CVE-2016-3153
https://notcve.org/view.php?id=CVE-2016-3153
SPIP 2.x before 2.1.19, 3.0.x before 3.0.22, and 3.1.x before 3.1.1 allows remote attackers to execute arbitrary PHP code by adding content, related to the filtrer_entites function. SPIP 2.x en versiones anteriore a 2.1.19, 3.0.x en versiones anteriores a 3.0.22 y 3.1.x en versiones anteriores a 3.1.1 permite a atacantes remotos ejecutar código PHP arbitrario añadiendo contenido, relacionado con la función filtrer_entites. • http://www.debian.org/security/2016/dsa-3518 https://blog.spip.net/Mise-a-jour-CRITIQUE-de-securite-Sortie-de-SPIP-3-1-1-SPIP-3-0-22-et-SPIP-2-1.html?lang=fr https://core.spip.net/projects/spip/repository/revisions/22911 • CWE-94: Improper Control of Generation of Code ('Code Injection') •
CVE-2015-6525
https://notcve.org/view.php?id=CVE-2015-6525
Multiple integer overflows in the evbuffer API in Libevent 2.0.x before 2.0.22 and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_prepend, (3) evbuffer_expand, (4) exbuffer_reserve_space, or (5) evbuffer_read function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier was SPLIT from CVE-2014-6272 per ADT3 due to different affected versions. Vulnerabilidad de desbordamientos de entero múltiple en la API evbuffer en Libevent 2.0.x en versiones anteriores a 2.0.22 y 2.1.x en versiones anteriores a 2.1.5-beta, permite a atacantes dependientes del contexto causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de 'entradas increíblemente grandes' en la función (1) evbuffer_add, (2) evbuffer_prepend, (3) evbuffer_expand, (4) exbuffer_reserve_space o (5) evbuffer_read, lo que desencadena un desbordamiento de buffer basado en memoria dinámica o un bucle infinito. NOTA: este identificador ha sido SEPARADO de CVE-2014-6272 por ADT3 debido a las diferentes versiones afectadas. • http://archives.seul.org/libevent/users/Jan-2015/msg00010.html http://www.debian.org/security/2015/dsa-3119 • CWE-189: Numeric Errors •
CVE-2014-6272
https://notcve.org/view.php?id=CVE-2014-6272
Multiple integer overflows in the evbuffer API in Libevent 1.4.x before 1.4.15, 2.0.x before 2.0.22, and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier has been SPLIT per ADT3 due to different affected versions. See CVE-2015-6525 for the functions that are only affected in 2.0 and later. Vulnerabilidad de desbordamientos de entero múltiple en la API evbuffer en Libevent 1.4.x en versiones anteriores a 1.4.15, 2.0.x en versiones anteriores a 2.0.22 y 2.1.x en versiones anteriores a 2.1.5-beta, permite a atacantes dependientes del contexto causar una denegación de servicio o posiblemente tener otro impacto no especificado a través de 'entradas increíblemente grandes' en la función (1) evbuffer_add, (2) evbuffer_expand o (3) bufferevent_write, lo que desencadena un desbordamiento de buffer basado en memoria dinámica o un bucle infinito. NOTA: este identificador ha sido SEPARADO por ADT3 debido a diferentes versiones afectadas. • http://archives.seul.org/libevent/users/Jan-2015/msg00010.html http://www.debian.org/security/2015/dsa-3119 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.366317 https://puppet.com/security/cve/CVE-2014-6272 • CWE-189: Numeric Errors •
CVE-2013-6435 – rpm: race condition during the installation process
https://notcve.org/view.php?id=CVE-2013-6435
Race condition in RPM 4.11.1 and earlier allows remote attackers to execute arbitrary code via a crafted RPM file whose installation extracts the contents to temporary files before validating the signature, as demonstrated by installing a file in the /etc/cron.d directory. Condición de carrera en RPM 4.11.1 y anteriores permite a atacantes remotos ejecutar código arbitrario a través de un fichero RPM manipulado cuyo instalación extrae los contenidos de ficheros temporales antes de validar la firma, tal y como fue demostrado mediante la instalación de un fichero en el directorio /etc/cron.d. It was found that RPM wrote file contents to the target installation directory under a temporary name, and verified its cryptographic signature only after the temporary file has been written completely. Under certain conditions, the system interprets the unverified temporary file contents and extracts commands from it. This could allow an attacker to modify signed RPM files in such a way that they would execute code chosen by the attacker during package installation. • http://advisories.mageia.org/MGASA-2014-0529.html http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://rhn.redhat.com/errata/RHSA-2014-1974.html http://rhn.redhat.com/errata/RHSA-2014-1975.html http://rhn.redhat.com/errata/RHSA-2014-1976.html http://www.debian.org/security/2015/dsa-3129 http://www.mandriva.com/security/advisories?name=MDVSA-2014:251 http://www.mandriva.com/security/advisories?name=MDVSA-2015:056 http://www.oracle.com/technetwork/topics/ • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •
CVE-2014-8104
https://notcve.org/view.php?id=CVE-2014-8104
OpenVPN 2.x before 2.0.11, 2.1.x, 2.2.x before 2.2.3, and 2.3.x before 2.3.6 allows remote authenticated users to cause a denial of service (server crash) via a small control channel packet. OpenVPN 2.x anterior a 2.0.11, 2.1.x, 2.2.x anterior a 2.2.3, y 2.3.x anterior a 2.3.6 permite a usuarios remotos autenticados causar una denegación de servicio (caída del servidor) a través de un paquete de canal de control pequeño. • http://advisories.mageia.org/MGASA-2014-0512.html http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00008.html http://www.debian.org/security/2014/dsa-3084 http://www.mandriva.com/security/advisories?name=MDVSA-2015:139 http://www.ubuntu.com/usn/USN-2430-1 https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b • CWE-399: Resource Management Errors •