
CVE-2013-0159
https://notcve.org/view.php?id=CVE-2013-0159
01 May 2018 — The fedora-business-cards package before 1-0.1.beta1.fc17 on Fedora 17 and before 1-0.1.beta1.fc18 on Fedora 18 allows local users to cause a denial of service or write to arbitrary files via a symlink attack on /tmp/fedora-business-cards-buffer.svg. El paquete fedora-business-cards en versiones anteriores a la 1-0.1.beta1.fc17 en Fedora 17 y en versiones anteriores a la 1-0.1.beta1.fc18 en Fedora 18 permite que usuarios locales provoquen una denegación de servicio (DoS) o escriban en archivos arbitrarios m... • https://bugzilla.redhat.com/show_bug.cgi?id=892299 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVE-2016-1238 – Gentoo Linux Security Advisory 201812-07
https://notcve.org/view.php?id=CVE-2016-1238
25 Jul 2016 — (1) cpan/Archive-Tar/bin/ptar, (2) cpan/Archive-Tar/bin/ptardiff, (3) cpan/Archive-Tar/bin/ptargrep, (4) cpan/CPAN/scripts/cpan, (5) cpan/Digest-SHA/shasum, (6) cpan/Encode/bin/enc2xs, (7) cpan/Encode/bin/encguess, (8) cpan/Encode/bin/piconv, (9) cpan/Encode/bin/ucmlint, (10) cpan/Encode/bin/unidump, (11) cpan/ExtUtils-MakeMaker/bin/instmodsh, (12) cpan/IO-Compress/bin/zipdetails, (13) cpan/JSON-PP/bin/json_pp, (14) cpan/Test-Harness/bin/prove, (15) dist/ExtUtils-ParseXS/lib/ExtUtils/xsubpp, (16) dist/Modul... • http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00002.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2013-4357 – Ubuntu Security Notice USN-2306-1
https://notcve.org/view.php?id=CVE-2013-4357
04 Aug 2014 — The eglibc package before 2.14 incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service. El paquete eglibc versiones anteriores a la versión 2.14, manejó incorrectamente la función getaddrinfo(). Un atacante podría usar este problema para causar una denegación de servicio. USN-2306-1 fixed vulnerabilities in the GNU C Library. • http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2013-7087 – Gentoo Linux Security Advisory 201405-08
https://notcve.org/view.php?id=CVE-2013-7087
19 May 2014 — ClamAV before 0.97.7 has WWPack corrupt heap memory ClamAV versiones anteriores a la versión 0.97.7, tiene una memoria de la pila corrupta de WWPack. Multiple vulnerabilities have been found in ClamAV, the worst of which could lead to arbitrary code execution. Versions less than 0.98 are affected. • http://security.gentoo.org/glsa/glsa-201405-08.xml • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-7088 – Gentoo Linux Security Advisory 201405-08
https://notcve.org/view.php?id=CVE-2013-7088
19 May 2014 — ClamAV before 0.97.7 has buffer overflow in the libclamav component ClamAV versiones anteriores a la versión 0.97.7, tiene un desbordamiento de búfer en el componente libclamav. Multiple vulnerabilities have been found in ClamAV, the worst of which could lead to arbitrary code execution. Versions less than 0.98 are affected. • http://security.gentoo.org/glsa/glsa-201405-08.xml • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2013-7089 – Gentoo Linux Security Advisory 201405-08
https://notcve.org/view.php?id=CVE-2013-7089
19 May 2014 — ClamAV before 0.97.7: dbg_printhex possible information leak ClamAV versiones anteriores a la versión 0.97.7: posible fuga de información de la función dbg_printhex. Multiple vulnerabilities have been found in ClamAV, the worst of which could lead to arbitrary code execution. Versions less than 0.98 are affected. • http://security.gentoo.org/glsa/glsa-201405-08.xml • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2013-2191
https://notcve.org/view.php?id=CVE-2013-2191
08 Feb 2014 — python-bugzilla before 0.9.0 does not validate X.509 certificates, which allows man-in-the-middle attackers to spoof Bugzilla servers via a crafted certificate. python-bugzilla anterior a 0.9.0 no valida los certificados X.509 , lo que permite a atacantes man-in-the-middle falsificar servidores Bugzilla a través de un certificado manipulado. • http://lists.opensuse.org/opensuse-updates/2013-07/msg00025.html • CWE-20: Improper Input Validation •

CVE-2013-2139 – libsrtp: buffer overflow in application of crypto profiles
https://notcve.org/view.php?id=CVE-2013-2139
10 Jan 2014 — Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions. Desbordamiento de búfer en srtp.c en libsrtp en srtp 1.4.5 y anteriores permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores relacionados con una inconsistencia en la longitud de las funciones crypto_policy_set_from_profile_for_... • http://advisories.mageia.org/MGASA-2014-0465.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2011-5268
https://notcve.org/view.php?id=CVE-2011-5268
24 Dec 2013 — connection.c in Bip before 0.8.9 does not properly close sockets, which allows remote attackers to cause a denial of service (file descriptor consumption and crash) via multiple failed SSL handshakes, a different vulnerability than CVE-2013-4550. NOTE: this issue was SPLIT from CVE-2013-4550 because it is a different type of issue. El archivo connection.c en Bip anterior a versión 0.8.9, no cierra apropiadamente los sockets, lo que permite a los atacantes remotos causar una denegación de servicio (consumo y... • http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121868.html • CWE-310: Cryptographic Issues •

CVE-2013-4550
https://notcve.org/view.php?id=CVE-2013-4550
24 Dec 2013 — Bip before 0.8.9, when running as a daemon, writes SSL handshake errors to an unexpected file descriptor that was previously associated with stderr before stderr has been closed, which allows remote attackers to write to other sockets and have an unspecified impact via a failed SSL handshake, a different vulnerability than CVE-2011-5268. NOTE: some sources originally mapped this CVE to two different types of issues; this CVE has since been SPLIT, producing CVE-2011-5268. Bip anterior a versión 0.8.9, cuando... • http://lists.fedoraproject.org/pipermail/package-announce/2013-November/121868.html • CWE-310: Cryptographic Issues •