
CVE-2020-11810 – Ubuntu Security Notice USN-4933-1
https://notcve.org/view.php?id=CVE-2020-11810
27 Apr 2020 — An issue was discovered in OpenVPN 2.4.x before 2.4.9. An attacker can inject a data channel v2 (P_DATA_V2) packet using a victim's peer-id. Normally such packets are dropped, but if this packet arrives before the data channel crypto parameters have been initialized, the victim's connection will be dropped. This requires careful timing due to the small time window (usually within a few seconds) between the victim client connection starting and the server PUSH_REPLY response back to the client. This attack w... • https://bugzilla.suse.com/show_bug.cgi?id=1169925 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2019-18823 – Debian Security Advisory 5144-1
https://notcve.org/view.php?id=CVE-2019-18823
27 Apr 2020 — HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE, then it is possible to impersonate another user to the condor_schedd. (For example to submit or remove jobs) HTCondor versiones hasta e incluyendo una serie estable 8.8.6 y la serie de desarrollo 8.9.4, tiene u... • https://lists.debian.org/debian-lts-announce/2021/08/msg00000.html • CWE-287: Improper Authentication •

CVE-2020-12268 – jbig2dec: heap-based buffer overflow in jbig2_image_compose in jbig2_image.c
https://notcve.org/view.php?id=CVE-2020-12268
27 Apr 2020 — jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18 has a heap-based buffer overflow. La función jbig2_image_compose en el archivo jbig2_image.c en Artifex jbig2dec versiones anteriores a la versión 0.18, tiene un desbordamiento de búfer en la región heap de la memoria. An integer overflow was found in jbig2dec, which causes an out-of-bounds read/write in the jbig2_image_compose function. This flaw could potentially result in the execution of code on the system. Applications that use jbig2d... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00034.html • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2020-12279
https://notcve.org/view.php?id=CVE-2020-12279
27 Apr 2020 — An issue was discovered in libgit2 before 0.28.4 and 0.9x before 0.99.0. checkout.c mishandles equivalent filenames that exist because of NTFS short names. This may allow remote code execution when cloning a repository. This issue is similar to CVE-2019-1353. Se descubrió un problema en libgit2 versiones anteriores a 0.28.4 y versiones 0.9x anteriores a 0.99.0. El archivo checkout.c maneja inapropiadamente los nombres de archivo equivalentes que existen debido a los nombres cortos de NTFS. • https://github.com/git/git/security/advisories/GHSA-589j-mmg9-733v • CWE-706: Use of Incorrectly-Resolved Name or Reference •

CVE-2020-12278 – Ubuntu Security Notice USN-6678-1
https://notcve.org/view.php?id=CVE-2020-12278
27 Apr 2020 — An issue was discovered in libgit2 before 0.28.4 and 0.9x before 0.99.0. path.c mishandles equivalent filenames that exist because of NTFS Alternate Data Streams. This may allow remote code execution when cloning a repository. This issue is similar to CVE-2019-1352. Se descubrió un problema en libgit2 versiones anteriores a 0.28.4 y versiones 0.9x anteriores a 0.99.0. El archivo path.c maneja inapropiadamente los nombres de archivo equivalentes que existen debido al Flujo de Datos Alternativo de NTFS. • https://github.com/git/git/security/advisories/GHSA-5wph-8frv-58vj • CWE-706: Use of Incorrectly-Resolved Name or Reference •

CVE-2020-12137 – mailman: XSS via file attachments in list archives
https://notcve.org/view.php?id=CVE-2020-12137
24 Apr 2020 — GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code. GNU Mailman versiones 2.x anteriores a la versión 2.1.30, usa una extensión .obj para partes MIME de aplications/octet-stream. Este ... • http://bazaar.launchpad.net/~mailman-coders/mailman/2.1/view/head:/NEWS • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-20788 – libvncserver: integer overflow and heap-based buffer overflow in libvncclient/cursor.c in HandleCursorShape function
https://notcve.org/view.php?id=CVE-2019-20788
23 Apr 2020 — libvncclient/cursor.c in LibVNCServer through 0.9.12 has a HandleCursorShape integer overflow and heap-based buffer overflow via a large height or width value. NOTE: this may overlap CVE-2019-15690. En la biblioteca libvncclient/cursor.c en LibVNCServer versiones hasta 0.9.12, tiene un desbordamiento de enteros en la función HandleCursorShape y un desbordamiento de búfer en la región heap de la memoria por medio de un valor de alto o ancho grande. A flaw was found in libvncserver in versions through 0.9.12.... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00027.html • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVE-2020-11945 – squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution
https://notcve.org/view.php?id=CVE-2020-11945
23 Apr 2020 — An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials). Se detectó un problema en Squid versiones anteriores a 5.0.2. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00018.html • CWE-190: Integer Overflow or Wraparound CWE-284: Improper Access Control •

CVE-2020-1760 – ceph: header-splitting in RGW GetObject has a possible XSS
https://notcve.org/view.php?id=CVE-2020-1760
23 Apr 2020 — A flaw was found in the Ceph Object Gateway, where it supports request sent by an anonymous user in Amazon S3. This flaw could lead to potential XSS attacks due to the lack of proper neutralization of untrusted input. Se encontró un fallo en Ceph Object Gateway, donde admite peticiones enviadas por un usuario anónimo en Amazon S3. Este fallo podría conllevar a posibles ataques de tipo XSS debido a una falta de neutralización apropiada de una entrada no segura. Adam Mohammed discovered that Ceph incorrectly ... • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1760 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2020-6458 – chromium-browser: Out of bounds read and write in PDFium
https://notcve.org/view.php?id=CVE-2020-6458
23 Apr 2020 — Out of bounds read and write in PDFium in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. Una lectura y escritura fuera de límites en PDFium en Google Chrome versiones anteriores a 81.0.4044.122, permitía a un atacante remoto explotar potencialmente una corrupción de pila por medio de un archivo PDF diseñado. . Chromium is an open-source web browser, powered by WebKit. This update upgrades Chromium to version 81.0.4044.122. Issues... • https://chromereleases.googleblog.com/2020/04/stable-channel-update-for-desktop_21.html • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •