CVE-2021-23177 – libarchive: extracting a symlink with ACLs modifies ACLs of target
https://notcve.org/view.php?id=CVE-2021-23177
An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw to change the ACL of a file on the system and gain more privileges. Un fallo de resolución de enlaces inapropiado mientras es extraído un archivo puede conllevar a un cambio de la lista de control de acceso (ACL) del objetivo del enlace. Un atacante puede proporcionar un archivo malicioso a un usuario víctima, que desencadenaría este fallo cuando intentara extraer el archivo. • https://access.redhat.com/security/cve/CVE-2021-23177 https://bugzilla.redhat.com/show_bug.cgi?id=2024245 https://github.com/libarchive/libarchive/commit/fba4f123cc456d2b2538f811bb831483bf336bad https://github.com/libarchive/libarchive/issues/1565 https://lists.debian.org/debian-lts-announce/2022/11/msg00030.html • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2022-0629 – Stack-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-0629
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Un Desbordamiento del búfer en la región Stack de la Memoria en el repositorio de GitHub vim/vim versiones anteriores a 8.2 • http://seclists.org/fulldisclosure/2022/Oct/28 http://seclists.org/fulldisclosure/2022/Oct/41 https://github.com/vim/vim/commit/34f8117dec685ace52cd9e578e2729db278163fc https://huntr.dev/bounties/95e2b0da-e480-4ee8-9324-a93a2ab0a877 https://lists.debian.org/debian-lts-announce/2022/11/msg00032.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UURGABNDL77 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-44731 – snapd could be made to escalate privileges and run programs as administrator
https://notcve.org/view.php?id=CVE-2021-44731
A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1 Se presentaba una condición de carrera en snapd versión 2.54.2 en el binario snap-confine cuando era preparado un espacio de nombres de montaje privado para un snap. Esto podía permitir a un atacante local alcanzar privilegios de root al montar su propio contenido dentro del espacio de nombres de montaje privado del snap y causar que snap-confine ejecutara código arbitrario y por lo tanto obtuviera una escalada de privilegios. Corregido en snapd versiones 2.54.3+18.04, 2.54.3+20.04 y 2.54.3+21.10.1 • https://github.com/deeexcee-io/CVE-2021-44731-snap-confine-SUID http://packetstormsecurity.com/files/170176/snap-confine-must_mkdir_and_open_with_perms-Race-Condition.html http://seclists.org/fulldisclosure/2022/Dec/4 http://www.openwall.com/lists/oss-security/2022/02/18/2 http://www.openwall.com/lists/oss-security/2022/02/23/1 http://www.openwall.com/lists/oss-security/2022/02/23/2 http://www.openwall.com/lists/oss-security/2022/11/30/2 https://lists.fedoraproje • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2022-23804
https://notcve.org/view.php?id=CVE-2022-23804
A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en la funcionalidad coordinate parsing de Gerber Viewer y excellon ReadIJCoord de KiCad EDA versiones 6.0.1 y master commit de006fc010. Un archivo gerber o excellon especialmente diseñado puede conllevar a una ejecución de código. • https://lists.debian.org/debian-lts-announce/2022/05/msg00009.html https://lists.debian.org/debian-lts-announce/2022/08/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453 https://www.debian.org/security/2022/dsa-5214 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2022-23803
https://notcve.org/view.php?id=CVE-2022-23803
A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en la funcionalidad coordinate parsing de Gerber Viewer gerber y excellon ReadXYCoord de KiCad EDA versiones 6.0.1 y master commit de006fc010. Un archivo gerber o excellon especialmente diseñado puede conllevar a una ejecución de código. • https://lists.debian.org/debian-lts-announce/2022/05/msg00009.html https://lists.debian.org/debian-lts-announce/2022/08/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453 https://www.debian.org/security/2022/dsa-5214 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •