CVE-2019-11135 – hw: TSX Transaction Asynchronous Abort (TAA)
https://notcve.org/view.php?id=CVE-2019-11135
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. Una condición de tipo TSX Asynchronous Abort en algunas CPU que utilizan ejecución especulativa puede habilitar a un usuario autenticado para permitir potencialmente una divulgación de información por medio de un canal lateral con acceso local. A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing. Intel's Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. • http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html http://www.openwall.com/lists/oss-security/2019/12/10/3 http://www.openwall.com/lists/oss-security/2019/12/10/4 http://www.openwall.com/lists/oss-security/2019/12 • CWE-203: Observable Discrepancy •
CVE-2010-3440
https://notcve.org/view.php?id=CVE-2010-3440
babiloo 2.0.9 before 2.0.11 creates temporary files with predictable names when downloading and unpacking dictionary files, allowing a local attacker to overwrite arbitrary files. babiloo versión 2.0.9 anteriores a 2.0.11, crea archivos temporales con nombres predecibles cuando se c, permitiendo a un atacante local sobrescribir archivos arbitrarios. • https://access.redhat.com/security/cve/cve-2010-3440 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=591995 https://security-tracker.debian.org/tracker/CVE-2010-3440 • CWE-494: Download of Code Without Integrity Check •
CVE-2010-3299
https://notcve.org/view.php?id=CVE-2010-3299
The encrypt/decrypt functions in Ruby on Rails 2.3 are vulnerable to padding oracle attacks. Las funciones de cifrado y descifrado en Ruby on Rails versión 2.3, son vulnerables a los ataques de tipo padding oracle. • https://access.redhat.com/security/cve/cve-2010-3299 https://seclists.org/oss-sec/2010/q3/357 https://security-tracker.debian.org/tracker/CVE-2010-3299 https://www.usenix.org/legacy/events/woot10/tech/full_papers/Rizzo.pdf • CWE-311: Missing Encryption of Sensitive Data •
CVE-2010-3439
https://notcve.org/view.php?id=CVE-2010-3439
It is possible to cause a DoS condition by causing the server to crash in alien-arena 7.33 by supplying various invalid parameters to the download command. Es posible causar una condición DoS causando que el servidor se bloquee en alien-arena versión 7.33, al proporcionar varios parámetros no válidos al comando de descarga. • https://access.redhat.com/security/cve/cve-2010-3439 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=575621 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3439 https://security-tracker.debian.org/tracker/CVE-2010-3439 • CWE-20: Improper Input Validation •
CVE-2010-3438
https://notcve.org/view.php?id=CVE-2010-3438
libpoe-component-irc-perl before v6.32 does not remove carriage returns and line feeds. This can be used to execute arbitrary IRC commands by passing an argument such as "some text\rQUIT" to the 'privmsg' handler, which would cause the client to disconnect from the server. libpoe-component-irc-perl versiones anteriores a v6.32, no elimina los retornos de carro y los avances de línea. Esto puede ser utilizado para ejecutar comandos IRC arbitrarios al pasar un argumento como "some text\rQUIT" hacia el manejador "privmsg", lo que causaría que el cliente se desconecte del servidor. • https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=581194 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-3438 https://security-tracker.debian.org/tracker/CVE-2010-3438 • CWE-134: Use of Externally-Controlled Format String •