CVE-2014-8169 – autofs: priv escalation via interpreter load path for program based automount maps
https://notcve.org/view.php?id=CVE-2014-8169
automount 5.0.8, when a program map uses certain interpreted languages, uses the calling user's USER and HOME environment variable values instead of the values for the user used to run the mapped program, which allows local users to gain privileges via a Trojan horse program in the user home directory. automount 5.0.8, cuando una mapa de programa utilice ciertos lenguajes interpretados, utiliza los valores de las variables de entorno USER y HOME del usuario llamante en lugar de los valores del usuario utilizados para hacer funcionar el programa mapeado, lo que permite a usuarios locales ganar privilegios a través de un programa troyano en el directorio de inicio del usuario. It was found that program-based automounter maps that used interpreted languages such as Python would use standard environment variables to locate and load modules of those languages. A local attacker could potentially use this flaw to escalate their privileges on the system. • http://lists.opensuse.org/opensuse-updates/2015-03/msg00033.html http://rhn.redhat.com/errata/RHSA-2015-1344.html http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html http://www.securityfocus.com/bid/73211 http://www.ubuntu.com/usn/USN-2579-1 https://bugzilla.redhat.com/show_bug.cgi?id=1192565 https://bugzilla.suse.com/show_bug.cgi?id=917977 https://access.redhat.com/security/cve/CVE-2014-8169 • CWE-264: Permissions, Privileges, and Access Controls CWE-426: Untrusted Search Path •
CVE-2015-0823
https://notcve.org/view.php?id=CVE-2015-0823
Multiple use-after-free vulnerabilities in OpenType Sanitiser, as used in Mozilla Firefox before 36.0, might allow remote attackers to trigger problematic Developer Console information or possibly have unspecified other impact by leveraging incorrect macro expansion, related to the ots::ots_gasp_parse function. Múltiples vulnerabilidades de uso después de liberación en OpenType Sanitiser, utilizado en Mozilla Firefox anterior a 36.0, podrían permitir a atacantes remotos provocar información problemática de la consola de desarrollo (Developer Console) o posiblemente tener otro impacto no especificado mediante el aprovechamiento de la expansión incorrecta de macros, relacionado con la función ots::ots_gasp_parse. • http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html http://www.mozilla.org/security/announce/2015/mfsa2015-23.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/72754 http://www.securitytracker.com/id/1031791 http://www.ubuntu.com/usn/USN-2505-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1098497 https://github.com/khaledhosny/ots •
CVE-2013-2027
https://notcve.org/view.php?id=CVE-2013-2027
Jython 2.2.1 uses the current umask to set the privileges of the class cache files, which allows local users to bypass intended access restrictions via unspecified vectors. Jython 2.2.1 utiliza el uses el desenmascar actual para configurar los privilegios de los ficheros del caché de clases, lo que permite a usuarios locales evadir las restricciones de acceso a través de vectores no especificados. • http://advisories.mageia.org/MGASA-2015-0096.html http://lists.opensuse.org/opensuse-updates/2015-02/msg00055.html http://www.mandriva.com/security/advisories?name=MDVSA-2015:158 http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html https://bugzilla.redhat.com/show_bug.cgi?id=947949 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2014-9556
https://notcve.org/view.php?id=CVE-2014-9556
Integer overflow in the qtmd_decompress function in libmspack 0.4 allows remote attackers to cause a denial of service (hang) via a crafted CAB file, which triggers an infinite loop. Desbordamiento de enteros en la función qtmd_decompress en libmspack 0.4 permite a atacantes remotos causar una denegación de servicio (cuelgue) a través de un fichero CAB manipulado, lo que provoca un bucle infinito. • http://advisories.mageia.org/MGASA-2015-0052.html http://lists.opensuse.org/opensuse-updates/2015-02/msg00004.html http://secunia.com/advisories/62793 http://www.mandriva.com/security/advisories?name=MDVSA-2015:041 http://www.openwall.com/lists/oss-security/2015/01/01/5 http://www.openwall.com/lists/oss-security/2015/01/07/2 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=773041 • CWE-189: Numeric Errors •
CVE-2014-8148
https://notcve.org/view.php?id=CVE-2014-8148
The default D-Bus access control rule in Midgard2 10.05.7.1 allows local users to send arbitrary method calls or signals to any process on the system bus and possibly execute arbitrary code with root privileges. La regla del control de acceso a D-Bus por defecto en Midgard2 10.05.7.1 permite a usuarios locales enviar llamadas o señales de método arbitrarias a cualquier proceso en el bus del sistema y posiblemente ejecutar código arbitrario con privilegios de root. • http://lists.opensuse.org/opensuse-updates/2015-01/msg00051.html http://lists.opensuse.org/opensuse-updates/2015-02/msg00066.html http://www.openwall.com/lists/oss-security/2015/01/05/2 • CWE-264: Permissions, Privileges, and Access Controls •