CVE-2019-6690 – Python GnuPG 0.4.3 Improper Input Validation
https://notcve.org/view.php?id=CVE-2019-6690
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting the affect functionality component. python-gnupg 0.4.3 permite que los atacantes dependientes del contexto engañen a gnupg para descifrar texto cifrado diferente al planeado. Para realizar el ataque, la frase de contraseña para gnupg debe estar controlada por el adversario y el texto cifrado debería ser fiable. Relacionado con un problema CWE-20: validación de entradas incorrecta que afecta al componente de la funcionalidad afectada. • https://github.com/brianwrf/CVE-2019-6690 https://github.com/stigtsp/CVE-2019-6690-python-gnupg-vulnerability http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2019-02/msg00058.html http://packetstormsecurity.com/files/151341/Python-GnuPG-0.4.3-Improper-Input-Validation.html http://www.securityfocus.com/bid/106756 https://blog.hackeriet.no/cve-2019-6690-python-gnupg-vulnerability https://lists.debian.org/debian-lts-announ • CWE-20: Improper Input Validation •
CVE-2019-3819
https://notcve.org/view.php?id=CVE-2019-3819
A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable. Se ha detectado un fallo en el kernel de Linux, en la función hid_debug_events_read() en el archivo en drivers/hid/hid-debug.c, que podría entrar en un bucle infinito con determinados parámetros que se pasan desde un espacio de usuario. Un usuario local con privilegios ("root") puede causar el bloqueo del sistema y una denegación de servicio (DoS). • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html http://www.securityfocus.com/bid/106730 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3819 https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html https://usn.ubuntu.com/3932-1 https://usn.ubuntu.com/3932-2 https://usn.ubuntu.com/4115-1 https: • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
CVE-2019-6486
https://notcve.org/view.php?id=CVE-2019-6486
Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks. Go, en versiones anteriores a la 1.10.8 y las versiones 1.11.x anteriores a la 1.11.5, gestionan de manera incorrecta las curvas elípticas P-521 y P-384, que permiten que los atacantes provoquen una denegación de servicio (consumo de CPU) o lleven a cabo ataques de recuperación de la clave privada ECDH. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00042.html http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00060.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00015.html http://www.securityfocus.com/bid/106740 https://github.com/golang/go/commit/42b42f71cf8f5956c09e66230293dfb5db652360 https://github.com/golang/go/issues/29903 https://github.com/google/wycheproof https://gr • CWE-770: Allocation of Resources Without Limits or Throttling •
CVE-2019-6116 – Ghostscript 9.26 - Pseudo-Operator Remote Code Execution
https://notcve.org/view.php?id=CVE-2019-6116
In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution. En Artifex Ghostscript hasta la versión 9.26, los procedimientos ephemeral o transient pueden permitir el acceso a los operadores del sistema, lo que conduce a la ejecución remota de código. It was found that ghostscript could leak sensitive operators on the operand stack when a pseudo-operator pushes a subroutine. A specially crafted PostScript file could use this flaw to escape the -dSAFER protection in order to, for example, have access to the file system outside of the SAFER constraints. Ghostscript has an issue with pseudo-operators that can lead to remote code execution. • https://www.exploit-db.com/exploits/46242 http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00047.html http://lists.opensuse.org/opensuse-security-announce/2019-01/msg00048.html http://packetstormsecurity.com/files/151307/Ghostscript-Pseudo-Operator-Remote-Code-Execution.html http://packetstormsecurity.com/files/152367/Slackware-Security-Advisory-ghostscript-Updates.html http://www.openwall.com/lists/oss-security/2019/01/23/5 http://www.openwall.com/lists/oss-security/2019/03/21/1 http: •
CVE-2016-10739 – glibc: getaddrinfo should reject IP addresses with trailing characters
https://notcve.org/view.php?id=CVE-2016-10739
In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings. En la biblioteca GNU C Library (también conocida como glibc o libc6) hasta la versión 2.28, la función getaddrinfo analiza exitosamente una cadena que contiene una dirección IPv4 seguida por un espacio en blanco y caracteres arbitrarios. Esto podría provocar que las aplicaciones asuman incorrectamente que han analizado una cadena válida, sin contemplar la posibilidad de que haya cabeceras HTTP embebidas u otras subcadenas potencialmente maliciosas. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00082.html http://www.securityfocus.com/bid/106672 https://access.redhat.com/errata/RHSA-2019:2118 https://access.redhat.com/errata/RHSA-2019:3513 https://bugzilla.redhat.com/show_bug.cgi?id=1347549 https://sourceware.org/bugzilla/show_bug.cgi?id=20018 https://access.redhat.com/security/cve/CVE-2016-10739 • CWE-20: Improper Input Validation •