
CVE-2021-43300 – Debian Security Advisory 5285-1
https://notcve.org/view.php?id=CVE-2021-43300
16 Feb 2022 — Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_recorder_create. Un argumento "filename" controlado por un atacante puede causar un desbordamiento del búfer ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño Multiple security vulnerabilities... • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2021-43301 – Debian Security Advisory 5285-1
https://notcve.org/view.php?id=CVE-2021-43301
16 Feb 2022 — Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_playlist_create. Un argumento "file_names" controlado por un atacante puede causar un desbordamiento del búfer, ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño Multiple security vulnerabil... • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2021-43302 – Ubuntu Security Notice USN-6422-1
https://notcve.org/view.php?id=CVE-2021-43302
16 Feb 2022 — Read out-of-bounds in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause an out-of-bounds read when the filename is shorter than 4 characters. Una lectura fuera de límites en la API de PJSUA cuando es llamado a pjsua_recorder_create. Un argumento "filename" controlado por un atacante puede causar una lectura fuera de límites cuando el nombre del archivo es menor de 4 caracteres It was discovered that Ring incorrectly handled certain inputs. If a user or an aut... • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 • CWE-125: Out-of-bounds Read •

CVE-2021-43303 – Ubuntu Security Notice USN-6422-1
https://notcve.org/view.php?id=CVE-2021-43303
16 Feb 2022 — Buffer overflow in PJSUA API when calling pjsua_call_dump. An attacker-controlled 'buffer' argument may cause a buffer overflow, since supplying an output buffer smaller than 128 characters may overflow the output buffer, regardless of the 'maxlen' argument supplied Un desbordamiento de búfer en la API de PJSUA cuando es llamado a pjsua_call_dump. Un argumento "buffer" controlado por un atacante puede causar un desbordamiento de búfer, ya que el suministro de un búfer de salida menor de 128 caracteres puede... • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2021-45444 – zsh: Prompt expansion vulnerability
https://notcve.org/view.php?id=CVE-2021-45444
13 Feb 2022 — In zsh before 5.8.1, an attacker can achieve code execution if they control a command output inside the prompt, as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. En zsh versiones anteriores a 5.8.1, un atacante puede lograr una ejecución de código si controla la salida de un comando dentro del prompt, como lo demuestra un argumento %F. Esto ocurre debido a la expansión recursiva PROMPT_SUBST A vulnerability was found in zsh in the parsecolorchar() function of prompt.... • http://seclists.org/fulldisclosure/2022/May/33 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVE-2022-0572 – Heap-based Buffer Overflow in vim/vim
https://notcve.org/view.php?id=CVE-2022-0572
13 Feb 2022 — Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. Un Desbordamiento del Búfer en la región Heap de la Memoria en el repositorio de GitHub vim/vim versiones anteriores a 8.2 It was discovered that Vim was incorrectly processing Vim buffers. An attacker could possibly use this issue to perform illegal memory access and expose sensitive information. This issue only affected Ubuntu 20.04 LTS. It was discovered that Vim was using freed memory when dealing with regular expressions inside a vis... • http://seclists.org/fulldisclosure/2022/Oct/28 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2022-23634 – Information Exposure when using Puma with Rails
https://notcve.org/view.php?id=CVE-2022-23634
11 Feb 2022 — Puma is a Ruby/Rack web server built for parallelism. Prior to `puma` version `5.6.2`, `puma` may not always call `close` on the response body. Rails, prior to version `7.0.2.2`, depended on the response body being closed in order for its `CurrentAttributes` implementation to work correctly. The combination of these two behaviors (Puma not closing the body + Rails' Executor implementation) causes information leakage. This problem is fixed in Puma versions 5.6.2 and 4.3.11. • https://github.com/advisories/GHSA-rmj8-8hhh-gv5h • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-359: Exposure of Private Personal Information to an Unauthorized Actor CWE-404: Improper Resource Shutdown or Release •

CVE-2021-20001 – Debian Security Advisory 5072-1
https://notcve.org/view.php?id=CVE-2021-20001
11 Feb 2022 — It was discovered, that debian-edu-config, a set of configuration files used for the Debian Edu blend, before 2.12.16 configured insecure permissions for the user web shares (~/public_html), which could result in privilege escalation. Se ha detectado que debian-edu-config, un conjunto de archivos de configuración usados para la mezcla de Debian Edu, versiones anteriores a 2.12.16, configuraba permisos no seguros para los recursos compartidos de la web del usuario (~/public_html), lo que podría resultar en u... • https://lists.debian.org/debian-lts-announce/2022/02/msg00012.html • CWE-276: Incorrect Default Permissions •

CVE-2022-24959 – Ubuntu Security Notice USN-5383-1
https://notcve.org/view.php?id=CVE-2022-24959
11 Feb 2022 — An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c. Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.16.5. Se presenta una pérdida de memoria en la función yam_siocdevprivate en el archivo drivers/net/hamradio/yam.c Brendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device driver in the Linux kernel did not properly validate meta-data coming from the device. A local attacker who can co... • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5 • CWE-401: Missing Release of Memory after Effective Lifetime •

CVE-2022-0561 – libtiff: Denial of Service via crafted TIFF file
https://notcve.org/view.php?id=CVE-2022-0561
11 Feb 2022 — Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712. Un puntero fuente null pasado como argumento a la función memcpy() dentro de TIFFFetchStripThing() en el archivo tif_dirread.c en libtiff versiones 3.9.0 a 4.3.0, podía conllevar a una denegación de servicio por medio de... • https://gitlab.com/freedesktop-sdk/mirrors/gitlab/libtiff/libtiff/-/commit/eecb0712f4c3a5b449f70c57988260a667ddbdef • CWE-476: NULL Pointer Dereference •