CVE-2015-5706
https://notcve.org/view.php?id=CVE-2015-5706
Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation. Vulnerabilidad de uso después de liberación de memoria en la función path_openat en fs/namei.c en el kernel de Linux 3.x y 4.x en versiones anteriores a 4.0.4, permite a usuarios locales causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de las operaciones de archivos de sistema O_TMPFILE que aprovecha una operación de limpieza duplicada. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f15133df088ecadd141ea1907f2c96df67c729f0 http://twitter.com/grsecurity/statuses/597127122910490624 http://www.debian.org/security/2015/dsa-3329 http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.4 http://www.openwall.com/lists/oss-security/2015/08/01/5 http://www.securityfocus.com/bid/76142 http://www.ubuntu.com/usn/USN-2680-1 http://www.ubuntu.com/usn/USN-2681-1 https://bugzilla.redhat& • CWE-416: Use After Free •
CVE-2013-7443
https://notcve.org/view.php?id=CVE-2013-7443
Buffer overflow in the skip-scan optimization in SQLite 3.8.2 allows remote attackers to cause a denial of service (crash) via crafted SQL statements. Desbordamiento de buffer en la optimización skip-scan en SQLite 3.8.2, permite a atacantes remotos provocar una denegación de servicio (caída) a través de sentencias SQL manipuladas. • http://ubuntu.com/usn/usn-2698-1 http://www.openwall.com/lists/oss-security/2015/07/14/5 http://www.openwall.com/lists/oss-security/2015/07/15/4 http://www.securityfocus.com/bid/76089 https://bugs.launchpad.net/ubuntu/+source/sqlite3/+bug/1448758 https://www.sqlite.org/src/info/520070ec7fbaac73eda0e0123596b7bb3e9a6897 https://www.sqlite.org/src/info/ac5852d6403c9c9628ca0aa7be135c702f000698 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-5364 – kernel: net: incorrect processing of checksums in UDP implementation
https://notcve.org/view.php?id=CVE-2015-5364
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood. Vulnerabilidad en las funciones (1) udp_recvmsg y (2) udpv6_recvmsg en el kernel de Linux en versiones anteriores a 4.0.6, no considera adecuadamente ceder un procesador, lo que permite a atacantes remotos causar una denegación de servicio (colgado del sistema) a través de sumas de comprobación incorrectas dentro de una inundación de paquetes UDP. A flaw was found in the way the Linux kernel's networking implementation handled UDP packets with incorrect checksum values. A remote attacker could potentially use this flaw to trigger an infinite loop in the kernel, resulting in a denial of service on the system, or cause a denial of service in applications using the edge triggered epoll functionality. • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html http://lists.opensuse.org/opensuse • CWE-399: Resource Management Errors CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •
CVE-2015-1283 – chromium-browser: Heap-buffer-overflow in expat.
https://notcve.org/view.php?id=CVE-2015-1283
Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716. Múltiples vulnerabilidades de desbordamiento de entero en la función XML_GetBuffer en Expat hasta la versión 2.1.0 implementada en Chrome en versiones anteriores a la 44.0.2403.89 y otros productos permite a atacantes remotos causar una denegación de servicio mediante un desbordamiento de buffer basado en memoria dinámica o, posiblemente tener otro impacto no especificado a través de datos XML manipulados, un tema relacionado con CVE-2015-2716. • http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00064.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00010.html http://rhn.redhat.com/errata/RHSA-2015-1499.html http • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •
CVE-2015-5522
https://notcve.org/view.php?id=CVE-2015-5522
Heap-based buffer overflow in the ParseValue function in lexer.c in tidy before 4.9.31 allows remote attackers to cause a denial of service (crash) via vectors involving a command character in an href. Desbordamiento de buffer basado en memoria dinámica en la función ParseValue en lexer.c en tidy en versiones anteriores a 4.9.31, permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores implicando un carácter de comando en un href. • http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html http://www.debian.org/security/2015/dsa-3309 http://www.openwall.com/lists/oss-security/2015/06/04/2 http://www.openwall.com/lists/oss-security/2015/07/13/7 http://www.openwall.com/lists/oss-security/2015/07/15/3 http://www.securityfocus.com/bid/7 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •