CVE-2013-3718
https://notcve.org/view.php?id=CVE-2013-3718
evince is missing a check on number of pages which can lead to a segmentation fault evince está careciendo de una comprobación en el número de páginas que puede conllevar a un fallo de segmentación • http://bugzilla.gnome.org/show_bug.cgi?id=701302 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-3718 https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-3718 https://security-tracker.debian.org/tracker/CVE-2013-3718 • CWE-20: Improper Input Validation •
CVE-2019-17266
https://notcve.org/view.php?id=CVE-2019-17266
libsoup from versions 2.65.1 until 2.68.1 have a heap-based buffer over-read because soup_ntlm_parse_challenge() in soup-auth-ntlm.c does not properly check an NTLM message's length before proceeding with a memcpy. libsoup desde las versiones 2.65.1 hasta 2.68.1 presenta una lectura excesiva de búfer en la región heap de la memoria porque la función soup_ntlm_parse_challenge() en el archivo soup-auth-ntlm.c no comprueba apropiadamente la longitud de un mensaje NTLM antes del procesamiento con una memcpy. • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=941912 https://github.com/Kirin-say/Vulnerabilities/blob/master/CVE-2019-17266_POC.md https://gitlab.gnome.org/GNOME/libsoup/commit/88b7dff4467f4151afae244ea7d1223753cd05ab https://gitlab.gnome.org/GNOME/libsoup/commit/f8a54ac85eec2008c85393f331cdd251af8266ad https://gitlab.gnome.org/GNOME/libsoup/issues/173 https://security-tracker.debian.org/tracker/CVE-2019-17266 https://usn.ubuntu.com/4152-1 https://www.mail-archive.com/debian-bugs-dist%40lists.debian. • CWE-125: Out-of-bounds Read •
CVE-2019-16680 – file-roller: path traversal vulnerability via a specially crafted filename contained in malicious archive
https://notcve.org/view.php?id=CVE-2019-16680
An issue was discovered in GNOME file-roller before 3.29.91. It allows a single ./../ path traversal via a filename contained in a TAR archive, possibly overwriting a file during extraction. Se detectó un problema en GNOME file-roller versiones anteriores a 3.29.91. Permite un único salto de ruta (path) ./../ por medio de un nombre de archivo contenido en un archivo TAR, posiblemente sobrescribiendo un archivo durante la extracción. A path traversal vulnerability was discovered in the file-roller (Archive Manager for GNOME) in the way file paths with special characters are sanitized. • https://bugzilla.gnome.org/show_bug.cgi?id=794337 https://bugzilla.redhat.com/show_bug.cgi?id=1767594 https://gitlab.gnome.org/GNOME/file-roller/commit/57268e51e59b61c9e3125eb0f65551c7084297e2 https://gitlab.gnome.org/GNOME/file-roller/commit/e8fb3e24dae711e4fb0d6777e0016cdda8787bc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00032.html https://seclists.org/bugtraq/2019/Sep/57 https://usn.ubuntu.com/4139-1 https://www.debian.org/security/2019/dsa-4537 https://access.redhat.com/secur • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2019-3890 – evolution-ews: all certificate errors ignored if error is ignored during initial account setup in gnome-online-accounts
https://notcve.org/view.php?id=CVE-2019-3890
It was discovered evolution-ews before 3.31.3 does not check the validity of SSL certificates. An attacker could abuse this flaw to get confidential information by tricking the user into connecting to a fake server without the user noticing the difference. Se detectó que evolution-ews anterior a versión 3.31.3, no comprueba la validez de los certificados SSL. Un atacante podría abusar de este fallo para conseguir información confidencial mediante el engaño del usuario para que se conecte a un servidor falso sin que el usuario note la diferencia. It was discovered evolution-ews does not check the validity of SSL certificates. • https://access.redhat.com/errata/RHSA-2019:3699 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3890 https://gitlab.gnome.org/GNOME/evolution-ews/issues/27 https://access.redhat.com/security/cve/CVE-2019-3890 https://bugzilla.redhat.com/show_bug.cgi?id=1678313 • CWE-295: Improper Certificate Validation CWE-296: Improper Following of a Certificate's Chain of Trust •
CVE-2019-1010238 – pango: pango_log2vis_get_embedding_levels() heap-based buffer overflow
https://notcve.org/view.php?id=CVE-2019-1010238
Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize. Pango versión 1.42 y posterior de Gnome, está afectada por: Desbordamiento de Búfer. • https://access.redhat.com/errata/RHBA-2019:2824 https://access.redhat.com/errata/RHSA-2019:2571 https://access.redhat.com/errata/RHSA-2019:2582 https://access.redhat.com/errata/RHSA-2019:2594 https://access.redhat.com/errata/RHSA-2019:3234 https://gitlab.gnome.org/GNOME/pango/-/commits/main/pango/pango-bidi-type.c https://gitlab.gnome.org/GNOME/pango/-/issues/342 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D6HWAHXJ2ZXINYMANHPFDD • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •