
CVE-2019-5504
https://notcve.org/view.php?id=CVE-2019-5504
24 Sep 2019 — ONTAP Select Deploy administration utility versions 2.12 & 2.12.1 ship with an HTTP service bound to the network allowing unauthenticated remote attackers to perform administrative actions. La utilidad de administración de ONTAP Select Deploy, versiones 2.12 y 2.12.1, ensamblado con un servicio HTTP vinculado a la red permite a los atacantes remotos no autenticados realizar acciones administrativas. • https://security.netapp.com/advisory/ntap-20190923-0001 • CWE-306: Missing Authentication for Critical Function •

CVE-2019-16168 – sqlite: Division by zero in whereLoopAddBtreeIndex in sqlite3.c
https://notcve.org/view.php?id=CVE-2019-16168
09 Sep 2019 — In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner." En SQLite versiones hasta 3.29.0, la función whereLoopAddBtreeIndex en el archivo sqlite3.c puede bloquear un navegador u otra aplicación debido a la falta de comprobación de un campo sqlite_stat1 sz, también se conoce como "severe division by zero in the query planner.". SQLite is a C library th... • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00032.html • CWE-369: Divide By Zero •

CVE-2019-10092 – Apache Httpd mod_proxy - Error Page Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2019-10092
27 Aug 2019 — In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed. En Apache HTTP Server versiones 2.4.0 hasta 2.4.39, se reportó un problema de cross-site scripting limitado que afecta la ... • https://www.exploit-db.com/exploits/47688 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-5611 – FreeBSD Security Advisory - FreeBSD-SA-19:22.mbuf
https://notcve.org/view.php?id=CVE-2019-5611
21 Aug 2019 — In FreeBSD 12.0-STABLE before r350828, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r350829, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, a missing check in the function to arrange data in a chain of mbufs could cause data returned not to be contiguous. Extra checks in the IPv6 stack could catch the error condition and trigger a kernel panic, leading to a remote denial of service. En FreeBSD versión 12.0-STABLE anterior a r350828, versión 12.0-RELEASE anterior a... • http://packetstormsecurity.com/files/154170/FreeBSD-Security-Advisory-FreeBSD-SA-19-22.mbuf.html • CWE-20: Improper Input Validation •

CVE-2019-5612 – FreeBSD Security Advisory - FreeBSD-SA-19:23.midi
https://notcve.org/view.php?id=CVE-2019-5612
21 Aug 2019 — In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program can exploit races in the handler to copy out kernel memory outside the boundaries of midistat's data buffer. En FreeBSD versión 12.0-STABLE anterior a r351264, versión 12.0-RELEASE anterior a 12.0-RELEASE-p10, versió... • https://security.FreeBSD.org/advisories/FreeBSD-SA-19:23.midi.asc • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2019-9517 – Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service
https://notcve.org/view.php?id=CVE-2019-9517
13 Aug 2019 — Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the bytes on the wire. The attacker then sends a stream of requests for a large response object. Depending on how the servers queue the responses, this can consume excess memory, CPU, or both. Algunas implementaciones HT... • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00004.html • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVE-2019-5608 – FreeBSD Security Advisory - FreeBSD-SA-19:19.mldv2
https://notcve.org/view.php?id=CVE-2019-5608
06 Aug 2019 — In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs. A remote attacker may be able to cause an out-of-bounds read or write that may cause the kernel to attempt to access an unmapped page and subsequently panic. En FreeBSD versión 12.0-STABLE anterio... • https://security.FreeBSD.org/advisories/FreeBSD-SA-19:19.mldv2.asc • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVE-2019-5610 – FreeBSD Security Advisory - FreeBSD-SA-19:20.bsnmp
https://notcve.org/view.php?id=CVE-2019-5610
06 Aug 2019 — In FreeBSD 12.0-STABLE before r350637, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350638, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bsnmp library is not properly validating the submitted length from a type-length-value encoding. A remote user could cause an out-of-bounds read or trigger a crash of the software such as bsnmpd resulting in a denial of service. En FreeBSD versión 12.0-STABLE anterior a r350637, versión 12.0-RELEASE anterior a 12.0-RELEASE-... • http://packetstormsecurity.com/files/153959/FreeBSD-Security-Advisory-FreeBSD-SA-19-20.bsnmp.html • CWE-125: Out-of-bounds Read •

CVE-2019-5502
https://notcve.org/view.php?id=CVE-2019-5502
05 Aug 2019 — SMB in Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 has weak cryptography which when exploited could lead to information disclosure or addition or modification of data. SMB en Data ONTAP operando en 7-Mode anterior a versión 8.2.5P3, presenta una criptografía débil que, cuando es explotada, podría conllevar a la divulgación de información o adición o modificación de datos. • https://security.netapp.com/advisory/ntap-20190802-0002 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVE-2019-5501
https://notcve.org/view.php?id=CVE-2019-5501
02 Aug 2019 — Data ONTAP operating in 7-Mode versions prior to 8.2.5P3 may disclose sensitive LDAP account information to unauthenticated remote attackers. Data ONTAP operando en 7-Mode anterior a versión 8.2.5P3, puede revelar información confidencial de la cuenta LDAP a atacantes no autenticados remotos. • https://security.netapp.com/advisory/ntap-20190801-0001 •