CVE-2013-1591 – pixman: stack-based buffer overflow
https://notcve.org/view.php?id=CVE-2013-1591
Stack-based buffer overflow in libpixman, as used in Pale Moon before 15.4 and possibly other products, has unspecified impact and context-dependent attack vectors. NOTE: this issue might be resultant from an integer overflow in the fast_composite_scaled_bilinear function in pixman-inlines.h, which triggers an infinite loop. Desbordamiento de búfer basado en pila en libpixman, utilizado en Pale Moon anterior a 15.4, tiene un impacto y vectores de ataque no especificados. • http://cgit.freedesktop.org/pixman/commit/?id=de60e2e0e3eb6084f8f14b63f25b3cbfb012943f http://rhn.redhat.com/errata/RHSA-2013-0687.html http://rhn.redhat.com/errata/RHSA-2013-0746.html http://www.mandriva.com/security/advisories?name=MDVSA-2013:116 http://www.palemoon.org/releasenotes-ng.shtml https://bugzilla.redhat.com/show_bug.cgi?id=910149 https://support.f5.com/csp/article/K51392553 https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0077 https://access.redhat.com/security/cv • CWE-121: Stack-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •
CVE-2012-6075 – qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
https://notcve.org/view.php?id=CVE-2012-6075
Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet. Desbordamiento de buffer en la función e1000_receive del controlador de dispositivo e1000 (hw/e1000.c) en QEMU v1.3.0-rc2 y otras versiones, cuando las banderas de PAS y LPE están deshabilitadas, permiten ataques remotos que provocan una denegación de servicios (errores en el sistema operativo invitado) y posiblemente ejecutar código arbitrario. • http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html http://lists.opensuse.org/opensuse • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •
CVE-2012-3515 – qemu: VT100 emulation vulnerability
https://notcve.org/view.php?id=CVE-2012-3515
Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a "device model's address space." Qemu, tal como se utiliza en Xen v4.0, v4.1 y posiblemente otros productos, al emular ciertos dispositivos con una consola virtual, permite a los usuarios locales del SO invitado obtener privilegios a través de una secuencia VT100 de escape manipulada que desencadena la sobrescritura del espacio de direcciones de un "device model's address space." • http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.ht • CWE-20: Improper Input Validation CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2012-3404 – glibc: incorrect size calculation in formatted printing can lead to FORTIFY_SOURCE format string protection bypass
https://notcve.org/view.php?id=CVE-2012-3404
The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.12 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (stack corruption and crash) via a format string that uses positional parameters and many format specifiers. La función vfprintf en stdio-common/vfprintf.c en libc en GNU C Library (también conocido como glibc) 2.12 y otras versiones no calcula correctamente una longitud de buffer, lo que permite a atacantes dependientes de contexto evadir el mecanismo de protección de cadenas de formato FORTIFY_SOURCE y causar una denegación de servicio (corrupción de pila y caída) a través de una cadena de formato que utiliza parámetros posicionales y muchos especificadores de formato. • http://rhn.redhat.com/errata/RHSA-2012-1098.html http://rhn.redhat.com/errata/RHSA-2012-1200.html http://www.openwall.com/lists/oss-security/2012/07/11/17 http://www.ubuntu.com/usn/USN-1589-1 https://bugzilla.redhat.com/show_bug.cgi?id=833703 https://security.gentoo.org/glsa/201503-04 https://sourceware.org/bugzilla/show_bug.cgi?id=12445 https://access.redhat.com/security/cve/CVE-2012-3404 • CWE-189: Numeric Errors •
CVE-2012-3405 – glibc: incorrect use of extend_alloca() in formatted printing can lead to FORTIFY_SOURCE format string protection bypass
https://notcve.org/view.php?id=CVE-2012-3405
The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.14 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (segmentation fault and crash) via a format string with a large number of format specifiers that triggers "desynchronization within the buffer size handling," a different vulnerability than CVE-2012-3404. La función vfprintf en stdio-common/vfprintf.c en libc en GNU C Library (también conocido como glibc) 2.14 y otras versiones no calcula correctamente una longitud de buffer, lo que permite a atacantes dependientes de contexto evadir el mecanismo de protección de cadenas de formato FORTIFY_SOURCE y causar una denegación de servicio (fallo de segmentación y caída) a través de una cadena de formato con un gran número de especificadores de formato que provoca "desincronización dentro del manejo del tamaño de buffer," una vulnerabilidad deferente a CVE-2012-3404. • http://rhn.redhat.com/errata/RHSA-2012-1098.html http://rhn.redhat.com/errata/RHSA-2012-1200.html http://www.openwall.com/lists/oss-security/2012/07/11/17 http://www.ubuntu.com/usn/USN-1589-1 https://bugzilla.redhat.com/show_bug.cgi?id=833704 https://security.gentoo.org/glsa/201503-04 https://sourceware.org/bugzilla/show_bug.cgi?id=13446 https://access.redhat.com/security/cve/CVE-2012-3405 • CWE-189: Numeric Errors •