Container Platform, does not enforce TLS connections to the container registry authorization service. An attacker could use this vulnerability to launch a MiTM attack and steal login credentials or bearer tokens. La biblioteca de containers/image utilizada por las herramientas de contenedores Podman, Buildah y Skopeo en Red Hat Enterprise Linux versión 8 y CRI-O e... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00035.html • CWE-522: Insufficiently Protected Credentials •

CVE-2019-16167 – sysstat: memory corruption due to an integer overflow in remap_struct in sa_common.c
https://notcve.org/view.php?id=CVE-2019-16167
09 Sep 2019 — sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c. sysstat versiones anteriores a 12.1.6, presenta una corrupción de la memoria debido a un desbordamiento de enteros en la función remap_struct() en el archivo sa_common.c. An integer overflow vulnerability was found in sysstat in the way the `sadf` command processes the contents of data files created by the `sar` command. A local attacker could exploit this flaw by creating a specially crafted file with m... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00067.html • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVE-2016-10937
https://notcve.org/view.php?id=CVE-2016-10937
08 Sep 2019 — IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate. IMAPFilter a través de 2.6.12 no valida el nombre de host en un certificado SSL. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00042.html • CWE-295: Improper Certificate Validation •

CVE-2019-15142 – Debian Security Advisory 5032-1
https://notcve.org/view.php?id=CVE-2019-15142
18 Aug 2019 — In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU file. En DjVuLibre versión 3.5.27, el archivo DjVmDir.cpp en el componente DJVU reader, permite a atacantes causar una denegación de servicio (bloqueo de aplicación en función GStringRep::strdup en archivo libdjvu/GString.cpp causado por una lectura excesiva del búfer en la regió... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html • CWE-125: Out-of-bounds Read •

CVE-2019-15143 – Debian Security Advisory 5032-1
https://notcve.org/view.php?id=CVE-2019-15143
18 Aug 2019 — In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp. En DjVuLibre versión 3.5.27, el componente bitmap reader, permite a atacantes causar un error de denegación de servicio (agotamiento de recursos causado por un bucle infinito de la función GBitmap::read_rle_raw) mediante el diseño de un archivo de i... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2019-15144 – Debian Security Advisory 5032-1
https://notcve.org/view.php?id=CVE-2019-15144
18 Aug 2019 — In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate

CVE-2019-15145 – Debian Security Advisory 5032-1
https://notcve.org/view.php?id=CVE-2019-15145
18 Aug 2019 — DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h. DjVuLibre versión 3.5.27, permite a atacantes causar un ataque de denegación de servicio (bloqueo de aplicación por medio de una lectura fuera de límites) mediante el diseño de un archivo de imagen JB2 corrupto que ... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00086.html • CWE-125: Out-of-bounds Read •