CVE-2007-6353
https://notcve.org/view.php?id=CVE-2007-6353
Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow. Desbordamiento de búfer en exif.cpp en la libreria exiv2 permite a atacantes dependientes del contexto ejecutar código de su elección a través de archivos EXIF manipulados que disparan un desbordamiento de búfer basado en pila. • http://bugs.gentoo.org/show_bug.cgi?id=202351 http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html http://secunia.com/advisories/28132 http://secunia.com/advisories/28178 http://secunia.com/advisories/28267 http://secunia.com/advisories/28412 http://secunia.com/advisories/28610 http://secunia.com/advisories/32273 http://security.gentoo.org/glsa/glsa-200712-16.xml http://www.debian.org/security/2008/dsa-1474 http://www.mandriva.com/security/advisories • CWE-190: Integer Overflow or Wraparound •
CVE-2007-5000 – httpd: mod_imagemap XSS
https://notcve.org/view.php?id=CVE-2007-5000
Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en los módulos (1) mod_imap en Apache HTTP Server 1.3.0 hasta 1.3.39 y 2.0.35 hasta 2.0.61, y (2) mod_imagemap en Apache HTTP Server 2.2.0 hasta 2.2.6 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante vectores no especificados. • http://docs.info.apple.com/article.html?artnum=307562 http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01345501 http://httpd.apache.org/security/vulnerabilities_13.html http://httpd.apache.org/security/vulnerabilities_20.html http://httpd.apache.org/security/vulnerabilities_22.html http://lists.apple.com/archives/security-announce/2008//May/msg00001.html http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2007-6206 – Issue with core dump owner
https://notcve.org/view.php?id=CVE-2007-6206
The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information. La función do_coredump en el archivo fs/exec.c en el kernel de Linux versiones 2.4.x y versiones 2.6.x hasta 2.6.24-rc3, y posiblemente otras versiones, no cambia el UID de un archivo de volcado de núcleo si éste existe antes de una creación de proceso root en un volcado de núcleo en la misma ubicación, lo que podría permitir a los usuarios locales obtener información confidencial. • http://bugzilla.kernel.org/show_bug.cgi?id=3043 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=c46f739dd39db3b07ab5deb4e3ec81e1c04a91af http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html http://lists.vmware.com/pipermail/security-announce/2008/000023.html http://rhn.redhat.com/errata/RHSA-2008 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2007-4829 – perl-Archive-Tar directory traversal flaws
https://notcve.org/view.php?id=CVE-2007-4829
Directory traversal vulnerability in the Archive::Tar Perl module 1.36 and earlier allows user-assisted remote attackers to overwrite arbitrary files via a TAR archive that contains a file whose name is an absolute path or has ".." sequences. Una vulnerabilidad de salto de directorio en el módulo Archive::Tar Perl versiones 1.36 y anteriores, permite a atacantes remotos asistidos por el usuario sobrescribir archivos arbitrarios por medio de un archivo TAR que contiene un archivo cuyo nombre es una ruta (path) absoluta o presenta secuencias "..” • http://osvdb.org/40410 http://rt.cpan.org/Public/Bug/Display.html?id=29517 http://rt.cpan.org/Public/Bug/Display.html?id=30380 http://secunia.com/advisories/27539 http://secunia.com/advisories/33116 http://secunia.com/advisories/33314 http://www.gentoo.org/security/en/glsa/glsa-200812-10.xml http://www.securityfocus.com/bid/26355 http://www.ubuntu.com/usn/usn-700-1 http://www.ubuntu.com/usn/usn-700-2 http://www.vupen.com/english/advisories/2007 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2007-3920 – gnome-screensaver loses keyboard grab when running under compiz
https://notcve.org/view.php?id=CVE-2007-3920
GNOME screensaver 2.20 in Ubuntu 7.10, when used with Compiz, does not properly reserve input focus, which allows attackers with physical access to take control of the session after entering an Alt-Tab sequence, a related issue to CVE-2007-3069. El salvapantallas 2.20 de GNOME en Ubuntu 7.10, cuando se usa con Compiz, no reserva el foco de entrada apropiadamente, lo cual permite a atacantes remotos con acceso físico tomar el control de la sesión después de haber introducido la secuencia Alt-Tab, tema similar a CVE-2007-3069. • http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00002.html http://secunia.com/advisories/27381 http://secunia.com/advisories/28627 http://secunia.com/advisories/30329 http://secunia.com/advisories/30715 http://www.redhat.com/support/errata/RHSA-2008-0485.html http://www.securityfocus.com/bid/26188 http://www.ubuntu.com/usn/usn-537-1 http://www.ubuntu.com/usn/usn-537-2 https://bugzilla.redhat.com/show_bug.cgi?id=357071 https://bugzilla.redhat.com •