CVE-2019-11485 – apport created lock file in wrong directory
https://notcve.org/view.php?id=CVE-2019-11485
Sander Bos discovered Apport's lock file was in a world-writable directory which allowed all users to prevent crash handling. Sander Bos detectó que el archivo de bloqueo de Apport estaba en un directorio de tipo world-writable que permitía a todos los usuarios impedir el manejo de bloqueos. • https://usn.ubuntu.com/usn/usn-4171-1 https://usn.ubuntu.com/usn/usn-4171-2 • CWE-412: Unrestricted Externally Accessible Lock •
CVE-2019-11484 – Integer overflow in bson_ensure_space
https://notcve.org/view.php?id=CVE-2019-11484
Kevin Backhouse discovered an integer overflow in bson_ensure_space, as used in whoopsie. Kevin Backhouse detectó un desbordamiento de enteros en bson_ensure_space, como es usado en whoopsie. • http://packetstormsecurity.com/files/172858/Ubuntu-Apport-Whoopsie-DoS-Integer-Overflow.html https://usn.ubuntu.com/usn/usn-4170-1 https://usn.ubuntu.com/usn/usn-4170-2 • CWE-190: Integer Overflow or Wraparound •
CVE-2019-11043 – PHP FastCGI Process Manager (FPM) Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2019-11043
In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution. En PHP versiones 7.1.x anteriores a la versión 7.1.33, versiones 7.2.x anteriores a la versión 7.2.24 y versiones 7.3.x anteriores a 7.3.11, en ciertas configuraciones del FPM setup, es posible causar que el módulo FPM escriba más allá de los búferes asignados en el espacio reservado para datos de protocolo FCGI, abriendo así la posibilidad de ejecución de código remota. In some versions of PHP in certain configurations of FPM setup, it is possible to cause FPM module to write past allocated buffers allowing the possibility of remote code execution. • https://www.exploit-db.com/exploits/48182 https://www.exploit-db.com/exploits/47553 https://github.com/theMiddleBlue/CVE-2019-11043 https://github.com/jas502n/CVE-2019-11043 https://github.com/k8gege/CVE-2019-11043 https://github.com/akamajoris/CVE-2019-11043-Docker https://github.com/0th3rs-Security-Team/CVE-2019-11043 https://github.com/kriskhub/CVE-2019-11043 https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043- https://github.com/yperei • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
CVE-2019-18218 – file: heap-based buffer overflow in cdf_read_property_info in cdf.c
https://notcve.org/view.php?id=CVE-2019-18218
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write). La función cdf_read_property_info en el archivo cdf.c en file versiones hasta 5.37, no restringe el número de elementos CDF_VECTOR, lo que permite un desbordamiento del búfer en la región heap de la memoria (escritura fuera de límites de 4 bytes). • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00044.html https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=16780 https://github.com/file/file/commit/46a8443f76cec4b41ec736eca396984c74664f84 https://lists.debian.org/debian-lts-announce/2019/10/msg00032.html https://lists.debian.org/debian-lts-announce/2021/07/msg00008.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CV6PFCEYHYALMTT45QE2U5C5TEJZQPXJ https://lists.fedoraproject.org/archives/list/p • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2019-18198
https://notcve.org/view.php?id=CVE-2019-18198
In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753. En el kernel de Linux versiones anteriores a 5.3.4, un atacante local puede explotar un error de uso del conteo de referencia en la función fib6_rule_suppress() en la funcionalidad de supresión de fib6 del archivo net/ipv6/fib6_rules.c, cuando maneja el flag FIB_LOOKUP_NOREF, para corromper la memoria , también se conoce como CID-ca7a03c41753. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.4 https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca7a03c4175366a92cee0ccc4fec0038c3266e26 https://github.com/torvalds/linux/commit/ca7a03c4175366a92cee0ccc4fec0038c3266e26 https://launchpad.net/bugs/1847478 https://security.netapp.com/advisory/ntap-20191031-0005 https://usn.ubuntu.com/4161-1 • CWE-772: Missing Release of Resource after Effective Lifetime •