CVE-2014-9749
https://notcve.org/view.php?id=CVE-2014-9749
Squid 3.4.4 through 3.4.11 and 3.5.0.1 through 3.5.1, when Digest authentication is used, allow remote authenticated users to retain access by leveraging a stale nonce, aka "Nonce replay vulnerability." Squid 3.4.4 hasta la versión 3.4.11 y 3.5.0.1 hasta la versión 3.5.1, cuando es utilizada la autenticación Digest, permiten a usuarios remotos autenticados retener el acceso aprovechando un nonce caducado, también conocido como 'Nonce replay vulnerability'. • http://bugs.squid-cache.org/show_bug.cgi?id=4066 http://lists.opensuse.org/opensuse-updates/2015-10/msg00052.html http://www.openwall.com/lists/oss-security/2015/10/01/1 http://www.openwall.com/lists/oss-security/2015/10/11/4 http://www.openwall.com/lists/oss-security/2015/10/12/2 • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2015-3256 – polkit: Memory corruption via javascript rule evaluation
https://notcve.org/view.php?id=CVE-2015-3256
PolicyKit (aka polkit) before 0.113 allows local users to cause a denial of service (memory corruption and polkitd daemon crash) and possibly gain privileges via unspecified vectors, related to "javascript rule evaluation." PolicyKit (también conocido como polkit) en versiones anteriores a 0.113 permite a usuarios locales provocar una denegación de servicio (corrupción de memoria y caída del demonio polkitd) y posiblemente obtener privilegios a través de vectores no especificados, relacionado con 'regla de evaluación javascript'. A denial of service flaw was found in how polkit handled authorization requests. A local, unprivileged user could send malicious requests to polkit, which could then cause the polkit daemon to corrupt its memory and crash. • http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html http://rhn.redhat.com/errata/RHSA-2016-0189.html http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html http://www.securityfocus.com/bid/77356 http://www.securitytracker.com/id/1035023 https://bugzilla.redhat.com/show_bug.cgi?id=1245684 https://access. • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2015-4625
https://notcve.org/view.php?id=CVE-2015-4625
Integer overflow in the authentication_agent_new_cookie function in PolicyKit (aka polkit) before 0.113 allows local users to gain privileges by creating a large number of connections, which triggers the issuance of a duplicate cookie value. Desbordamiento de entero en la función authentication_agent_new_cookie en PolicyKit (también conocido como polkit) en versiones anteriores a 0.113 permite a usuarios locales obtener privilegios mediante la creación de un número de conexiones grande, lo que desencadena la emisión de un valor de cookie duplicado. • http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161721.html http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162294.html http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html http://lists.freedesktop.org/archives/polkit-devel/2015-June/000427.html http://lists.freedesktop.org/archives/polkit-devel/2015-May/000419.html http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html http://lists.opensuse.org/opensuse-updates/2015-11/msg0 • CWE-189: Numeric Errors •
CVE-2015-4858 – mysql: unspecified vulnerability related to Server:DML (CPU October 2015)
https://notcve.org/view.php?id=CVE-2015-4858
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913. Vulnerabilidad no especificada en Oracle MySQL Server 5.5.45 y versiones anteriores y 5.6.26 y versiones anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores relacionados con DML, una vulnerabilidad diferente a CVE-2015-4913. • http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html http://rhn.redhat.com/errata/RHSA-2016-0534.html http://rhn.redhat.com/errata/RHSA-2016-0705.html http://rhn.redhat.com/errata/RHSA-2016-1480.html http://rhn.redhat.com/errata/RHSA-2016-1481 •
CVE-2015-4870 – MySQL 5.5.45 - procedure analyse Function Denial of Service
https://notcve.org/view.php?id=CVE-2015-4870
Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : Parser. Vulnerabilidad no especificada en Oracle MySQL Server 5.5.45 y versiones anteriores y 5.6.26 y versiones anteriores, permite a usuarios remotos autenticados afectar a la disponibilidad a través de vectores desconocidos relacionados con Server : Parser. • https://www.exploit-db.com/exploits/39867 https://github.com/OsandaMalith/CVE-2015-4870 http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html http://packetstormsecurity.com/files/137232/MySQL-Procedure-Analyse-Denial-Of-Service.html http://rhn.redhat.com/errata& •