CVE-2021-44568 – libsolv: heap-overflows in resolve_dependencies function
https://notcve.org/view.php?id=CVE-2021-44568
Two heap-overflow vulnerabilities exist in openSUSE/libsolv libsolv through 13 Dec 2020 in the decisionmap variable via the resolve_dependencies function at src/solver.c (line 1940 & line 1995), which could cause a remote Denial of Service. Se presentan dos vulnerabilidades de desbordamiento de pila en openSUSE/libsolv libsolv versiones hasta el 13 de diciembre de 2020 en la variable decisionmap por medio de la función resolve_dependencies en src/solver.c (línea 1940 y línea 1995), que podría causar una denegación de servicio remota A buffer over-read flaw was found in the test case reader in libsolv that created multiple out-of-bounds read symptoms. Depending on how client applications use libsolv, this flaw leads to a denial of service of the application if an attacker can supply crafted input to the test case reader. • https://github.com/openSUSE/libsolv/issues/425 https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/resolve_dependencies-1940 https://github.com/yangjiageng/PoC/blob/master/libsolv-PoCs/resolve_dependencies-1995 https://access.redhat.com/security/cve/CVE-2021-44568 https://bugzilla.redhat.com/show_bug.cgi?id=2057178 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2021-45082
https://notcve.org/view.php?id=CVE-2021-45082
An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are blocked.) Se ha detectado un problema en Cobbler versiones hasta 3.3.0. En el archivo templar.py, la función check_for_invalid_imports puede permitir que el código Cheetah importe módulos de Python por medio de la subcadena "#from MODULE import". • https://bugzilla.suse.com/show_bug.cgi?id=1193678 https://github.com/cobbler/cobbler/releases https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TEJN7CPW6YCHBFQPFZKGA6AVA6T5NPIW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z5CSXQE7Q4TVDQJKFYBO4XDH3BZ7BLAR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZCXMOUW4DH4DYWIJN44SMSU6R3CZDZBE • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •
CVE-2022-21944 – watchman: chown in watchman@.socket unit allows symlink attack
https://notcve.org/view.php?id=CVE-2022-21944
A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman versions prior to 4.9.0-9.1. Un enlace simbólico de UNIX (Symlink) Tras la vulnerabilidad en el archivo de servicio systemd para watchman de openSUSE Backports versión SLE-15-SP3, Factory permite a atacantes locales escalar a root. Este problema afecta a: openSUSE Backports SLE-15-SP3 watchman versiones anteriores a 4.9.0. openSUSE Factory watchman versiones anteriores a 4.9.0-9.1 • https://bugzilla.suse.com/show_bug.cgi?id=1194470 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •
CVE-2021-36781 – parsec: dangerous 777 permissions for /run/parsec
https://notcve.org/view.php?id=CVE-2021-36781
A Incorrect Default Permissions vulnerability in the parsec package of openSUSE Factory allows local attackers to imitate the service leading to DoS or clients talking to an imposter service. This issue affects: openSUSE Factory parsec versions prior to 0.8.1-1.1. Una vulnerabilidad de Permisos Incorrectos por Defecto en el paquete parsec de openSUSE Factory permite a atacantes locales imitar el servicio conllevando a DoS o a que clientes hablen con un servicio impostor. Este problema afecta a: parsec de openSUSE Factory versiones anteriores a la 0.8.1-1.1 • https://bugzilla.suse.com/show_bug.cgi?id=1193484 • CWE-276: Incorrect Default Permissions •
CVE-2021-46141
https://notcve.org/view.php?id=CVE-2021-46141
An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and uriMakeOwner. Se ha detectado un problema en uriparser versiones anteriores a 0.9.6. Lleva a cabo operaciones inválidas en uriFreeUriMembers y uriMakeOwner. • https://blog.hartwork.org/posts/uriparser-096-with-security-fixes-released https://github.com/uriparser/uriparser/issues/121 https://github.com/uriparser/uriparser/pull/124 https://lists.debian.org/debian-lts-announce/2022/01/msg00029.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6T7WA27H7K3WI2AXUAGPWBGK4HM65D https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YGIJTDNEMU2V4H3JJBQVKBRHU5GBQKG2 https://www.debian.org/security/2022 • CWE-416: Use After Free •