CVE-2020-28599
https://notcve.org/view.php?id=CVE-2020-28599
A stack-based buffer overflow vulnerability exists in the import_stl.cc:import_stl() functionality of Openscad openscad-2020.12-RC2. A specially crafted STL file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento del búfer en la región stack de la memoria en la funcionalidad import_stl.cc:import_stl() de Openscad openscad-2020.12-RC2. Un archivo STL especialmente diseñado puede conllevar a una ejecución de código. • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AFXQZK6BAYARVVWBBXDKPVPN3N77PPDX https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRHYUWXQ7QQIC6TXDYYLYFFF7B7L3EBD https://security.gentoo.org/glsa/202107-35 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1223 https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1224 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-3407
https://notcve.org/view.php?id=CVE-2021-3407
A flaw was found in mupdf 1.18.0. Double free of object during linearization may lead to memory corruption and other potential consequences. Se encontró un fallo en mupdf versión 1.18.0. Una doble liberación de objetos durante la linealización puede conllevar a una corrupción de la memoria y otras potenciales consecuencias • http://git.ghostscript.com/?p=mupdf.git%3Bh=cee7cefc610d42fd383b3c80c12cbc675443176a https://bugs.ghostscript.com/show_bug.cgi?id=703366 https://lists.debian.org/debian-lts-announce/2021/03/msg00012.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LCADE3VSPWCGTE5BV4KL273R5VK3GDKM https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M44PNYCBL33OD7GC75XNE6CDS4VSGVWO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/ • CWE-415: Double Free •
CVE-2021-3405
https://notcve.org/view.php?id=CVE-2021-3405
A flaw was found in libebml before 1.4.2. A heap overflow bug exists in the implementation of EbmlString::ReadData and EbmlUnicodeString::ReadData in libebml. Se encontró un fallo en libebml versiones anteriores a 1.4.2. Se presenta un error de desbordamiento de la pila en la implementación de las funciones EbmlString::ReadData y EbmlUnicodeString::ReadData en libebml • https://github.com/Matroska-Org/libebml/issues/74 https://lists.debian.org/debian-lts-announce/2021/04/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JNHQI6MDOECJ2HT5GCLEX2DMJFEOWPW7 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UHIIMWZKHHELFF4NRDMOOCS3HKK3K4DF https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YY7R2JZRO5I6WS62KTJFTZGKYELVFTVB https://security.gentoo.org/glsa/202208-21 • CWE-787: Out-of-bounds Write •
CVE-2021-26927 – jasper: NULL pointer dereference in jp2_decode() in jp2_dec.c
https://notcve.org/view.php?id=CVE-2021-26927
A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service. Se encontró un fallo en jaspe versiones anteriores a 2.0.25. Una desreferencia de puntero null en la función jp2_decode en el archivo jp2_dec.c puede conllevar el bloqueo del programa y una denegación de servicio • https://github.com/jasper-software/jasper/commit/41f214b121b837fa30d9ca5f2430212110f5cd9b https://github.com/jasper-software/jasper/issues/265 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSXESYUHMO522Z3RHXOQ2SJNWP3XTO67 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYVCFVTVPL66OS7LCNLUSYCMYQAVWXMM https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YRZFZSJ4UVLLMXSKHR455TAC2SD3TOHI https://access.redhat.com/security/cve • CWE-476: NULL Pointer Dereference •
CVE-2021-20247
https://notcve.org/view.php?id=CVE-2021-20247
A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of the mailbox names returned by IMAP LIST/LSUB do not occur allowing a malicious or compromised server to use specially crafted mailbox names containing '..' path components to access data outside the designated mailbox on the opposite end of the synchronization channel. The highest threat from this vulnerability is to data confidentiality and integrity. Se encontró un fallo en mbsync versiones anteriores a v1.3.5 y v1.4.1. Las comprobaciones de los nombres de buzones devueltos por IMAP LIST/LSUB no ocurren, permitiendo a un servidor malicioso o comprometido utilizar nombres de buzones especialmente diseñados que contengan componentes de ruta ".." para acceder a datos fuera del buzón designado en el extremo opuesto del canal de sincronización. • https://bugzilla.redhat.com/show_bug.cgi?id=1928963 https://lists.debian.org/debian-lts-announce/2022/07/msg00001.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CAXQLCK35QGRCRENRTGKJO4VVZGUXUJJ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GVDEBZQJMWDW5JFK4NTHH6DAFNAZTESW https://security.gentoo.org/glsa/202208-15 https://www.openwall.com/lists/oss-security/2021/02/22/1 • CWE-20: Improper Input Validation CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •