CVE-2022-23803
https://notcve.org/view.php?id=CVE-2022-23803
A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability. Se presenta una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en la funcionalidad coordinate parsing de Gerber Viewer gerber y excellon ReadXYCoord de KiCad EDA versiones 6.0.1 y master commit de006fc010. Un archivo gerber o excellon especialmente diseñado puede conllevar a una ejecución de código. • https://lists.debian.org/debian-lts-announce/2022/05/msg00009.html https://lists.debian.org/debian-lts-announce/2022/08/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5EMCGSSP3FIWCSL2KXVXLF35JYZKZE5Q https://talosintelligence.com/vulnerability_reports/TALOS-2022-1453 https://www.debian.org/security/2022/dsa-5214 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2022-0617 – kernel: NULL pointer dereference in udf_expand_file_adinicbdue() during writeback
https://notcve.org/view.php?id=CVE-2022-0617
A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2. Se encontró un fallo de desreferencia de puntero null en la funcionalidad UDF file system del kernel de Linux en la forma en que el usuario desencadena la función udf_file_write_iter para la imagen UDF maliciosa. Un usuario local podría usar este fallo para bloquear el sistema. • http://www.openwall.com/lists/oss-security/2022/04/13/2 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7fc3b7c2981bbd1047916ade327beccb90994eee https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ea8569194b43f0f01f0a84c689388542c7254a1f https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html https://lore.kernel.org/lkml/20220114172329.ygzry5rlz64ua2nr%40quack3.lan/T h • CWE-476: NULL Pointer Dereference •
CVE-2021-43299
https://notcve.org/view.php?id=CVE-2021-43299
Stack overflow in PJSUA API when calling pjsua_player_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_player_create. Un argumento "filename" controlado por un atacante puede causar un desbordamiento del búfer, ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-43300
https://notcve.org/view.php?id=CVE-2021-43300
Stack overflow in PJSUA API when calling pjsua_recorder_create. An attacker-controlled 'filename' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_recorder_create. Un argumento "filename" controlado por un atacante puede causar un desbordamiento del búfer ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2021-43301
https://notcve.org/view.php?id=CVE-2021-43301
Stack overflow in PJSUA API when calling pjsua_playlist_create. An attacker-controlled 'file_names' argument may cause a buffer overflow since it is copied to a fixed-size stack buffer without any size validation. Un desbordamiento de pila en la API de PJSUA cuando es llamado a pjsua_playlist_create. Un argumento "file_names" controlado por un atacante puede causar un desbordamiento del búfer, ya que es copiado a un búfer de pila de tamaño fijo sin ninguna comprobación de tamaño • https://github.com/pjsip/pjproject/security/advisories/GHSA-qcvw-h34v-c7r9 https://lists.debian.org/debian-lts-announce/2022/03/msg00035.html https://lists.debian.org/debian-lts-announce/2022/11/msg00021.html https://lists.debian.org/debian-lts-announce/2023/08/msg00038.html https://www.debian.org/security/2022/dsa-5285 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •