Page 2 of 17 results (0.009 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right condition. Se ha encontrado un fallo en glib versiones anteriores a 2.63.6. Debido a los alias de conjuntos de caracteres aleatorios, pkexec puede filtrar el contenido de los archivos propiedad de usuarios con privilegios a los que no los presentan bajo la condición apropiada. • https://access.redhat.com/security/cve/CVE-2021-3800 https://bugzilla.redhat.com/show_bug.cgi?id=1938284 https://gitlab.gnome.org/GNOME/glib/-/commit/3529bb4450a51995 https://lists.debian.org/debian-lts-announce/2022/09/msg00020.html https://security.netapp.com/advisory/ntap-20221028-0004 https://www.openwall.com/lists/oss-security/2017/06/23/8 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-552: Files or Directories Accessible to External Parties •

CVSS: 5.3EPSS: 1%CPEs: 4EXPL: 1

An issue was discovered in GNOME GLib before 2.66.8. When g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION to replace a path that is a dangling symlink, it incorrectly also creates the target of the symlink as an empty file, which could conceivably have security relevance if the symlink is attacker-controlled. (If the path is a symlink to a file that already exists, then the contents of that file correctly remain unchanged.) Se detectó un problema en GNOME GLib versiones anteriores a 2.66.8. Cuando es usada la función g_file_replace() con G_FILE_CREATE_REPLACE_DESTINATION para reemplazar una ruta que es un enlace simbólico colgante, también crea incorrectamente el destino del enlace simbólico como un archivo vacío, lo que posiblemente podría tener relevancia de seguridad si el enlace simbólico está controlado por un atacante. • https://gitlab.gnome.org/GNOME/glib/-/issues/2325 https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6RXTD5HCP2K4AAUSWWZTBKQNHRCTAEOF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICUTQPHZNZWX2DZR46QFLQZRHVMHIILJ https://security.gentoo.org/glsa/202107-13 https://security.netapp.com/advisory/ntap-20210416-0003 https://access.redhat.com/security/cve/CVE-2021- • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.8EPSS: 0%CPEs: 9EXPL: 1

An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption. Se detectó un problema en GNOME GLib versiones anteriores a 2.66.6 y versiones 2.67.x anteriores a 2.67.3. La función g_bytes_new presenta un desbordamiento de enteros en plataformas de 64 bits debido a una conversión implícita de 64 bits a 32 bits. • https://gitlab.gnome.org/GNOME/glib/-/issues/2319 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/2022/06/msg00006.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2REA7RVKN7ZHRLJOEGBRQKJIPZQPAELZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JJMPNDO4GDVURYQFYKFOWY5HAF4FTEPN https://security.gentoo.org/glsa/202107-13 https& • CWE-681: Incorrect Conversion between Numeric Types CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 1%CPEs: 9EXPL: 0

An issue was discovered in GNOME GLib before 2.66.7 and 2.67.x before 2.67.4. If g_byte_array_new_take() was called with a buffer of 4GB or more on a 64-bit platform, the length would be truncated modulo 2**32, causing unintended length truncation. Se detectó un problema en GNOME GLib versiones anteriores a 2.66.7 y versiones 2.67.x anteriores a 2.67.4. Si se llamó a la función g_byte_array_new_take() con un búfer de 4 GB o más sobre una plataforma de 64 bits, la longitud debería ser truncada módulo 2**32, causando un truncamiento de la longitud no prevista • https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1942 https://gitlab.gnome.org/GNOME/glib/-/merge_requests/1944 https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://lists.debian.org/debian-lts-announce/20 • CWE-190: Integer Overflow or Wraparound CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries()." The researcher states that this pattern is undocumented ** EN DISPUTA** GNOME GLib versiones anteriores a 2.65.3, presenta un desbordamiento de enteros, que podría conllevar a una escritura fuera de límites, en la función g_option_group_add_entries. NOTA: la posición del proveedor es "Realistically this is not a security issue". • https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d https://gitlab.gnome.org/GNOME/glib/-/issues/2197 https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •