
CVE-2018-15981 – flash-plugin: Arbitrary code execution vulnerability (APSB18-44)
https://notcve.org/view.php?id=CVE-2018-15981
21 Nov 2018 — Flash Player versions 31.0.0.148 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution. Flash Player, en versiones 31.0.0.148 y anteriores, tiene una vulnerabilidad de confusión de tipos. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. • http://www.securityfocus.com/bid/105964 • CWE-704: Incorrect Type Conversion or Cast •

CVE-2018-15978 – flash-plugin: Information Disclosure vulnerability (APSB18-39)
https://notcve.org/view.php?id=CVE-2018-15978
15 Nov 2018 — Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. Flash Player, en versiones 31.0.0.122 y anteriores, tiene una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash Player web browser plug-in. • http://www.securityfocus.com/bid/105909 • CWE-125: Out-of-bounds Read •

CVE-2018-17472 – Gentoo Linux Security Advisory 201811-10
https://notcve.org/view.php?id=CVE-2018-17472
14 Nov 2018 — Incorrect handling of googlechrome:// URL scheme on iOS in Intents in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to escape the

CVE-2018-14657 – keycloak: brute force protection not working for the entire login workflow
https://notcve.org/view.php?id=CVE-2018-14657
13 Nov 2018 — A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final. When TOPT enabled, an improper implementation of the Brute Force detection algorithm will not enforce its protection measures. Se ha descubierto un error en Keycloak 4.2.1.Final y 4.3.0.Final. Cuando TOPT está habilitado, la implementación incorrecta del algoritmo de detección de fuerza bruta no aplica sus medidas de protección. Red Hat Single Sign-On 7.2 is a standalone server, based on the Keycloak project, that provides authentication and standards-b... • https://access.redhat.com/errata/RHSA-2018:3592 • CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVE-2018-14655 – keycloak: XSS-Vulnerability with response_mode=form_post
https://notcve.org/view.php?id=CVE-2018-14655
13 Nov 2018 — A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final. When using 'response_mode=form_post' it is possible to inject arbitrary Javascript-Code via the 'state'-parameter in the authentication URL. This allows an XSS-Attack upon succesfully login. Se ha descubierto un error en Keycloak 3.4.3.Final, 4.0.0.Beta2 y 4.3.0.Final. Al emplear "response_mode=form_post", es posible inyectar código JavaScript arbitrario mediante el parámetro "state" en la URL de autenticación. • https://access.redhat.com/errata/RHSA-2018:3592 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2018-19214
https://notcve.org/view.php?id=CVE-2018-19214
12 Nov 2018 — Netwide Assembler (NASM) 2.14rc15 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for insufficient input. Netwide Assembler (NASM) 2.14rc15 tiene una sobrelectura de búfer basada en memoria dinámica (heap) en expand_mmac_params en asm/preproc.c para las entradas insuficientes. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00015.html • CWE-125: Out-of-bounds Read •

CVE-2018-19215
https://notcve.org/view.php?id=CVE-2018-19215
12 Nov 2018 — Netwide Assembler (NASM) 2.14rc16 has a heap-based buffer over-read in expand_mmac_params in asm/preproc.c for the special cases of the % and $ and ! characters. Netwide Assembler (NASM) 2.14rc16 tiene una sobrelectura de búfer basada en memoria dinámica (heap) en expand_mmac_params en asm/preproc.c para los casos especiales de los caracteres % y $. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00015.html • CWE-125: Out-of-bounds Read •

CVE-2018-14667 – Red Hat JBoss RichFaces Framework Expression Language Injection Vulnerability
https://notcve.org/view.php?id=CVE-2018-14667
06 Nov 2018 — The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource. A remote, unauthenticated attacker could exploit this to execute arbitrary code using a chain of java serialized objects via org.ajax4jsf.resource.UserResource$UriData. RichFaces Framework en versiones 3.X hasta la 3.3.4 es vulnerable a una inyección Expression Language (EL) mediante el recurso UserResource. Un atacante no autenticado remoto podría explotar esto para ejecutar código a... • https://packetstorm.news/files/id/150412 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2018-16396 – ruby: Tainted flags are not propagated in Array#pack and String#unpack with some directives
https://notcve.org/view.php?id=CVE-2018-16396
03 Nov 2018 — An issue was discovered in Ruby before 2.3.8, 2.4.x before 2.4.5, 2.5.x before 2.5.2, and 2.6.x before 2.6.0-preview3. It does not taint strings that result from unpacking tainted strings with some formats. Se ha descubierto un problema en Ruby, en versiones anteriores a la 2.3.8, versiones 2.4.x anteriores a la 2.4.5, versiones 2.5.x anteriores a la 2.5.2 y versiones 2.6.x anteriores a la 2.6.0-preview3. No contamina las cadenas que resultan de desempaquetar cadenas contaminadas con algunos formatos. It wa... • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html • CWE-20: Improper Input Validation •

CVE-2018-14651 – glusterfs: glusterfs server exploitable via symlinks to relative paths
https://notcve.org/view.php?id=CVE-2018-14651
31 Oct 2018 — It was found that the fix for CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, and CVE-2018-10926 was incomplete. A remote, authenticated attacker could use one of these flaws to execute arbitrary code, create arbitrary files, or cause denial of service on glusterfs server nodes via symlinks to relative paths. Se ha descubierto que la solución para CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930 y CVE-2018-10926 estaba incompleta. Un atacante autenticado remoto podría emplear u... • https://access.redhat.com/errata/RHSA-2018:3431 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •