CVE-2015-3622 – libtasn1: heap overflow flaw in _asn1_extract_der_octet()
https://notcve.org/view.php?id=CVE-2015-3622
The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.5 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted certificate. La función _asn1_extract_der_octet en lib/decoding.c en GNU Libtasn1 anterior a 4.5 permite a atacantes remotos causar una denegación de servicio (lectura de memoria dinámica fuera de rango) a través de un certificado manipulado. A heap-based buffer overflow flaw was found in the way the libtasn1 library decoded certain DER-encoded inputs. A specially crafted DER-encoded input could cause an application using libtasn1 to perform an invalid read, causing the application to crash. • http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158225.html http://lists.opensuse.org/opensuse-updates/2015-08/msg00014.html http://lists.opensuse.org/opensuse-updates/2016-06/msg00047.html http://lists.opensuse.org/opensuse-updates/2016-06/msg00097.html http://packetstormsecurity.com/files/131711/libtasn1-Heap-Overflow.html http://seclists.org/fulldisclosure/2015/Apr/109 http://www.debian.org/security/2015/dsa-3256 http://www.mandriva.com/security/advisories?name=MDVSA-2015: • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •
CVE-2015-1781 – glibc: buffer overflow in gethostbyname_r() and related functions with misaligned buffer
https://notcve.org/view.php?id=CVE-2015-1781
Buffer overflow in the gethostbyname_r and other unspecified NSS functions in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response, which triggers a call with a misaligned buffer. Desbordamiento de buffer en gethostbyname_r y otras funciones NSS no especificadas en la librería C de GNU (también conocida como glibc o libc6) en versiones anteriores a 2.22, permite a atacantes dependientes del contexto provocar una denegación de servicio (caída) o ejecutar código arbitrario a través de una respuesta DNS manipulada, lo que desencadena una llamada con un buffer incorrectamente alineado. A buffer overflow flaw was found in the way glibc's gethostbyname_r() and other related functions computed the size of a buffer when passed a misaligned buffer as input. An attacker able to make an application call any of these functions with a misaligned buffer could use this flaw to crash the application or, potentially, execute arbitrary code with the permissions of the user running the application. • http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177404.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html http://www.debian.org/security/2016/dsa-3480 http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/74255 http://www.securitytracker.com/id/1032178 http://www.ubuntu.com/usn/USN-2985-1 http://www.ubu • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2014-9488
https://notcve.org/view.php?id=CVE-2014-9488
The is_utf8_well_formed function in GNU less before 475 allows remote attackers to have unspecified impact via malformed UTF-8 characters, which triggers an out-of-bounds read. La función is_utf8_well_formed en GNU less anterior a 475 permite a atacantes remotos tener un impacto no especificado a través de caracteres UFT-8 malformados, lo que provoca una lectura fuera de rango. • http://advisories.mageia.org/MGASA-2015-0139.html http://lists.fedoraproject.org/pipermail/package-announce/2015-June/159449.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00077.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:199 https://blog.fuzzing-project.org/3-less-out-of-bounds-read-access-TFPA-0022014.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-2806 – libtasn1: stack overflow in asn1_der_decoding
https://notcve.org/view.php?id=CVE-2015-2806
Stack-based buffer overflow in asn1_der_decoding in libtasn1 before 4.4 allows remote attackers to have unspecified impact via unknown vectors. Desbordamiento de buffer basado en pila en asn1_der_decoding en libtasn1 anterior a 4.4 permite a atacantes remotos tener un impacto no especificado a través de vectores desconocidos. A stack-based buffer overflow was found in the way libtasn1 decoded certain DER encoded data. An attacker could use this flaw to crash an application using the libtasn1 library. • http://git.savannah.gnu.org/gitweb/?p=libtasn1.git%3Ba=commit%3Bh=4d4f992826a4962790ecd0cce6fbba4a415ce149 http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154741.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154805.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155117.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155270.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155435.html http://lists. • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2015-2775 – mailman: directory traversal in MTA transports that deliver programmatically
https://notcve.org/view.php?id=CVE-2015-2775
Directory traversal vulnerability in GNU Mailman before 2.1.20, when not using a static alias, allows remote attackers to execute arbitrary files via a .. (dot dot) in a list name. Vulnerabilidad de salto de directorio en GNU Mailman anterior a 2.1.20, cuando no utiliza un alias estático, permite a atacantes remotos ejecutar ficheros arbitrarios a través de un .. (punto punto) en un nombre de lista. It was found that mailman did not sanitize the list name before passing it to certain MTAs. • http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154911.html http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156742.html http://rhn.redhat.com/errata/RHSA-2015-1153.html http://rhn.redhat.com/errata/RHSA-2015-1417.html http://www.debian.org/security/2015/dsa-3214 http://www.securityfocus.com/bid/73922 http://www.securitytracker.com/id/1032033 http://www.ubuntu.com/usn/USN-2558-1 https://bugs.launchpad.net/mailman/+bug/1437145 https:& • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •