CVE-2019-11474
https://notcve.org/view.php?id=CVE-2019-11474
coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and CVE-2019-11009. coders/xwd.c en GraphicsMagick 1.3.31, permite a los atacantes causar una denegación de servicio (excepción en coma flotante y un cierre inesperado de la aplicación) al crear un archivo de imagen XWD, una vulnerabilidad diferente a CVE-2019-11008 y CVE-2019-11009. • http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/5402c5cbd8bd http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/944dcbc457f8 http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00020.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00055.html http://www.graphicsmagick.org/Changelog.html http://www.securityfocus.com/bid/108055 https://lists.debian.org/debian-lts-announce/2019/05/msg00027.html htt • CWE-682: Incorrect Calculation CWE-787: Out-of-bounds Write •
CVE-2019-5427 – c3p0: loading XML configuration leads to denial of service
https://notcve.org/view.php?id=CVE-2019-5427
c3p0 version < 0.9.5.4 may be exploited by a billion laughs attack when loading XML configuration due to missing protections against recursive entity expansion when loading configuration. En c3p0 versiones <0.9.5.4, puede ser explotada por un ataque de tipo a billion laughs al cargar la configuración XML producto de la falta de protecciones faltantes contra la expansión recursiva de la entidad al cargar la configuración. • https://hackerone.com/reports/509315 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BFIVX6HOVNLAM7W3SUAMHYRNLCVQSAWR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MQ47OFV57Y2DAHMGA5H3JOL4WHRWRFN4 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.oracle.com/security-alerts/cpujan2021.html https://www.oracle.com/security-alerts/cpujul2020.html https://www.oracle.com/security-alerts/cpuoct2020.html https://www.oracle. • CWE-776: Improper Restriction of Recursive Entity References in DTDs ('XML Entity Expansion') •
CVE-2019-11459 – evince: uninitialized memory use in function tiff_document_render() and tiff_document_get_thumbnail()
https://notcve.org/view.php?id=CVE-2019-11459
The tiff_document_render() and tiff_document_get_thumbnail() functions in the TIFF document backend in GNOME Evince through 3.32.0 did not handle errors from TIFFReadRGBAImageOriented(), leading to uninitialized memory use when processing certain TIFF image files. Las funciones tiff_document_render() y tiff_document_get_thumbnail() en el backend de documentos TIFF en GNOME Evince hasta las versiones 3.32.0 no manejaron errores de TIFFReadRGBAImageOriented(), lo que llevó a un uso de memoria no inicializado cuando se procesaron ciertos archivos de imagen TIFF. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00089.html https://access.redhat.com/errata/RHSA-2019:3553 https://gitlab.gnome.org/GNOME/evince/issues/1129 https://lists.debian.org/debian-lts-announce/2019/08/msg00013.html https://lists.debian.org/debian-lts-announce/2019/08/msg00014.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7LU4YZK5S46TZAH4J3NYYUYFMOC47LJG https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject • CWE-125: Out-of-bounds Read CWE-754: Improper Check for Unusual or Exceptional Conditions CWE-908: Use of Uninitialized Resource •
CVE-2019-11373
https://notcve.org/view.php?id=CVE-2019-11373
An out-of-bounds read in File__Analyze::Get_L8 in File__Analyze_Buffer.cpp in MediaInfoLib in MediaArea MediaInfo 18.12 leads to a crash. Una lectura fuera de limites en File__Analyze::Get_L8 en File__Analyze_Buffer.cpp en MediaInfoLib en MediaArea MediaInfo 18.12 permite un cierre inesperado • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00083.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00028.html https://github.com/MediaArea/MediaInfoLib/pull/1111 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B752JY7TABWSVYHFATD37XDD6PVIO5C6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BC4Z4BGGMSSVTRKVD3OCW4JLH3K2ZNGP https:/ • CWE-125: Out-of-bounds Read •
CVE-2019-11372
https://notcve.org/view.php?id=CVE-2019-11372
An out-of-bounds read in MediaInfoLib::File__Tags_Helper::Synched_Test in Tag/File__Tags.cpp in MediaInfoLib in MediaArea MediaInfo 18.12 leads to a crash. Una lectura fuera de límites en MediaInfoLib::File__Tags_Helper::Synched_Test en Tag/File__Tags.cpp en MediaInfoLib en MediaArea MediaInfo, versión 18.12, provoca un fallo. • http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00083.html http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00028.html https://github.com/MediaArea/MediaInfoLib/pull/1111 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B752JY7TABWSVYHFATD37XDD6PVIO5C6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BC4Z4BGGMSSVTRKVD3OCW4JLH3K2ZNGP https:/ • CWE-125: Out-of-bounds Read •