
CVE-2020-35521 – libtiff: Memory allocation failure in tiff2rgba
https://notcve.org/view.php?id=CVE-2020-35521
09 Mar 2021 — A flaw was found in libtiff. Due to a memory allocation failure in tif_read.c, a crafted TIFF file can lead to an abort, resulting in denial of service. Se encontró un fallo en libtiff. Debido a un fallo en la asignación de memoria en el archivo tif_read.c, un archivo TIFF diseñado puede provocar un aborto, resultando en una denegación de servicio An update that fixes 8 vulnerabilities is now available. This update for tiff fixes the following issues. • https://bugzilla.redhat.com/show_bug.cgi?id=1932034 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2021-20245 – Ubuntu Security Notice USN-5736-1
https://notcve.org/view.php?id=CVE-2021-20245
09 Mar 2021 — A flaw was found in ImageMagick in coders/webp.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en el archivo coders/webp.c. Un atacante que envía un archivo diseñado que es procesado por ImageMagick podría desencadenar un comportamiento indefinido en el formulario de división matemática por cero. • https://bugzilla.redhat.com/show_bug.cgi?id=1928943 • CWE-369: Divide By Zero •

CVE-2021-20270 – python-pygments: Infinite loop in SML lexer may lead to DoS
https://notcve.org/view.php?id=CVE-2021-20270
09 Mar 2021 — An infinite loop in SMLLexer in Pygments versions 1.5 to 2.7.3 may lead to denial of service when performing syntax highlighting of a Standard ML (SML) source file, as demonstrated by input that only contains the "exception" keyword. Un bucle infinito en SMLLexer en Pygments versiones 1.5 hasta 2.7.3, puede conllevar a una denegación de servicio cuando se lleva a cabo el resaltado de sintaxis de un archivo fuente de Standard ML (SML), como es demostrado por la entrada que solo contiene la palabra clave "exc... • https://bugzilla.redhat.com/show_bug.cgi?id=1922136 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2021-3404 – Gentoo Linux Security Advisory 202405-24
https://notcve.org/view.php?id=CVE-2021-3404
04 Mar 2021 — In ytnef 1.9.3, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a heap buffer overflow which can be triggered via a crafted file. En ytnef versión 1.9.3, la función SwapWord en la biblioteca lib/ytnef.c permite a atacantes remotos provocar una denegación de servicio (y potencialmente la ejecución de código) debido a un desbordamiento del búfer de pila que puede activarse por medio de un archivo diseñado Multiple vulnerabilitie... • https://bugzilla.redhat.com/show_bug.cgi?id=1926965 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVE-2021-3403 – Gentoo Linux Security Advisory 202405-24
https://notcve.org/view.php?id=CVE-2021-3403
04 Mar 2021 — In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file. En ytnef versión 1.9.3, la función TNEFSubjectHandler en la biblioteca lib/ytnef.c permite a atacantes remotos causar una denegación de servicio (y potencialmente la ejecución de código) debido a una doble liberación que puede desencadenarse por medio de un archivo diseñado Multiple vulnerabilities... • https://bugzilla.redhat.com/show_bug.cgi?id=1926967 • CWE-415: Double Free CWE-416: Use After Free •

CVE-2021-20246 – Ubuntu Security Notice USN-5736-1
https://notcve.org/view.php?id=CVE-2021-20246
03 Mar 2021 — A flaw was found in ImageMagick in MagickCore/resample.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en el archivo MagickCore/resample.c. Un atacante que envía un archivo diseñado que es procesado por ImageMagick podría desencadenar un comportamiento indefinido en el formulario de división matemática... • https://bugzilla.redhat.com/show_bug.cgi?id=1928941 • CWE-369: Divide By Zero •

CVE-2020-25632 – grub2: Use-after-free in rmmod command
https://notcve.org/view.php?id=CVE-2020-25632
03 Mar 2021 — A flaw was found in grub2 in versions prior to 2.06. The rmmod implementation allows the unloading of a module used as a dependency without checking if any other dependent module is still loaded leading to a use-after-free scenario. This could allow arbitrary code to be executed or a bypass of Secure Boot protections. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se encontró un fallo en grub2 en versiones anteriores a 2.06. • https://github.com/pauljrowland/BootHoleFix • CWE-416: Use After Free •

CVE-2020-27749 – grub2: Stack buffer overflow in grub_parser_split_cmdline()
https://notcve.org/view.php?id=CVE-2020-27749
03 Mar 2021 — A flaw was found in grub2 in versions prior to 2.06. Variable names present are expanded in the supplied command line into their corresponding variable contents, using a 1kB stack buffer for temporary storage, without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution which could also circumvent Secure Boot protections. The highest th... • https://bugzilla.redhat.com/show_bug.cgi?id=1899966 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVE-2021-20244 – Ubuntu Security Notice USN-5736-1
https://notcve.org/view.php?id=CVE-2021-20244
03 Mar 2021 — A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability. Se encontró un fallo en ImageMagick en el archivo MagickCore/visual-effects.c. Un atacante que envía un archivo diseñado que es procesado por ImageMagick podría desencadenar un comportamiento indefinido en el formulario de divisió... • https://bugzilla.redhat.com/show_bug.cgi?id=1928959 • CWE-369: Divide By Zero •

CVE-2021-20225 – grub2: Heap out-of-bounds write in short form option parser
https://notcve.org/view.php?id=CVE-2021-20225
03 Mar 2021 — A flaw was found in grub2 in versions prior to 2.06. The option parser allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. Se encontró un fallo en grub2 en versiones anteriores a 2.06. El analizador de opciones permite a un atacante escribir más allá del final de un búfer asignado a la pila... • https://bugzilla.redhat.com/show_bug.cgi?id=1924696 • CWE-787: Out-of-bounds Write •