
CVE-2013-6393 – libyaml: heap-based buffer overflow when parsing YAML tags
https://notcve.org/view.php?id=CVE-2013-6393
01 Feb 2014 — The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow. La función yaml_parser_scan_tag_uri en scanner.c en LibYAML anterior a 0.1.5 lleva a cabo un "cast" incorrecto, lo que permite a atacantes remotos causar una denegación de servicio (caída de la aplicación) y prob... • http://advisories.mageia.org/MGASA-2014-0040.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVE-2014-0979
https://notcve.org/view.php?id=CVE-2014-0979
23 Jan 2014 — The start_authentication function in lightdm-gtk-greeter.c in LightDM GTK+ Greeter before 1.7.1 does not properly handle the return value from the lightdm_greeter_get_authentication_user function, which allows local users to cause a denial of service (NULL pointer dereference) via an empty username. La función start_authentication en lightdm-gtk-greeter.c de LightDM GTK+ Greeter anterior a la versión 1.7.1 no maneja adecuadamente el valor desde la función lightdm_greeter_get_authentication_user, lo que perm... • http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128117.html •

CVE-2013-6424 – xorg-x11-server: integer underflow when handling trapezoids
https://notcve.org/view.php?id=CVE-2013-6424
19 Dec 2013 — Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value. Underflow de entero en la macro xTrapezoidValid en render/picture.h de X.Org permite a atacantes dependientes de contexto causar una denegación de servicio (crash) a través de un valor mínimo negativo . X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graph... • http://lists.opensuse.org/opensuse-updates/2013-12/msg00127.html • CWE-190: Integer Overflow or Wraparound CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2013-6425 – pixman: integer underflow when handling trapezoids
https://notcve.org/view.php?id=CVE-2013-6425
19 Dec 2013 — Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value. Desbordamiento de entero en la macro pixman_trapezoid_valid en pixman.h de Pixman anteriores a 0.32.0, utilizado en el servidor X.Org y cairo, permite a atacantes dependientes de contexto causar una denegación de servicio (crash) a través de un valor mínimo negativo. Pixman is a pixel... • http://cgit.freedesktop.org/pixman/commit/?id=5e14da97f16e421d084a9e735be21b1025150f0c • CWE-190: Integer Overflow or Wraparound CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2013-4587 – Ubuntu Security Notice USN-2110-1
https://notcve.org/view.php?id=CVE-2013-4587
14 Dec 2013 — Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges via a large id value. Error de índice de array en la función kvm_vm_ioctl_create_vcpu en virt/kvm/kvm_main.c en el subsistema de KVM en el kernel de Linux hasta la versión 3.12.5 que permite a usuarios locales conseguir privilegios a través de un valor grande de id. Multiple vulnerabilities has been found and corrected in the Linux ke... • http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=338c7dbadd2671189cec7faf64c84d01071b3f96 • CWE-20: Improper Input Validation •

CVE-2013-0348
https://notcve.org/view.php?id=CVE-2013-0348
13 Dec 2013 — thttpd.c in sthttpd before 2.26.4-r2 and thttpd 2.25b use world-readable permissions for /var/log/thttpd.log, which allows local users to obtain sensitive information by reading the file. thttpd.c en sthttpd antes de 2.26.4-r2 y httpd 2.25b usa permisos de lectura universales para / var / log / thttpd.log, lo que permite a usuarios locales obtener información sensible mediante la lectura del archivo. • http://lists.opensuse.org/opensuse-updates/2013-12/msg00050.html • CWE-264: Permissions, Privileges, and Access Controls •

CVE-2013-6672 – Ubuntu Security Notice USN-2052-1
https://notcve.org/view.php?id=CVE-2013-6672
11 Dec 2013 — Mozilla Firefox before 26.0 and SeaMonkey before 2.23 on Linux allow user-assisted remote attackers to read clipboard data by leveraging certain middle-click paste operations. Mozilla Firefox anterior a la versión 26.0 y SeaMonkey anterior a la versión 2.23 en Linux permite a atacantes remotos asistidos por el usuario leer datos del portapapeles mediante el aprovechamiento de ciertas operaciones de pegado con el botón central del ratón. Ben Turner, Bobby Holley, Jesse Ruderman, Christian Holler and Christop... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2013-6673 – Ubuntu Security Notice USN-2053-1
https://notcve.org/view.php?id=CVE-2013-6673
11 Dec 2013 — Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, Thunderbird before 24.2, and SeaMonkey before 2.23 do not recognize a user's removal of trust from an EV X.509 certificate, which makes it easier for man-in-the-middle attackers to spoof SSL servers in opportunistic circumstances via a valid certificate that is unacceptable to the user. Mozilla Firefox anterior a 26.0, Firefox ESR 24.x anterior a 24.2, Thunderbird anterior a 24.2, y SeaMonkey anterior a 2.23 no reconoce la eliminación de un certific... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-310: Cryptographic Issues •

CVE-2013-5610 – Ubuntu Security Notice USN-2052-1
https://notcve.org/view.php?id=CVE-2013-5610
11 Dec 2013 — Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 26.0 and SeaMonkey before 2.23 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades no especificadas en el motor del navegador Mozilla Firefox anterior a 26.0 y SeaMonkey anterior a 2.23 que permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de aplicación) o ... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html • CWE-787: Out-of-bounds Write •

CVE-2013-5611 – Ubuntu Security Notice USN-2052-1
https://notcve.org/view.php?id=CVE-2013-5611
11 Dec 2013 — Mozilla Firefox before 26.0 does not properly remove the Application Installation doorhanger, which makes it easier for remote attackers to spoof a Web App installation site by controlling the timing of page navigation. Mozilla Firefox anterior a la versión 26.0 no elimina adecuadamente el doorhanger de la aplicación de instalación, lo que hace más sencillo para atancates remotos falsificar un sitio de instalación Web App mediante el control del tiempo de navegación por páginas. Ben Turner, Bobby Holley, Je... • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html •