
CVE-2020-10711 – Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic
https://notcve.org/view.php?id=CVE-2020-10711
12 May 2020 — A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NU... • http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html • CWE-476: NULL Pointer Dereference •

CVE-2020-12458 – grafana: information disclosure through world-readable /var/lib/grafana/grafana.db
https://notcve.org/view.php?id=CVE-2020-12458
29 Apr 2020 — An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure of sensitive information (e.g., cleartext or encrypted datasource passwords). Se encontró un fallo de divulgación de información en Grafana versiones hasta 6.7.3. El directorio de base de datos /var/lib/grafana y el archivo de base de datos /var/lib/grafana/grafana.db son de tipo world readable. • https://access.redhat.com/security/cve/CVE-2020-12458 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2019-14850 – nbdkit: denial of service due to premature opening of back-end connection
https://notcve.org/view.php?id=CVE-2019-14850
01 Apr 2020 — A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resource consumption and degradation of service in nbdkit, depending on the plugins configured on the server-side. Se detectó una vulnerabilidad de denegación de servicio en nbdkit versiones 1.12.7, 1.14.1 y 1.15.1. ... • https://bugzilla.redhat.com/show_bug.cgi?id=1757258 • CWE-406: Insufficient Control of Network Message Volume (Network Amplification) •

CVE-2009-4067 – Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow (PoC)
https://notcve.org/view.php?id=CVE-2009-4067
11 Feb 2020 — Buffer overflow in the auerswald_probe function in the Auerswald Linux USB driver for the Linux kernel before 2.6.27 allows physically proximate attackers to execute arbitrary code, cause a denial of service via a crafted USB device, or take full control of the system. Un desbordamiento del búfer en la función auerswald_probe en el controlador USB Auerswald Linux para el kernel de Linux versiones anteriores a 2.6.27, permite a atacantes físicamente próximos ejecutar código arbitrario, causar una denegación ... • https://www.exploit-db.com/exploits/35957 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2020-1712 – systemd: use-after-free when asynchronous polkit queries are performed
https://notcve.org/view.php?id=CVE-2020-1712
05 Feb 2020 — A heap use-after-free vulnerability was found in systemd before version v245-rc1, where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges, by sending specially crafted dbus messages. Se detectó una vulnerabilidad uso de la memoria previamente liberada de la pila en systemd versiones anteriores a v245-rc1, donde se llevaron a cabo consultas de Polkit asinc... • https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1712 • CWE-416: Use After Free •

CVE-2011-3585 – Samba mtab lock file race condition
https://notcve.org/view.php?id=CVE-2011-3585
31 Dec 2019 — Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists. Múltiples condiciones de carrera en los programas (1) mount.cifs y (2) umount.cifs en Samba versión 3.6, permiten a usuarios locales causar una denegación de servicio (interrupción del montaje) por medio de una señal SIGKILL durante una ventana de tiempo cuando existe el archivo /et... • https://bugzilla.redhat.com/show_bug.cgi?id=742907 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVE-2011-2717
https://notcve.org/view.php?id=CVE-2011-2717
27 Nov 2019 — The DHCPv6 client (dhcp6c) as used in the dhcpv6 project through 2011-07-25 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message. El cliente DHCPv6 (dhcp6c) como se usado en el proyecto dhcpv6 hasta el 25/07/2011, permite a los servidores DHCP remotos ejecutar comandos arbitrarios por medio de metacaracteres de shell en un nombre de host obtenido desde un mensaje DHCP. • https://access.redhat.com/security/cve/cve-2011-2717 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVE-2011-4967
https://notcve.org/view.php?id=CVE-2011-4967
19 Nov 2019 — tog-Pegasus has a package hash collision DoS vulnerability tog-Pegasus presenta una vulnerabilidad de DoS de colisión de paquete hash. • http://bugzilla.openpegasus.org/show_bug.cgi?id=9182 • CWE-20: Improper Input Validation •

CVE-2011-1145
https://notcve.org/view.php?id=CVE-2011-1145
14 Nov 2019 — The SQLDriverConnect() function in unixODBC before 2.2.14p2 have a possible buffer overflow condition when specifying a large value for SAVEFILE parameter in the connection string. La función SQLDriverConnect() en unixODBC versiones anterior a la versión 2.2.14p2, tiene una posible condición de desbordamiento del búfer cuando se especifica valor grande para el parámetro SAVEFILE en la cadena de conexión. • https://access.redhat.com/security/cve/cve-2011-1145 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2011-2897
https://notcve.org/view.php?id=CVE-2011-2897
12 Nov 2019 — gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw gdk-pixbuf versiones hasta 2.31.1, presenta un desbordamiento de búfer del cargador GIF cuando se inicializan las tablas de descompresión debido a un fallo de comprobación de entrada • https://access.redhat.com/security/cve/cve-2011-2897 • CWE-20: Improper Input Validation •