CVE-2024-1546 – Mozilla: Out-of-bounds memory read in networking channels
https://notcve.org/view.php?id=CVE-2024-1546
20 Feb 2024 — When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8. Al almacenar y volver a acceder a datos en un canal de red, es posible que se haya confundido la longitud de los bufferse, lo que resulta en una lectura de memoria fuera de los límites. Esta vulnerabilidad afecta a Firefox < 123, Firefox ESR < 115.8 y Thunderbird < ... • https://bugzilla.mozilla.org/show_bug.cgi?id=1843752 • CWE-125: Out-of-bounds Read •
CVE-2020-36774
https://notcve.org/view.php?id=CVE-2020-36774
19 Feb 2024 — plugins/gtk+/glade-gtk-box.c in GNOME Glade before 3.38.1 and 3.39.x before 3.40.0 mishandles widget rebuilding for GladeGtkBox, leading to a denial of service (application crash). plugins/gtk+/glade-gtk-box.c en GNOME Glade anterior a 3.38.1 y 3.39.x anterior a 3.40.0 maneja mal la reconstrucción de widgets para GladeGtkBox, lo que provoca una denegación de servicio (caída de la aplicación). • https://gitlab.gnome.org/GNOME/glade/-/commit/7acdd3c6f6934f47b8974ebc2190a59ea5d2ed17 • CWE-664: Improper Control of a Resource Through its Lifetime •
CVE-2023-50868 – bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources
https://notcve.org/view.php?id=CVE-2023-50868
13 Feb 2024 — The Closest Encloser Proof aspect of the DNS protocol (in RFC 5155 when RFC 9276 guidance is skipped) allows remote attackers to cause a denial of service (CPU consumption for SHA-1 computations) via DNSSEC responses in a random subdomain attack, aka the "NSEC3" issue. The RFC 5155 specification implies that an algorithm must perform thousands of iterations of a hash function in certain situations. El aspecto Closest Encloser Proof del protocolo DNS (en RFC 5155 cuando se omite la guía RFC 9276) permite a a... • https://github.com/Goethe-Universitat-Cybersecurity/NSEC3-Encloser-Attack • CWE-400: Uncontrolled Resource Consumption •
CVE-2024-1151 – Kernel: stack overflow problem in open vswitch kernel module leading to dos
https://notcve.org/view.php?id=CVE-2024-1151
11 Feb 2024 — A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many frames and causing a stack overflow. As a result, this can lead to a crash or other related issues. Se informó una vulnerabilidad en el subcomponente Open vSwitch del kernel de Linux. • https://access.redhat.com/errata/RHSA-2024:4823 • CWE-121: Stack-based Buffer Overflow •
CVE-2023-46048
https://notcve.org/view.php?id=CVE-2023-46048
29 Jan 2024 — Tex Live 944e257 has a NULL pointer dereference in texk/web2c/pdftexdir/writet1.c. NOTE: this is disputed because it should be categorized as a usability problem. Tex Live 944e257 tiene una desreferencia de puntero NULL en texk/web2c/pdftexdir/writet1.c. NOTA: esto está en disputa porque debería categorizarse como un problema de usabilidad. • http://seclists.org/fulldisclosure/2024/Jan/65 • CWE-476: NULL Pointer Dereference •
CVE-2023-45922
https://notcve.org/view.php?id=CVE-2023-45922
29 Jan 2024 — glx_pbuffer.c in Mesa 23.0.4 was discovered to contain a segmentation violation when calling __glXGetDrawableAttribute(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server. Se descubrió que glx_pbuffer.c en Mesa 23.0.4 contenía una infracción de segmentación al llamar a __glXGetDrawableAttribute(). NOTA: esto está en disputa porque no hay situaciones comunes en las que los usuarios requieran una operación ininterru... • http://seclists.org/fulldisclosure/2024/Jan/50 • CWE-754: Improper Check for Unusual or Exceptional Conditions •
CVE-2023-45920
https://notcve.org/view.php?id=CVE-2023-45920
29 Jan 2024 — Xfig v3.2.8 was discovered to contain a NULL pointer dereference when calling XGetWMHints(). NOTE: this is disputed because it is not expected that an X application should continue to run when there is arbitrary anomalous behavior from the X server or window manager. Se descubrió que Xfig v3.2.8 contenía una desreferencia de puntero NULL al llamar a XGetWMHints(). NOTA: esto está en disputa porque no se espera que una aplicación X continúe ejecutándose cuando hay un comportamiento anómalo arbitrario del ser... • http://seclists.org/fulldisclosure/2024/Jan/48 • CWE-476: NULL Pointer Dereference •
CVE-2023-45919
https://notcve.org/view.php?id=CVE-2023-45919
29 Jan 2024 — Mesa 23.0.4 was discovered to contain a buffer over-read in glXQueryServerString(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server. Se descubrió que Mesa 23.0.4 contenía un búfer sobreleído en glXQueryServerString(). NOTA: esto está en disputa porque no hay situaciones comunes en las que los usuarios requieran una operación ininterrumpida con un servidor controlador de atacante. • http://seclists.org/fulldisclosure/2024/Jan/47 • CWE-126: Buffer Over-read •
CVE-2023-45913
https://notcve.org/view.php?id=CVE-2023-45913
29 Jan 2024 — Mesa v23.0.4 was discovered to contain a NULL pointer dereference via the function dri2GetGlxDrawableFromXDrawableId(). This vulnerability is triggered when the X11 server sends an DRI2_BufferSwapComplete event unexpectedly when the application is using DRI3. NOTE: this is disputed because there is no scenario in which the vulnerability was demonstrated. Se descubrió que Mesa v23.0.4 contenía una desreferencia de puntero NULL mediante la función dri2GetGlxDrawableFromXDrawableId(). Esta vulnerabilidad se ac... • http://seclists.org/fulldisclosure/2024/Jan/28 • CWE-476: NULL Pointer Dereference •
CVE-2024-20919 – OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295)
https://notcve.org/view.php?id=CVE-2024-20919
24 Jan 2024 — Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u391, 8u391-perf, 11.0.21, 17.0.9, 21.0.1; Oracle GraalVM for JDK: 17.0.9, 21.0.1; Oracle GraalVM Enterprise Edition: 20.3.12, 21.3.8 and 22.3.4. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, O... • https://www.oracle.com/security-alerts/cpujan2024.html • CWE-20: Improper Input Validation •