
CVE-2019-5605 – FreeBSD Security Advisory - FreeBSD-SA-19:14.freebsd32
https://notcve.org/view.php?id=CVE-2019-5605
25 Jul 2019 — In FreeBSD 11.3-STABLE before r350217, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, due to insufficient initialization of memory copied to userland in the freebsd32_ioctl interface, small amounts of kernel memory may be disclosed to userland processes. This may allow an attacker to leverage this information to obtain elevated privileges either directly or indirectly. En FreeBSD versión 11.3-STABLE anterior a r350217, versión 11.3-RELEASE anterior a 11.3-RELEASE-p1, y versió... • http://packetstormsecurity.com/files/153749/FreeBSD-Security-Advisory-FreeBSD-SA-19-14.freebsd32.html • CWE-665: Improper Initialization •

CVE-2019-5607 – FreeBSD Security Advisory - FreeBSD-SA-19:17.fd
https://notcve.org/view.php?id=CVE-2019-5607
25 Jul 2019 — In FreeBSD 12.0-STABLE before r350222, 12.0-RELEASE before 12.0-RELEASE-p8, 11.3-STABLE before r350223, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, rights transmitted over a domain socket did not properly release a reference on transmission error allowing a malicious user to cause the reference counter to wrap, forcing a free event. This could allow a malicious local user to gain root privileges or escape from a jail. En FreeBSD versión 12.0-STABLE anterior a r350222, vers... • http://packetstormsecurity.com/files/153755/FreeBSD-Security-Advisory-FreeBSD-SA-19-17.fd.html • CWE-404: Improper Resource Shutdown or Release CWE-682: Incorrect Calculation •

CVE-2019-5600 – FreeBSD Security Advisory - FreeBSD-SA-19:09.iconv
https://notcve.org/view.php?id=CVE-2019-5600
03 Jul 2019 — In FreeBSD 12.0-STABLE before r349622, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349624, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in iconv implementation may allow an attacker to write past the end of an output buffer. Depending on the implementation, an attacker may be able to create a denial of service, provoke incorrect program behavior, or induce a remote code execution. En FreeBSD 12.0-ESTABLE en versiones anteriores a la r349622, 12.0-RELEASE en v... • http://packetstormsecurity.com/files/153520/FreeBSD-Security-Advisory-FreeBSD-SA-19-09.iconv.html • CWE-787: Out-of-bounds Write •

CVE-2019-5601 – FreeBSD Security Advisory - FreeBSD-SA-19:10.ufs
https://notcve.org/view.php?id=CVE-2019-5601
03 Jul 2019 — In FreeBSD 12.0-STABLE before r347474, 12.0-RELEASE before 12.0-RELEASE-p7, 11.2-STABLE before r347475, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the FFS implementation causes up to three bytes of kernel stack memory to be written to disk as uninitialized directory entry padding. En FreeBSD 12.0-STABLE en versiones anteriores a la r347474, 12.0-RELEASE en versiones anteriores a la 12.0-RELEASE-p7, 11.2-STABLE en versiones anteriores a la r347475, y 11.2-RELEASE en versiones anteriores a la 11.2-REL... • http://packetstormsecurity.com/files/153523/FreeBSD-Security-Advisory-FreeBSD-SA-19-10.ufs.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2019-5602 – FreeBSD Security Advisory - FreeBSD-SA-19:11.cd_ioctl
https://notcve.org/view.php?id=CVE-2019-5602
03 Jul 2019 — In FreeBSD 12.0-STABLE before r349628, 12.0-RELEASE before 12.0-RELEASE-p7, 11.3-PRERELEASE before r349629, 11.3-RC3 before 11.3-RC3-p1, and 11.2-RELEASE before 11.2-RELEASE-p11, a bug in the cdrom driver allows users with read access to the cdrom device to arbitrarily overwrite kernel memory when media is present thereby allowing a malicious user in the operator group to gain root privileges. En FreeBSD 12.0-ESTABLE en versiones anteriores a la r349628, 12.0-RELEASE en versiones anteriores a la 12.0-RELEAS... • https://github.com/test-one9/CVE-2019-5602-poc • CWE-787: Out-of-bounds Write CWE-863: Incorrect Authorization •

CVE-2019-12900 – bzip2: bzip2: Data integrity error when decompressing (with data integrity tests fail).
https://notcve.org/view.php?id=CVE-2019-12900
19 Jun 2019 — BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors. La función BZ2_decompress en el archivo decompress.c en bzip2 hasta 1.0.6, presenta una escritura fuera de límites cuando hay muchos selectores. A data integrity error was found in the Linux Kernel's bzip2 functionality when decompressing. This issue occurs when a user decompresses a particular kind of .bz2 files. A local user could get unexpected results (or corrupted data) as result of decompres... • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00040.html • CWE-787: Out-of-bounds Write CWE-1214: Data Integrity Issues •

CVE-2019-5597 – FreeBSD Security Advisory - FreeBSD-SA-19:05.pf
https://notcve.org/view.php?id=CVE-2019-5597
15 May 2019 — In FreeBSD 11.3-PRERELEASE and 12.0-STABLE before r347591, 11.2-RELEASE before 11.2-RELEASE-p10, and 12.0-RELEASE before 12.0-RELEASE-p4, a bug in the pf IPv6 fragment reassembly logic incorrectly uses the last extension header offset from the last received packet instead of the first packet allowing maliciously crafted IPv6 packets to cause a crash or potentially bypass the packet filter. En FreeBSD 11.3-PRERELEASE y 12.0-STABLE anterior a r347591, 11.2-RELEASE anterior a 11.2-RELEASE-p10, y 12.0-RELEASE a... • http://packetstormsecurity.com/files/152933/FreeBSD-Security-Advisory-FreeBSD-SA-19-05.pf.html • CWE-20: Improper Input Validation •

CVE-2019-5598 – FreeBSD Security Advisory - FreeBSD-SA-19:06.pf
https://notcve.org/view.php?id=CVE-2019-5598
15 May 2019 — In FreeBSD 11.3-PRERELEASE before r345378, 12.0-STABLE before r345377, 11.2-RELEASE before 11.2-RELEASE-p10, and 12.0-RELEASE before 12.0-RELEASE-p4, a bug in pf does not check if the outer ICMP or ICMP6 packet has the same destination IP as the source IP of the inner protocol packet allowing a maliciously crafted ICMP/ICMP6 packet could bypass the packet filter rules and be passed to a host that would otherwise be unavailable. n FreeBSD 11.3-PRERELEASE antes de r345378, 12.0-ESTABLE antes de r345377, 11.2-... • http://packetstormsecurity.com/files/152934/FreeBSD-Security-Advisory-FreeBSD-SA-19-06.pf.html • CWE-20: Improper Input Validation •

CVE-2019-9494 – The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side-channel attacks
https://notcve.org/view.php?id=CVE-2019-9494
17 Apr 2019 — The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected. Las implementaciones SAE en hostapd y wpa_supplicant son vulnerables a los ataques de canal lateral (side ... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html • CWE-203: Observable Discrepancy CWE-208: Observable Timing Discrepancy CWE-524: Use of Cache Containing Sensitive Information •

CVE-2019-9495 – The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns
https://notcve.org/view.php?id=CVE-2019-9495
11 Apr 2019 — The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful attack. Memory access patterns are visible in a shared cache. Weak passwords may be cracked. • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00021.html • CWE-203: Observable Discrepancy CWE-524: Use of Cache Containing Sensitive Information •