
CVE-2020-13848
https://notcve.org/view.php?id=CVE-2020-13848
04 Jun 2020 — Portable UPnP SDK (aka libupnp) 1.12.1 and earlier allows remote attackers to cause a denial of service (crash) via a crafted SSDP message due to a NULL pointer dereference in the functions FindServiceControlURLPath and FindServiceEventURLPath in genlib/service_table/service_table.c. Portable UPnP SDK (también se conoce como libupnp) versiones 1.12.1 y anteriores, permite a atacantes remotos causar una denegación de servicio (bloqueo) por medio de un mensaje SSDP diseñado debido a una desreferencia del punt... • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00030.html • CWE-476: NULL Pointer Dereference •

CVE-2020-13765 – QEMU: loader: OOB access while loading registered ROM may lead to code execution
https://notcve.org/view.php?id=CVE-2020-13765
04 Jun 2020 — rom_copy() in hw/core/loader.c in QEMU 4.0 and 4.1.0 does not validate the relationship between two addresses, which allows attackers to trigger an invalid memory copy operation. La función rom_copy() en el archivo hw/core/loader.c en QEMU versión 4.0 y versión 4.1.0, no comprueba la relación entre dos direcciones, lo que permite a atacantes activar una operación de copia de memoria no válida An out-of-bound write access flaw was found in the way QEMU loads ROM contents at boot time. This flaw occurs in the... • https://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e423455c4f23a1a828901c78fe6d03b7dde79319 • CWE-787: Out-of-bounds Write •

CVE-2019-20811 – kernel: net-sysfs: *_queue_add_kobject refcount issue
https://notcve.org/view.php?id=CVE-2019-20811
03 Jun 2020 — An issue was discovered in the Linux kernel before 5.0.6. In rx_queue_add_kobject() and netdev_queue_add_kobject() in net/core/net-sysfs.c, a reference count is mishandled, aka CID-a3e23f719f5c. Se detectó un problema en el kernel de Linux versiones anteriores a 5.0.6. En la funciones rx_queue_add_kobject() y netdev_queue_add_kobject() en el archivo net/core/net-sysfs.c, un reconteo de referencias es manejado inapropiadamente, también se conoce como CID-a3e23f719f5c. A flaw was found in the way the rx_queue... • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.6 • CWE-460: Improper Cleanup on Thrown Exception •

CVE-2020-13254 – django: potential data leakage via malformed memcached keys
https://notcve.org/view.php?id=CVE-2020-13254
03 Jun 2020 — An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage. Se detectó un problema en Django versiones 2.2 anteriores a 2.2.13 y versiones 3.0 anteriores a 3.0.7. En casos donde un backend memcached no lleva a cabo una comprobación de la clave, pasa claves de caché maliciosas que podría resultar en una colisión de claves y una potencial f... • https://github.com/danpalmer/django-cve-2020-13254 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-295: Improper Certificate Validation •

CVE-2020-13362 – Debian Security Advisory 4728-1
https://notcve.org/view.php?id=CVE-2020-13362
28 May 2020 — In QEMU 5.0.0 and earlier, megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS user. En QEMU versión 5.0.0 y versiones anteriores, la función megasas_lookup_frame en el archivo hw/scsi/megasas.c presenta una lectura fuera de límites mediante el campo reply_queue_head desde un usuario invitado del Sistema Operativo. Ziming Zhang and VictorV discovered that the QEMU SLiRP networking implementation incorrectly handled replying to certain ICMP... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html • CWE-125: Out-of-bounds Read •

CVE-2020-13361 – Debian Security Advisory 4728-1
https://notcve.org/view.php?id=CVE-2020-13361
28 May 2020 — In QEMU 5.0.0 and earlier, es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count, which allows guest OS users to trigger an out-of-bounds access during an es1370_write() operation. En QEMU versión 5.0.0 y versiones anteriores, la función es1370_transfer_audio en el archivo hw/audio/es1370.c no comprueba apropiadamente el conteo de tramas, lo que permite a usuarios invitados del Sistema Operativo desencadenar un acceso fuera de límites durante una operación es1370_write(). Zim... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00086.html • CWE-787: Out-of-bounds Write •

CVE-2020-13434 – sqlite: integer overflow in sqlite3_str_vappendf function in printf.c
https://notcve.org/view.php?id=CVE-2020-13434
24 May 2020 — SQLite through 3.32.0 has an integer overflow in sqlite3_str_vappendf in printf.c. SQLite versiones hasta 3.32.0, presenta un desbordamiento de enteros en la función sqlite3_str_vappendf en el archivo printf.c. An integer overflow flaw was found in the SQLite implementation of the printf() function. This flaw allows an attacker who can control the precision of floating-point conversions, to crash the application, resulting in a denial of service. Red Hat Advanced Cluster Management for Kubernetes 2.3.0 imag... • http://seclists.org/fulldisclosure/2020/Dec/32 • CWE-121: Stack-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVE-2020-13113 – libexif: use of uninitialized memory in EXIF Makernote handling can lead to crashes and use-after-free
https://notcve.org/view.php?id=CVE-2020-13113
21 May 2020 — An issue was discovered in libexif before 0.6.22. Use of uninitialized memory in EXIF Makernote handling could lead to crashes and potential use-after-free conditions. Se descubrió un problema en libexif versiones anteriores a la versión 0.6.22. Un uso de la memoria no inicializada en el manejo de EXIF Makemote podría conllevar a bloqueos y condiciones potenciales de uso de la memoria previamente liberada. It was discovered that libexif incorrectly handled certain inputs. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html • CWE-822: Untrusted Pointer Dereference CWE-908: Use of Uninitialized Resource •

CVE-2020-13112 – libexif: several buffer over-reads in EXIF MakerNote handling can lead to information disclosure and DoS
https://notcve.org/view.php?id=CVE-2020-13112
21 May 2020 — An issue was discovered in libexif before 0.6.22. Several buffer over-reads in EXIF MakerNote handling could lead to information disclosure and crashes. This is different from CVE-2020-0093. Se descubrió un problema en libexif versiones anteriores a la versión 0.6.22. Varias lecturas excesivas de buffer en el manejo de EXIF MakerNote podrían conllevar a una divulgación de información y a bloqueos. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00017.html • CWE-125: Out-of-bounds Read •

CVE-2020-3812 – Debian Security Advisory 4692-1
https://notcve.org/view.php?id=CVE-2020-3812
21 May 2020 — qmail-verify as used in netqmail 1.06 is prone to an information disclosure vulnerability. A local attacker can test for the existence of files and directories anywhere in the filesystem because qmail-verify runs as root and tests for the existence of files in the attacker's home directory, without dropping its privileges first. qmail-verify como es usado en netqmail versión 1.06, es propenso a una vulnerabilidad de divulgación de información. Un atacante local puede probar la existencia de archivos y direc... • https://packetstorm.news/files/id/157805 • CWE-269: Improper Privilege Management •