CVE-2018-10360 – file: out-of-bounds read via a crafted ELF file
https://notcve.org/view.php?id=CVE-2018-10360
The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file. La función do_core_note en readelf.c en libmagic.a en file 5.33 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites y cierre inesperado de la aplicación) utilizando un archivo ELF manipulado. • http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00053.html https://github.com/file/file/commit/a642587a9c9e2dd7feacdf513c3643ce26ad3c22 https://security.gentoo.org/glsa/201806-08 https://usn.ubuntu.com/3686-1 https://usn.ubuntu.com/3686-2 https://access.redhat.com/security/cve/CVE-2018-10360 https://bugzilla.redhat.com/show_bug.cgi?id=1590000 • CWE-125: Out-of-bounds Read •
CVE-2018-12085 – liblouis: Stack-based buffer overflow in compileTranslationTable.c
https://notcve.org/view.php?id=CVE-2018-12085
Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440. Liblouis 3.6.0 tiene un desbordamiento de búfer basado en pila en la función parseChars en compileTranslationTable.c. Esta vulnerabilidad es diferente de CVE-2018-11440. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html https://github.com/liblouis/liblouis/issues/595 https://usn.ubuntu.com/3782-1 https://access.redhat.com/security/cve/CVE-2018-12085 https://bugzilla.redhat.com/show_bug.cgi?id=1589940 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2018-11683
https://notcve.org/view.php?id=CVE-2018-11683
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440. Liblouis 3.5.0 tiene un desbordamiento de búfer basado en pila en la función parseChars en compileTranslationTable.c. Esta vulnerabilidad es diferente de CVE-2018-11440. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html https://github.com/liblouis/liblouis/issues/591 https://usn.ubuntu.com/3672-1 • CWE-787: Out-of-bounds Write •
CVE-2018-11684 – liblouis: Stack-based buffer overflow in function includeFile in compileTranslationTable.c
https://notcve.org/view.php?id=CVE-2018-11684
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function includeFile in compileTranslationTable.c. Liblouis 3.5.0 tiene un desbordamiento de búfer basado en pila en la función includeFile en compileTranslationTable.c. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html https://github.com/liblouis/liblouis/issues/592 https://usn.ubuntu.com/3672-1 https://access.redhat.com/security/cve/CVE-2018-11684 https://bugzilla.redhat.com/show_bug.cgi?id=1588631 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2018-11685 – liblouis: Stack-based buffer overflow in function compileHyphenation in compileTranslationTable.c
https://notcve.org/view.php?id=CVE-2018-11685
Liblouis 3.5.0 has a stack-based Buffer Overflow in the function compileHyphenation in compileTranslationTable.c. Liblouis 3.5.0 tiene un desbordamiento de búfer basado en pila en la función compileHyphenation en compileTranslationTable.c. • http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00038.html https://github.com/liblouis/liblouis/issues/593 https://usn.ubuntu.com/3672-1 https://access.redhat.com/security/cve/CVE-2018-11685 https://bugzilla.redhat.com/show_bug.cgi?id=1588636 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •