CVE-2019-17005 – Mozilla: Buffer overflow in plain text serializer
https://notcve.org/view.php?id=CVE-2019-17005
04 Dec 2019 — The plain text serializer used a fixed-size array for the number of
- elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. El serializador de texto plano utilizó una matriz de tamaño fijo para el número de elementos (ol) que podía procesar; sin embargo, fue posible desbordar la matriz de tamaño estático conllevando a un cor... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
CVE-2019-17010 – Mozilla: Use-after-free when performing device orientation checks
https://notcve.org/view.php?id=CVE-2019-17010
04 Dec 2019 — Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. Bajo determinadas condiciones, cuando se comprueba la preferencia Resist Fingerprinting durante las verificaciones de orientación del dispositivo, una condición de carrera podría haber causado un uso de la memoria previamente l... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •
CVE-2019-17011 – Mozilla: Use-after-free when retrieving a document in antitracking
https://notcve.org/view.php?id=CVE-2019-17011
04 Dec 2019 — Under certain conditions, when retrieving a document from a DocShell in the antitracking code, a race condition could cause a use-after-free condition and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. Bajo determinadas condiciones, al recuperar un documento desde un DocShell en el código antitracking, una condición de carrera podría causar un condición de uso de la memoria previamente liberada y un bloqueo explotable potencialmente. Est... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •
CVE-2019-17012 – Mozilla: Memory safety bugs fixed in Firefox 71 and Firefox ESR 68.3
https://notcve.org/view.php?id=CVE-2019-17012
04 Dec 2019 — Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71. Los desarrolladores de Mozilla reportaron bugs de seguridad de memoria presentes en Firefox versión 70 y Firefox ESR versión 68.2. Algunos de estos errores mostraron evidencia de... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00000.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •
CVE-2019-19524 – kernel: a malicious USB device in the drivers/input/ff-memless.c leads to use-after-free
https://notcve.org/view.php?id=CVE-2019-19524
03 Dec 2019 — In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9. En el kernel de Linux versiones anteriores a 5.3.12, se presenta un bug de uso de la memoria previamente liberada que puede ser causado por un dispositivo USB malicioso en el controlador del archivo drivers/input/ff-memless.c, también se conoce como CID-fa3a5a1880c9. A use-after-free flaw was found in the Linux kernel’s input device dri... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html • CWE-416: Use After Free •
CVE-2019-19526
https://notcve.org/view.php?id=CVE-2019-19526
03 Dec 2019 — In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098. En el kernel de Linux versiones anteriores a 5.3.9, se presenta un bug de uso de la memoria previamente liberada que puede ser causado por un dispositivo USB malicioso en el controlador del archivo drivers/nfc/pn533/usb.c, también se conoce como CID-6af3aa57a098. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html • CWE-416: Use After Free •
CVE-2019-19529
https://notcve.org/view.php?id=CVE-2019-19529
03 Dec 2019 — In the Linux kernel before 5.3.11, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/can/usb/mcba_usb.c driver, aka CID-4d6636498c41. En el kernel de Linux versiones anteriores a 5.3.11, se presenta un bug de uso de la memoria previamente liberada que puede ser causado por un dispositivo USB malicioso en el controlador del archivo drivers/net/can/usb/mcba_usb.c, también se conoce como CID-4d6636498c41. • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html • CWE-416: Use After Free •
CVE-2019-19534 – kernel: information leak bug caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver
https://notcve.org/view.php?id=CVE-2019-19534
03 Dec 2019 — In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka CID-f7a1337f0d29. En el kernel de Linux versiones anteriores a 5.3.11, hay un bug de filtrado de información que puede ser causado por un dispositivo USB malicioso en el controlador del archivo drivers/net/can/usb/peak_usb/pcan_usb_core.c, también se conoce como CID-f7a1337f0d29. An information-leak flaw was found in the Linux kernel's pcan... • http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-909: Missing Initialization of Resource •
CVE-2019-18609 – librabbitmq: integer overflow in amqp_handle_input in amqp_connection.c leads to heap-based buffer overflow
https://notcve.org/view.php?id=CVE-2019-18609
01 Dec 2019 — An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. There is an integer overflow that leads to heap memory corruption in the handling of CONNECTION_STATE_HEADER. A rogue server could return a malicious frame header that leads to a smaller target_size value than needed. This condition is then carried on to a memcpy function that copies too much data into a heap buffer. Se detectó un problema en la función amqp_handle_input en el archivo amqp_connection.c en rabbitmq-c versi... • https://github.com/alanxz/rabbitmq-c/blob/master/ChangeLog.md • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •
CVE-2019-19462
https://notcve.org/view.php?id=CVE-2019-19462
30 Nov 2019 — relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result. La función relay_open en el archivo kernel/relay.c en el kernel de Linux versiones hasta 5.4.1, permite a usuarios locales causar una denegación de servicio (tal y como un bloqueo de retransmisión) al desencadenar un resultado NULL de alloc_percpu. • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html • CWE-476: NULL Pointer Dereference •