CVE-2021-3504 – hivex: Buffer overflow when provided invalid node key length
https://notcve.org/view.php?id=CVE-2021-3504
A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability. Se encontró un fallo en hivex library en versiones anteriores a 1.3.20. • https://bugzilla.redhat.com/show_bug.cgi?id=1949687 https://lists.debian.org/debian-lts-announce/2021/05/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5BNKNVYFL36P2GBEB5O36LHFRYU575H https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQXTEACRWYAZVNEOIWIYUFGG4GOXSQ22 https://access.redhat.com/security/cve/CVE-2021-3504 • CWE-125: Out-of-bounds Read •
CVE-2020-26147 – kernel: reassembling mixed encrypted/plaintext fragments
https://notcve.org/view.php?id=CVE-2020-26147
An issue was discovered in the Linux kernel 5.8.9. The WEP, WPA, WPA2, and WPA3 implementations reassemble fragments even though some of them were sent in plaintext. This vulnerability can be abused to inject packets and/or exfiltrate selected fragments when another device sends fragmented frames and the WEP, CCMP, or GCMP data-confidentiality protocol is used. Se detectó un problema en el kernel de Linux versión 5.8.9. Las implementaciones de WEP, WPA, WPA2 y WPA3 reensamblan fragmentos aunque algunos de ellos se enviaron en texto plano. • http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu https://www.arista.com/en/support/advisories-notices/security-advisories/12602-s • CWE-307: Improper Restriction of Excessive Authentication Attempts •
CVE-2020-26139 – kernel: Forwarding EAPOL from unauthenticated wifi client
https://notcve.org/view.php?id=CVE-2020-26139
An issue was discovered in the kernel in NetBSD 7.1. An Access Point (AP) forwards EAPOL frames to other clients even though the sender has not yet successfully authenticated to the AP. This might be abused in projected Wi-Fi networks to launch denial-of-service attacks against connected clients and makes it easier to exploit other vulnerabilities in connected clients. Se detectó un problema en el kernel en NetBSD versión 7.1. Un punto de acceso (AP) reenvía tramas EAPOL a otros clientes aunque el remitente aún no se haya autenticado con éxito en el AP. • http://www.openwall.com/lists/oss-security/2021/05/11/12 https://cert-portal.siemens.com/productcert/pdf/ssa-913875.pdf https://github.com/vanhoefm/fragattacks/blob/master/SUMMARY.md https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wifi-faf-22epcEWu https://www.arista.com/en/support/advisories-notices/security-advisories/12602-s • CWE-287: Improper Authentication CWE-829: Inclusion of Functionality from Untrusted Control Sphere •
CVE-2021-20313
https://notcve.org/view.php?id=CVE-2021-20313
A flaw was found in ImageMagick in versions before 7.0.11. A potential cipher leak when the calculate signatures in TransformSignature is possible. The highest threat from this vulnerability is to data confidentiality. Se encontró un fallo en ImageMagick en versiones anteriores a 7.0.11. Una potencial pérdida de cifrado cuando es posible calcular firmas en la función TransformSignature. • https://bugzilla.redhat.com/show_bug.cgi?id=1947019 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2021-20312
https://notcve.org/view.php?id=CVE-2021-20312
A flaw was found in ImageMagick in versions 7.0.11, where an integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c may trigger undefined behavior via a crafted image file that is submitted by an attacker and processed by an application using ImageMagick. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en versiones 7.0.11, donde un desbordamiento de enteros en la función WriteTHUMBNAILImage del archivo coders/humbnail.c puede desencadenar un comportamiento indefinido por medio de un archivo de imagen diseñado que es enviado por un atacante y procesado por una aplicación que usa ImageMagick. La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema • https://bugzilla.redhat.com/show_bug.cgi?id=1946742 https://lists.debian.org/debian-lts-announce/2021/06/msg00000.html https://lists.debian.org/debian-lts-announce/2023/05/msg00020.html • CWE-190: Integer Overflow or Wraparound •