CVE-2013-0882
https://notcve.org/view.php?id=CVE-2013-0882
Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect memory access) or possibly have unspecified other impact via a large number of SVG parameters. Google Chrome anterior a v25.0.1364.97 en Windows y Linux, y anterior a v25.0.1364.99 en Mac OS X, permite a atacantes remotos causar una denegación de servicio (incorrecto acceso a memoria) o posiblemente tener otro impacto no especificado mediante un número largo de parámetros SVG. • http://googlechromereleases.blogspot.com/2013/02/stable-channel-update_21.html http://lists.opensuse.org/opensuse-updates/2013-03/msg00045.html https://code.google.com/p/chromium/issues/detail?id=165432 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16468 • CWE-416: Use After Free •
CVE-2013-1362 – Nagios Remote Plugin Executor - Arbitrary Command Execution
https://notcve.org/view.php?id=CVE-2013-1362
Incomplete blacklist vulnerability in nrpc.c in Nagios Remote Plug-In Executor (NRPE) before 2.14 might allow remote attackers to execute arbitrary shell commands via "$()" shell metacharacters, which are processed by bash. Vulenrabilidad de lista negra incompleta en nrpc.c en Nagios Remote Plug-In Executor (NRPE) anteriroes a v2.14 podría permitir a atacantes remotos ejecutar comandos del sistema a través de los metacaracteres "$()" , que son procesados por bash. The Nagios Remote Plugin Executor (NRPE) is installed to allow a central Nagios server to actively poll information from the hosts it monitors. NRPE has a configuration option dont_blame_nrpe which enables command-line arguments to be provided remote plugins. When this option is enabled, even when NRPE makes an effort to sanitize arguments to prevent command execution, it is possible to execute arbitrary commands. • https://www.exploit-db.com/exploits/24955 http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00006.html http://seclists.org/bugtraq/2013/Feb/119 http://www.exploit-db.com/exploits/24955 http://www.occamsec.com/vulnerabilities.html#nagios_metacharacter_vulnerability https://bugzilla.novell.com/show_bug.cgi?id=807241 • CWE-20: Improper Input Validation •
CVE-2013-0772 – Mozilla: Out-of-bounds read in image rendering (MFSA 2013-22)
https://notcve.org/view.php?id=CVE-2013-0772
The RasterImage::DrawFrameTo function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read and application crash) via a crafted GIF image. La función RasterImage::DrawFrameTo function en Mozilla Firefox anterior a v19.0, Thunderbird anterior a v17.0.3, y SeaMonkey anterior a v2.16, permite a atacantes remotos obtener información sensible de los procesos de memoria o provocar una denegación de servicio (lectura de memoria fuera de rango o caída de aplicación) a través de una imagen GIF manipulada. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://rhn.redhat.com/errata/RHSA-2013-1812.html http://www.mozilla.org/security/announce/2013/mfsa2013-22.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 https://bugzilla.mozilla.org/show_bug.cgi?id=801366 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17159 https:/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •
CVE-2013-0778
https://notcve.org/view.php?id=CVE-2013-0778
The ClusterIterator::NextCluster function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors. La función ClusterIterator::NextCluster en Mozilla Firefox anterior a v19.0, Thunderbird anterior a v17.0.3, y SeaMonkey anterior a v2.16 permite a atacantes remotos ejecutar código arbitrio o causar una denegación de servicio (lectura fuera de límites) a través de vectores no especificados • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-28.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 http://www.ubuntu.com/usn/USN-1748-1 https://bugzilla.mozilla.org/show_bug.cgi?id=798867 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16619 • CWE-125: Out-of-bounds Read •
CVE-2013-0765
https://notcve.org/view.php?id=CVE-2013-0765
Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors. Mozilla Firefox antes de v19.0, Thunderbird antes v17.0.3 y SeaMonkey antes de v2.16 no impiden envoltorios múltiples de objetos WebIDL, que permite ataques remotos que evitan las restricciones de acceso destinados a través de vectores sin especificar. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-23.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 https://bugzilla.mozilla.org/show_bug.cgi?id=830614 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097 •