CVE-2019-20010
https://notcve.org/view.php?id=CVE-2019-20010
An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in decode.c. Se detectó un problema en GNU LibreDWG versión 0.92. Se presenta un uso de la memoria previamente liberada en la función resolve_objectref_vector en el archivo decode.c. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00033.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00045.html https://github.com/LibreDWG/libredwg/issues/176 https://github.com/LibreDWG/libredwg/issues/176#issuecomment-568643383 • CWE-416: Use After Free •
CVE-2019-19925 – sqlite: zipfileUpdate in ext/misc/zipfile.c mishandles a NULL pathname during an update of a ZIP archive
https://notcve.org/view.php?id=CVE-2019-19925
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive. La función zipfileUpdate en el archivo ext/misc/zipfile.c en SQLite versión 3.30.1, maneja inapropiadamente un nombre de ruta NULL durante una actualización de un archivo ZIP. • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://github.com/sqlite/sqlite/commit/54d501092d88c0cf89bec4279951f548fb0b8618 https://security.netapp.com/advisory/ntap-20200114-0003 https://usn.ubuntu.com/4298-1 https • CWE-20: Improper Input Validation CWE-434: Unrestricted Upload of File with Dangerous Type •
CVE-2019-19923 – sqlite: mishandling of certain uses of SELECT DISTINCT involving a LEFT JOIN in flattenSubquery in select.c leads to a NULL pointer dereference
https://notcve.org/view.php?id=CVE-2019-19923
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results). La función flattenSubquery en el archivo select.c en SQLite versión 3.30.1 maneja inapropiadamente ciertos usos de SELECT DISTINCT que involucra una LEFT JOIN en la que el lado derecho es una vista. Esto puede causar una desreferencia del puntero NULL (o resultados incorrectos). • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00025.html https://access.redhat.com/errata/RHSA-2020:0514 https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf https://github.com/sqlite/sqlite/commit/396afe6f6aa90a31303c183e11b2b2d4b7956b35 https://security.netapp.com/advisory/ntap-20200114-0003 https://usn.ubuntu.com/4298-1 https • CWE-476: NULL Pointer Dereference •
CVE-2019-19950
https://notcve.org/view.php?id=CVE-2019-19950
In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c. En GraphicsMagick versión 1.4 snapshot-20190403 Q8, se presenta un uso de la memoria previamente liberada de las funciones ThrowException y ThrowLoggedException del archivo magick/error.c. • http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/44ab7f6c20b4 http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html https://sourceforge.net/p/graphicsmagick/bugs/603 https://www.debian.org/security/2020/dsa-4640 • CWE-416: Use After Free •
CVE-2019-19951
https://notcve.org/view.php?id=CVE-2019-19951
In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c. En GraphicsMagick versión 1.4 snapshot-20190423 Q8, se presenta un desbordamiento de búfer en la región heap de la memoria en la función ImportRLEPixels del archivo coders/miff.c. • http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/bc99af93614d http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html https://sourceforge.net/p/graphicsmagick/bugs/608 https://www.debian.org/security/2020/dsa-4640 • CWE-787: Out-of-bounds Write •