CVE-2019-19966
https://notcve.org/view.php?id=CVE-2019-19966
In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655. En el kernel de Linux versiones anteriores a 5.1.6, se presenta un uso de la memoria previamente liberada de la función cpia2_exit() en el archivo drivers/media/usb/cpia2/cpia2_v4l.c que causará una denegación de servicio, también se conoce como CID-dea37a972655. • http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.6 https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dea37a97265588da604c6ba80160a287b72c7bfd https://lists.debian.org/debian-lts-announce/2020/01/msg00013.html https://security.netapp.com/advisory/ntap-20200204-0002 • CWE-416: Use After Free •
CVE-2019-19956 – libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c
https://notcve.org/view.php?id=CVE-2019-19956
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs. La función xmlParseBalancedChunkMemoryRecover en el archivo parser.c en libxml2 versiones anteriores a 2.9.10, presenta una pérdida de memoria relacionada con newDoc-)oldNs. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00047.html http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00005.html https://cert-portal.siemens.com/productcert/pdf/ssa-292794.pdf https://gitlab.gnome.org/GNOME/libxml2/commit/5a02583c7e683896d84878bd90641d8d9b0d0549 https://lists.debian.org/debian-lts-announce/2019/12/msg00032.html https://lists.debian.org/debian-lts-announce/2020/09/msg00009.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject. • CWE-401: Missing Release of Memory after Effective Lifetime CWE-772: Missing Release of Resource after Effective Lifetime •
CVE-2019-19948 – ImageMagick: heap-based buffer overflow in WriteSGIImage in coders/sgi.c
https://notcve.org/view.php?id=CVE-2019-19948
In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c. En ImageMagick versión 7.0.8-43 Q16, se presenta un desbordamiento de búfer en la región heap de la memoria en la función WriteSGIImage del archivo coders/sgi.c. A heap-based buffer overflow flaw was discovered in ImageMagick when writing SGI images with improper columns and rows properties. An attacker may trick a victim user into downloading a malicious image file and running it through ImageMagick, possibly executing code onto the victim user's system. • http://lists.opensuse.org/opensuse-security-announce/2020-02/msg00006.html https://github.com/ImageMagick/ImageMagick/issues/1562 https://lists.debian.org/debian-lts-announce/2019/12/msg00033.html https://usn.ubuntu.com/4549-1 https://www.debian.org/security/2020/dsa-4712 https://www.debian.org/security/2020/dsa-4715 https://access.redhat.com/security/cve/CVE-2019-19948 https://bugzilla.redhat.com/show_bug.cgi?id=1793177 • CWE-787: Out-of-bounds Write •
CVE-2019-19950
https://notcve.org/view.php?id=CVE-2019-19950
In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c. En GraphicsMagick versión 1.4 snapshot-20190403 Q8, se presenta un uso de la memoria previamente liberada de las funciones ThrowException y ThrowLoggedException del archivo magick/error.c. • http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/44ab7f6c20b4 http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html https://sourceforge.net/p/graphicsmagick/bugs/603 https://www.debian.org/security/2020/dsa-4640 • CWE-416: Use After Free •
CVE-2019-19951
https://notcve.org/view.php?id=CVE-2019-19951
In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c. En GraphicsMagick versión 1.4 snapshot-20190423 Q8, se presenta un desbordamiento de búfer en la región heap de la memoria en la función ImportRLEPixels del archivo coders/miff.c. • http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/bc99af93614d http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00064.html https://lists.debian.org/debian-lts-announce/2020/01/msg00029.html https://sourceforge.net/p/graphicsmagick/bugs/608 https://www.debian.org/security/2020/dsa-4640 • CWE-787: Out-of-bounds Write •