
CVE-2020-18442 – zziplib: infinite loop via the return value of zzip_file_read() as used in unzzip_cat_file()
https://notcve.org/view.php?id=CVE-2020-18442
18 Jun 2021 — Infinite Loop in zziplib v0.13.69 allows remote attackers to cause a denial of service via the return value "zzip_file_read" in the function "unzzip_cat_file". Un bucle infinito en zziplib versión v0.13.69, permite a atacantes remotos causar una denegación de servicio por medio del valor de retorno "zzip_file_read" en la función "unzzip_cat_file" Liu Zhu discovered that ZZIPlib incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a re... • https://github.com/gdraheim/zziplib/issues/68 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2021-3580 – nettle: Remote crash in RSA decryption via manipulated ciphertext
https://notcve.org/view.php?id=CVE-2021-3580
17 Jun 2021 — A flaw was found in the way nettle's RSA decryption functions handled specially crafted ciphertext. An attacker could use this flaw to provide a manipulated ciphertext leading to application crash and denial of service. Se ha encontrado un fallo en la manera en que las funciones de descifrado RSA de Nettle manejan el texto cifrado especialmente diseñado. Un atacante podría usar este fallo para proporcionar un texto cifrado manipulado, conllevando al bloqueo de la aplicación y la denegación de servicio A fla... • https://bugzilla.redhat.com/show_bug.cgi?id=1967983 • CWE-20: Improper Input Validation •

CVE-2021-33813 – jdom: XXE allows attackers to cause a DoS via a crafted HTTP request
https://notcve.org/view.php?id=CVE-2021-33813
16 Jun 2021 — An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a crafted HTTP request. Un problema de tipo XXE en SAXBuilder en JDOM versiones hasta 2.0.6, permite a atacantes causar una denegación de servicio por medio de una petición HTTP diseñada Red Hat Decision Manager is an open source decision management platform that combines business rules management, complex event processing, Decision Model & Notation execution, and Business Optimizer for solving planning proble... • https://alephsecurity.com/vulns/aleph-2021003 • CWE-611: Improper Restriction of XML External Entity Reference •

CVE-2021-30547 – chromium-browser: Out of bounds write in ANGLE
https://notcve.org/view.php?id=CVE-2021-30547
15 Jun 2021 — Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. Una escritura fuera de límites en ANGLE en Google Chrome versiones anteriores a 91.0.4472.101 permitía a un atacante remoto potencialmente llevar a cabo un acceso a la memoria fuera de límites por medio de una página HTML diseñada It was discovered that Thunderbird didn't ignore IMAP server responses prior to completion of the STARTTLS han... • https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html • CWE-787: Out-of-bounds Write •

CVE-2021-3593 – QEMU: slirp: invalid pointer initialization may lead to information disclosure (udp6)
https://notcve.org/view.php?id=CVE-2021-3593
15 Jun 2021 — An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp6_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. • https://bugzilla.redhat.com/show_bug.cgi?id=1970487 • CWE-824: Access of Uninitialized Pointer •

CVE-2021-3595 – QEMU: slirp: invalid pointer initialization may lead to information disclosure (tftp)
https://notcve.org/view.php?id=CVE-2021-3595
15 Jun 2021 — An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the tftp_input() function and could occur while processing a udp packet that is smaller than the size of the 'tftp_t' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. • https://bugzilla.redhat.com/show_bug.cgi?id=1970489 • CWE-824: Access of Uninitialized Pointer •

CVE-2021-3592 – QEMU: slirp: invalid pointer initialization may lead to information disclosure (bootp)
https://notcve.org/view.php?id=CVE-2021-3592
15 Jun 2021 — An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the bootp_input() function and could occur while processing a udp packet that is smaller than the size of the 'bootp_t' structure. A malicious guest could use this flaw to leak 10 bytes of uninitialized heap memory from the host. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. • https://bugzilla.redhat.com/show_bug.cgi?id=1970484 • CWE-824: Access of Uninitialized Pointer •

CVE-2021-3594 – QEMU: slirp: invalid pointer initialization may lead to information disclosure (udp)
https://notcve.org/view.php?id=CVE-2021-3594
15 Jun 2021 — An invalid pointer initialization issue was found in the SLiRP networking implementation of QEMU. The flaw exists in the udp_input() function and could occur while processing a udp packet that is smaller than the size of the 'udphdr' structure. This issue may lead to out-of-bounds read access or indirect host memory disclosure to the guest. The highest threat from this vulnerability is to data confidentiality. This flaw affects libslirp versions prior to 4.6.0. • https://bugzilla.redhat.com/show_bug.cgi?id=1970491 • CWE-824: Access of Uninitialized Pointer •

CVE-2021-31618 – NULL pointer dereference on specially crafted HTTP/2 request
https://notcve.org/view.php?id=CVE-2021-31618
15 Jun 2021 — Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured for the server and used for the HTTP/1 protocol as well. On violation of these restrictions and HTTP response is sent to the client with a status code indicating why the request was rejected. This rejection response was not fully initialised in the HTTP/2 protocol handler if the offending header was the very first one received or appeared in a a footer. This led to a NULL po... • http://httpd.apache.org/security/vulnerabilities_24.html • CWE-476: NULL Pointer Dereference •

CVE-2021-34693 – Ubuntu Security Notice USN-5073-1
https://notcve.org/view.php?id=CVE-2021-34693
14 Jun 2021 — net/can/bcm.c in the Linux kernel through 5.12.10 allows local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized. El archivo net/can/bcm.c en el kernel de Linux versiones hasta 5.12.10, permite a usuarios locales obtener información confidencial de la memoria de la pila del kernel porque partes de una estructura de datos no están inicializadas Maxim Levitsky and Paolo Bonzini discovered that the KVM hypervisor implementation for AMD processors... • http://www.openwall.com/lists/oss-security/2021/06/15/1 • CWE-909: Missing Initialization of Resource •