
CVE-2020-1983 – libslirp: use after free vulnerability cause a denial of service.
https://notcve.org/view.php?id=CVE-2020-1983
22 Apr 2020 — A use after free vulnerability in ip_reass() in ip_input.c of libslirp 4.2.0 and prior releases allows crafted packets to cause a denial of service. Una vulnerabilidad de uso de la memoria previamente liberada en la función ip_reass() en el archivo ip_input.c de libslirp versiones 4.2.0 y anteriores permite que paquetes especialmente diseñados causen una denegación de servicio. A use-after-free flaw was found in the SLiRP networking implementation of the QEMU emulator. Specifically, this flaw occurs in the ... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00022.html • CWE-416: Use After Free •

CVE-2020-6095 – Gentoo Linux Security Advisory 202009-05
https://notcve.org/view.php?id=CVE-2020-6095
27 Mar 2020 — An exploitable denial of service vulnerability exists in the GstRTSPAuth functionality of GStreamer/gst-rtsp-server 1.14.5. A specially crafted RTSP setup request can cause a null pointer deference resulting in denial-of-service. An attacker can send a malicious packet to trigger this vulnerability. Se presenta una vulnerabilidad de denegación de servicio explotable en la funcionalidad GstRTSPAuth de GStreamer/gst-rtsp-server versión 1.14.5. Una petición de configuración RTSP especialmente diseñada puede ca... • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00029.html • CWE-476: NULL Pointer Dereference CWE-690: Unchecked Return Value to NULL Pointer Dereference •

CVE-2020-10531 – ICU: Integer overflow in UnicodeString::doAppend()
https://notcve.org/view.php?id=CVE-2020-10531
12 Mar 2020 — An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp. Se detectó un problema en International Components for Unicode (ICU) para C/C++ versiones hasta 66.1. Se presenta un desbordamiento de enteros, conllevando a un desbordamiento de búfer en la región heap de la memoria, en la función UnicodeString::doAppend() en el archivo common/unistr... • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00004.html • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVE-2020-7043
https://notcve.org/view.php?id=CVE-2020-7043
27 Feb 2020 — An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL before 1.0.2. tunnel.c mishandles certificate validation because hostname comparisons do not consider '\0' characters, as demonstrated by a good.example.com\x00evil.example.com attack. Se detectó un problema en openfortivpn versión 1.11.0, cuando se usaba con OpenSSL versiones anteriores a 1.0.2. en el archivo tunnel.c maneja inapropiadamente la comprobación del certificado porque las comparaciones hostname no consideran los caracteres "\... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00009.html • CWE-295: Improper Certificate Validation •

CVE-2020-7042
https://notcve.org/view.php?id=CVE-2020-7042
27 Feb 2020 — An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because the hostname check operates on uninitialized memory. The outcome is that a valid certificate is never accepted (only a malformed certificate may be accepted). Se detectó un problema en openfortivpn versión 1.11.0, cuando se usaba con OpenSSL versiones 1.0.2 o posteriores, en el archivo tunnel.c, maneja inapropiadamente la comprobación del certificado porque la verificación... • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00009.html • CWE-295: Improper Certificate Validation CWE-908: Use of Uninitialized Resource •

CVE-2020-7041
https://notcve.org/view.php?id=CVE-2020-7041
27 Feb 2020 — An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later. tunnel.c mishandles certificate validation because an X509_check_host negative error code is interpreted as a successful return value. Se detectó un problema en openfortivpn versión 1.11.0, cuando se usaba con OpenSSL versiones 1.0.2 o posteriores, el archivo tunnel.c maneja inapropiadamente la comprobación del certificado porque un código de error negativo de X509_check_host se interpreta como un valor de retorno exitoso. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00009.html • CWE-295: Improper Certificate Validation •

CVE-2020-8608 – QEMU: Slirp: potential OOB access due to unsafe snprintf() usages
https://notcve.org/view.php?id=CVE-2020-8608
06 Feb 2020 — In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code. En libslirp versión 4.1.0, como es usado en QEMU versión 4.2.0, el archivo tcp_subr.c utiliza inapropiadamente los valores de retorno de snprintf, lo que conlleva a un desbordamiento del búfer en el código posterior. An out-of-bounds heap buffer access flaw was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in tcp_emu() routine while emulating ... • http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00007.html • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-122: Heap-based Buffer Overflow •

CVE-2020-5208 – remote code execution vulnerability in ipmitool
https://notcve.org/view.php?id=CVE-2020-5208
05 Feb 2020 — It's been found that multiple functions in ipmitool before 1.8.19 neglect proper checking of the data received from a remote LAN party, which may lead to buffer overflows and potentially to remote code execution on the ipmitool side. This is especially dangerous if ipmitool is run as a privileged user. This problem is fixed in version 1.8.19. Se detectó que varias funciones en ipmitool versiones anteriores a 1.8.19, descuidan la comprobación apropiada de los datos recibidos desde una parte de la LAN remota,... • https://packetstorm.news/files/id/160875 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2018-20105 – yast2-rmt exposes CA private key passhrase in log-file
https://notcve.org/view.php?id=CVE-2018-20105
27 Jan 2020 — A Inclusion of Sensitive Information in Log Files vulnerability in yast2-rmt of SUSE Linux Enterprise Server 15; openSUSE Leap allows local attackers to learn the password if they can access the log file. This issue affects: SUSE Linux Enterprise Server 15 yast2-rmt versions prior to 1.2.2. openSUSE Leap yast2-rmt versions prior to 1.2.2. Una Inclusión de Información Confidencial en una vulnerabilidad de Archivos de Registro en yast2-rmt de SUSE Linux Enterprise Server versión 15; openSUSE Leap, permite a a... • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00035.html • CWE-532: Insertion of Sensitive Information into Log File •

CVE-2019-18899 – apt-cacher-ng insecure use of /run/apt-cacher-ng
https://notcve.org/view.php?id=CVE-2019-18899
23 Jan 2020 — The apt-cacher-ng package of openSUSE Leap 15.1 runs operations in user owned directory /run/apt-cacher-ng with root privileges. This can allow local attackers to influence the outcome of these operations. This issue affects: openSUSE Leap 15.1 apt-cacher-ng versions prior to 3.1-lp151.3.3.1. El paquete apt-cacher-ng de openSUSE Leap versión 15.1, ejecuta operaciones en el directorio /run/apt-cacher-ng propiedad del usuario con privilegios de root. Esto puede permitir a atacantes locales influir en el resul... • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00057.html • CWE-269: Improper Privilege Management •