CVE-2012-0042 – wireshark: NULL pointer vulnerabilities (wnpa-sec-2012-02)
https://notcve.org/view.php?id=CVE-2012-0042
Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c. Wireshark 1.4.x anteriores a 1.4.11 y 1.6.x anteriores a 1.6.5 no realizan convenientemente determinadas conversiones de cadena ("string"), lo que permite a atacants remotos provocar una denegación de servicio (resolución de puntero nulo y caída de la aplicación) a través de un paquete modificado, relacionado con epan/to_str.c. • http://anonsvn.wireshark.org/viewvc?view=revision&revision=40194 http://rhn.redhat.com/errata/RHSA-2013-0125.html http://secunia.com/advisories/47494 http://secunia.com/advisories/48947 http://secunia.com/advisories/54425 http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml http://www.openwall.com/lists/oss-security/2012/01/11/7 http://www.securitytracker.com/id?1026507 http://www.wireshark.org/security/wnpa-sec-2012-02.html https://bugs.wireshark.org/bugzilla/sh •
CVE-2012-0031 – Apache 2.2 - Scoreboard Invalid Free On Shutdown
https://notcve.org/view.php?id=CVE-2012-0031
scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the free function. scoreboard.c en Apache HTTP Server v2.2.21 y anteriores puede permitir a usuarios locales provocar una denegación de servicio (caída del demonio durante el apagado) o posiblemente, tener un impacto no especificado mediante la modificación de un determinado campo tipo dentro de un segmento de memoria compartida, lo que ocasiona una llamada no válida a la función 'free'. • https://www.exploit-db.com/exploits/41768 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00002.html http://marc.info/?l=bugtraq&m=133294460209056&w=2 http://marc.info/?l=bugtraq&m=133494237717847&w=2 http://marc.info/?l=bugtraq&m=1349870412106 •
CVE-2011-4346 – satellite: XSS flaw in custom system information key handling
https://notcve.org/view.php?id=CVE-2011-4346
Cross-site scripting (XSS) vulnerability in the web interface in Red Hat Network (RHN) Satellite 5.4.1 allows remote authenticated users to inject arbitrary web script or HTML via the Description field of the asset tag in a Custom Info page. Una vulnerabilidad de ejecución de comandos en sitios cruzados(XSS) en la interfaz web de Red Hat Network (RHN) Satellite v5.4.1 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML a través del campo Description de la etiqueta de propiedad en una página de información personalizada. • http://secunia.com/advisories/47162 http://www.redhat.com/support/errata/RHSA-2011-1794.html http://www.securityfocus.com/bid/50963 http://www.securitytracker.com/id?1026391 https://bugzilla.redhat.com/show_bug.cgi?id=742050 https://access.redhat.com/security/cve/CVE-2011-4346 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2011-3346 – qemu: local DoS with SCSI CD-ROM
https://notcve.org/view.php?id=CVE-2011-3346
Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOTE: this is only a vulnerability when root has manually modified certain permissions or ACLs. Desbordamiento de buffer en hw/scsi-disk.c en el subsistema SCSI en QEMU anterior a 0.15.2, utilizado por Xen, podría permitir a usuarios locales invitados con permiso para acceder al CD-ROM causar una denegación de servicio (caída de invitado) a través de un comando SAI READ CAPACITY SCSI manipulado. NOTA: esto es solo una vulnerabilidad cuando root ha modificado manualmente ciertos permisos o ACLs. • http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log http://www.openwall.com/lists/oss-security/2011/10/20/2 http://www.redhat.com/support/errata/RHSA-2011-1401.html https://bugzilla.redhat.com/show_bug.cgi?id=736038 https://github.com/bonzini/qemu/commit/103b40f51e4012b3b0ad20f615562a1806d7f49a https://github.com/bonzini/qemu/commit/7285477ab11831b1cf56e45878a89170dd06d9b9 https://access.redhat.com/security/cve/CVE-2011-3346 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2011-2942 – kernel: bridge: null pointer dereference in __br_deliver
https://notcve.org/view.php?id=CVE-2011-2942
A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device. Un parche de Red Hat para la función __br_deliver en net/bridge/br_forward.c en el Kernel de Linux v2.6.18 en Red Hat Enterprise Linux (RHEL) 5 permite a atacantes remotos causar una denegación de servicio (NULL pointer dereference y caída del sistema) o posiblemente tener otro impacto no especificado mediante el aprovechamiento de la conectividad con una interfaz de red que utiliza un dispositivo Ethernet puente. • http://www.openwall.com/lists/oss-security/2011/10/24/3 https://bugzilla.redhat.com/show_bug.cgi?id=730917 https://access.redhat.com/security/cve/CVE-2011-2942 • CWE-476: NULL Pointer Dereference •