CVE-2019-13726 – chromium-browser: Heap buffer overflow in password manager
https://notcve.org/view.php?id=CVE-2019-13726
Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page. Un desbordamiento de búfer en password manager en Google Chrome versiones anteriores a la verisón 79.0.3945.79, permitió a un atacante remoto ejecutar código arbitrario por medio de una página HTML especialmente diseñada. • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1027152 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/m • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2019-13725 – chromium-browser: Use after free in Bluetooth
https://notcve.org/view.php?id=CVE-2019-13725
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page. Un uso de la memoria previamente liberada en Bluetooth en Google Chrome versiones anteriores a la versión 79.0.3945.79, permitió a un atacante remoto ejecutar código arbitrario por medio de una página HTML especialmente diseñada. • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00032.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00036.html https://access.redhat.com/errata/RHSA-2019:4238 https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html https://crbug.com/1025067 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2Z5M4FPUMDNX2LDPHJKN5ZV5GIS2AKNU https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/m • CWE-416: Use After Free •
CVE-2013-4235
https://notcve.org/view.php?id=CVE-2013-4235
shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees shadow: condición de carrera TOCTOU (de tiempo de comprobación y tiempo de uso) cuando se copia y elimina árboles de directorio. • https://access.redhat.com/security/cve/cve-2013-4235 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235 https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E https://security-tracker.debian.org/tracker/CVE-2013-4235 https://security.gentoo.org/glsa/202210-26 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
CVE-2011-2515
https://notcve.org/view.php?id=CVE-2011-2515
PackageKit 0.6.17 allows installation of unsigned RPM packages as though they were signed which may allow installation of non-trusted packages and execution of arbitrary code. PackageKit versión 0.6.17, permite la instalación de paquetes RPM sin firmar como si estuvieran firmados, lo que puede permitir la instalación de paquetes no seguros y la ejecución de código arbitrario. • https://access.redhat.com/security/cve/cve-2011-2515 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2515 https://security-tracker.debian.org/tracker/CVE-2011-2515 https://www.securityfocus.com/bid/48557/info • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2011-2207
https://notcve.org/view.php?id=CVE-2011-2207
dirmngr before 2.1.0 improperly handles certain system calls, which allows remote attackers to cause a denial of service (DOS) via a specially-crafted certificate. dirmngr versiones anteriores a la versión 2.1.0, maneja inapropiadamente determinadas llamadas del sistema, lo que permite a atacantes remotos causar una denegación de servicio (DOS) por medio de un certificado especialmente diseñado. • https://access.redhat.com/security/cve/cve-2011-2207 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=627377 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-2207 https://security-tracker.debian.org/tracker/CVE-2011-2207 https://www.openwall.com/lists/oss-security/2011/06/15/6 • CWE-295: Improper Certificate Validation •