CVE-2021-3497 – gstreamer-plugins-good: Use-after-free in matroska demuxing
https://notcve.org/view.php?id=CVE-2021-3497
GStreamer before 1.18.4 might access already-freed memory in error code paths when demuxing certain malformed Matroska files. GStreamer versiones anteriores a 1.18.4, podría acceder a la memoria ya liberada en rutas de código de error al demultiplexar determinados archivos Matroska malformados • https://bugzilla.redhat.com/show_bug.cgi?id=1945339 https://gstreamer.freedesktop.org/security/sa-2021-0002.html https://lists.debian.org/debian-lts-announce/2021/04/msg00027.html https://security.gentoo.org/glsa/202208-31 https://www.debian.org/security/2021/dsa-4900 https://access.redhat.com/security/cve/CVE-2021-3497 • CWE-416: Use After Free •
CVE-2021-29457 – Heap buffer overflow in Exiv2::Jp2Image::doWriteMetadata
https://notcve.org/view.php?id=CVE-2021-29457
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attacker could potentially exploit the vulnerability to gain code execution, if they can trick the victim into running Exiv2 on a crafted image file. Note that this bug is only triggered when _writing_ the metadata, which is a less frequently used Exiv2 operation than _reading_ the metadata. • https://github.com/Exiv2/exiv2/issues/1529 https://github.com/Exiv2/exiv2/pull/1534 https://github.com/Exiv2/exiv2/security/advisories/GHSA-v74w-h496-cgqm https://lists.debian.org/debian-lts-announce/2021/08/msg00028.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2XQT5F5IINTDYDAFGVGQZ7PMMLG7I5ZZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/P2A5GMJEXQ5Q76JK6F6VKK5JYCLVFGKN https://security.gentoo.org/glsa/202312-06 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-31348
https://notcve.org/view.php?id=CVE-2021-31348
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (out-of-bounds read after a certain strcspn failure). Se detectó un problema en la biblioteca libezxml.a en ezXML versión 0.8.6. La función ezxml_parse_str() lleva a cabo un manejo incorrecto de la memoria mientras analiza archivos XML diseñados (una lectura fuera de límites después de un determinado error strcspn) • https://lists.debian.org/debian-lts-announce/2021/07/msg00005.html https://sourceforge.net/p/ezxml/bugs/27 • CWE-125: Out-of-bounds Read •
CVE-2021-31347
https://notcve.org/view.php?id=CVE-2021-31347
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (writing outside a memory region created by mmap). Se detectó un problema en la biblioteca libezxml.a en ezXML versión 0.8.6. La función ezxml_parse_str() lleva a cabo un manejo de la memoria incorrecto mientras analiza archivos XML diseñados (escribiendo fuera de una región de memoria creada por mmap) • https://lists.debian.org/debian-lts-announce/2021/07/msg00005.html https://sourceforge.net/p/ezxml/bugs/27 • CWE-91: XML Injection (aka Blind XPath Injection) •
CVE-2021-31229
https://notcve.org/view.php?id=CVE-2021-31229
An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_internal_dtd() performs incorrect memory handling while parsing crafted XML files, which leads to an out-of-bounds write of a one byte constant. Se detectó un problema en el archivo libezxml.a en ezXML versión 0.8.6. La función ezxml_internal_dtd() lleva a cabo un manejo de la memoria incorrecto mientras analiza archivos XML diseñados, lo que conlleva a una escritura fuera de límites de una constante de un byte • https://lists.debian.org/debian-lts-announce/2021/07/msg00005.html https://sourceforge.net/p/ezxml/bugs/26 • CWE-787: Out-of-bounds Write •