CVE-2019-19269
https://notcve.org/view.php?id=CVE-2019-19269
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. A dereference of a NULL pointer may occur. This pointer is returned by the OpenSSL sk_X509_REVOKED_value() function when encountering an empty CRL installed by a system administrator. The dereference occurs when validating the certificate of a client connecting to the server in a TLS client/server mutual-authentication setup. Se detectó un problema en tls_verify_crl en ProFTPD versiones hasta 1.3.6b. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html https://github.com/proftpd/proftpd/issues/861 https://lists.debian.org/debian-lts-announce/2019/11/msg00039.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW https://security.gentoo.org/glsa/202003-35 https://www.oracle.com/security-alerts/cpu • CWE-476: NULL Pointer Dereference •
CVE-2011-3631
https://notcve.org/view.php?id=CVE-2011-3631
Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user into consolidating it, leading to hardlink executable crash or potentially arbitrary code execution with user privileges. Hardlink versiones anteriores a 0.1.2, presenta múltiples desbordamientos de enteros que conllevan a desbordamientos de búfer en la región heap de la memoria debido a la manera en que se realiza la concatenación de las longitudes de cadena en el cálculo del espacio de memoria requerido para ser usado. Un atacante remoto podría proveer un árbol de directorios especialmente diseñado y engañar al usuario local para consolidarlo, conllevando a un bloqueo del ejecutable de hardlink o una ejecución de código potencialmente arbitraria con privilegios de usuario. • https://access.redhat.com/security/cve/cve-2011-3631 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645516 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3631 https://security-tracker.debian.org/tracker/CVE-2011-3631 • CWE-190: Integer Overflow or Wraparound •
CVE-2011-3630
https://notcve.org/view.php?id=CVE-2011-3630
Hardlink before 0.1.2 suffer from multiple stack-based buffer overflow flaws because of the way directory trees with deeply nested directories are processed. A remote attacker could provide a specially-crafted directory tree, and trick the local user into consolidating it, leading to hardlink executable crash, or, potentially arbitrary code execution with the privileges of the user running the hardlink executable. Hardlink versiones anteriores a 0.1.2, sufre de múltiples fallos de desbordamiento de búfer en la región stack de la memoria debido a la manera en que son procesados los árboles de directorios con directorios profundamente anidados. Un atacante remoto podría proveer un árbol de directorios especialmente diseñado y engañar al usuario local para consolidarlo, conllevando a un bloqueo del ejecutable de hardlink o una ejecución de código potencialmente arbitraria con los privilegios del usuario que ejecuta el ejecutable de hardlink. • https://access.redhat.com/security/cve/cve-2011-3630 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=645516 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-3630 https://security-tracker.debian.org/tracker/CVE-2011-3630 https://www.openwall.com/lists/oss-security/2011/10/20/6 • CWE-787: Out-of-bounds Write •
CVE-2011-3617
https://notcve.org/view.php?id=CVE-2011-3617
Tahoe-LAFS v1.3.0 through v1.8.2 could allow unauthorized users to delete immutable files in some cases. Tahoe-LAFS versiones v1.3.0 hasta v1.8.2, podría permitir a usuarios no autorizados eliminar archivos inmutables en algunos casos. • https://access.redhat.com/security/cve/cve-2011-3617 https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3617.html https://security-tracker.debian.org/tracker/CVE-2011-3617 • CWE-863: Incorrect Authorization •
CVE-2019-16255 – ruby: Code injection via command argument of Shell#test / Shell#[]
https://notcve.org/view.php?id=CVE-2019-16255
Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. Ruby versiones hasta 2.4.7, versiones 2.5.x hasta 2.5.6 y versiones 2.6.x hasta 2.6.4, permite una inyección de código si el primer argumento (también conocido como el argumento "command") para Shell#[] o Shell#test en la biblioteca lib/shell.rb es un dato no seguro. Un atacante puede explotar esto para llamar a un método de Ruby arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00041.html https://hackerone.com/reports/327512 https://lists.debian.org/debian-lts-announce/2019/11/msg00025.html https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html https://seclists.org/bugtraq/2019/Dec/31 https://seclists.org/bugtraq/2019/Dec/32 https://security • CWE-94: Improper Control of Generation of Code ('Code Injection') •