
CVE-2018-5142 – Ubuntu Security Notice USN-3596-2
https://notcve.org/view.php?id=CVE-2018-5142
14 Mar 2018 — If Media Capture and Streams API permission is requested from documents with "data:" or "blob:" URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown protocol" as the requestee, leading to user confusion about which site is asking for this permission. This vulnerability affects Firefox < 59. Si se solicita permiso de la API Media Capture and Streams desde documentos con URL "data:" o "blob:", las notificaciones de permiso no muestran correctament... • http://www.securityfocus.com/bid/103386 •

CVE-2018-5143 – Ubuntu Security Notice USN-3596-2
https://notcve.org/view.php?id=CVE-2018-5143
14 Mar 2018 — URLs using "javascript:" have the protocol removed when pasted into the addressbar to protect users from cross-site scripting (XSS) attacks, but if a tab character is embedded in the "javascript:" URL the protocol is not removed and the script will execute. This could allow users to be socially engineered to run an XSS attack against themselves. This vulnerability affects Firefox < 59. Las URL que utilizan "javascript:" eliminan el protocolo cuando se pega en la barra de direcciones para proteger a los usua... • http://www.securityfocus.com/bid/103386 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2018-1000120 – curl: FTP path trickery leads to NIL byte out of bounds write
https://notcve.org/view.php?id=CVE-2018-1000120
14 Mar 2018 — A buffer overflow exists in curl 7.12.3 to and including curl 7.58.0 in the FTP URL handling that allows an attacker to cause a denial of service or worse. Existe un desbordamiento de búfer en curl, de la versión 7.12.3 a la 7.58.0, en la gestión de URL FTP que permite que un atacante provoque una denegación de servicio (DoS) o algo peor. It was found that libcurl did not safely parse FTP URLs when using the CURLOPT_FTP_FILEMETHOD method. An attacker, able to provide a specially crafted FTP URL to an applic... • http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html • CWE-787: Out-of-bounds Write •

CVE-2018-1000121 – curl: LDAP NULL pointer dereference
https://notcve.org/view.php?id=CVE-2018-1000121
14 Mar 2018 — A NULL pointer dereference exists in curl 7.21.0 to and including curl 7.58.0 in the LDAP code that allows an attacker to cause a denial of service Existe una desreferencia de puntero NULL en curl, de la versión 7.21.0 a la 7.58.0, en el código LDAP que permite que un atacante provoque una denegación de servicio (DoS). A NULL pointer dereference flaw was found in the way libcurl checks values returned by the openldap ldap_get_attribute_ber() function. A malicious LDAP server could use this flaw to crash a l... • http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html • CWE-476: NULL Pointer Dereference •

CVE-2018-1000122 – curl: RTSP RTP buffer over-read
https://notcve.org/view.php?id=CVE-2018-1000122
14 Mar 2018 — A buffer over-read exists in curl 7.20.0 to and including curl 7.58.0 in the RTSP+RTP handling code that allows an attacker to cause a denial of service or information leakage Existe una sobrelectura de búfer en curl, de la versión 7.20.0 a la 7.58.0, en el código de gestión RTSP+RTP que permite que un atacante provoque una denegación de servicio (DoS) o una fuga de información. Phan Thanh discovered that curl incorrectly handled certain FTP paths. An attacker could use this to cause a denial of service or ... • http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •

CVE-2018-1000127 – memcached: Integer Overflow in items.c:item_free()
https://notcve.org/view.php?id=CVE-2018-1000127
13 Mar 2018 — memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later. memcached, en versiones anteriores a la 1.4.37, contiene una vulnerabilidad de desbordamiento de enteros en items.c:item_free() que puede resul... • https://access.redhat.com/errata/RHSA-2018:2290 • CWE-190: Integer Overflow or Wraparound CWE-667: Improper Locking •

CVE-2018-8087 – kernel: Memory leak in drivers/net/wireless/mac80211_hwsim.c:hwsim_new_radio_nl() can lead to potential denial of service
https://notcve.org/view.php?id=CVE-2018-8087
13 Mar 2018 — Memory leak in the hwsim_new_radio_nl function in drivers/net/wireless/mac80211_hwsim.c in the Linux kernel through 4.15.9 allows local users to cause a denial of service (memory consumption) by triggering an out-of-array error case. Fuga de memoria en la función hwsim_new_radio_nl en drivers/net/wireless/mac80211_hwsim.c en el kernel de Linux hasta la versión 4.15.9 permite que usuarios locales provoquen una denegación de servicio (consumo de memoria) desencadenando un caso de error fuera de array. The Lin... • http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ddcff49b672239dda94d70d0fcf50317a9f4b51 • CWE-400: Uncontrolled Resource Consumption CWE-772: Missing Release of Resource after Effective Lifetime •

CVE-2018-1000097 – Debian Security Advisory 4167-1
https://notcve.org/view.php?id=CVE-2018-1000097
13 Mar 2018 — Sharutils sharutils (unshar command) version 4.15.2 contains a Buffer Overflow vulnerability in Affected component on the file unshar.c at line 75, function looks_like_c_code. Failure to perform checking of the buffer containing input line. that can result in Could lead to code execution. This attack appear to be exploitable via Victim have to run unshar command on a specially crafted file.. Sharutils sharutils (comando unshar) 4.15.2 contiene una vulnerabilidad de desbordamiento de búfer. El componente afe... • http://seclists.org/bugtraq/2018/Feb/54 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2018-1050 – samba: NULL pointer dereference in printer server process
https://notcve.org/view.php?id=CVE-2018-1050
13 Mar 2018 — All versions of Samba from 4.0.0 onwards are vulnerable to a denial of service attack when the RPC spoolss service is configured to be run as an external daemon. Missing input sanitization checks on some of the input parameters to spoolss RPC calls could cause the print spooler service to crash. Todas las versiones de Samba, desde la 4.0.0 en adelante, son vulnerables a un ataque de denegación de servicio (DoS) cuando el servicio RPC spoolss se configura para ejecutarse como demonio externo. La falta de com... • http://www.securityfocus.com/bid/103387 • CWE-476: NULL Pointer Dereference •

CVE-2018-1057 – Samba 4.x Password Change
https://notcve.org/view.php?id=CVE-2018-1057
13 Mar 2018 — On a Samba 4 AD DC the LDAP server in all versions of Samba from 4.0.0 onwards incorrectly validates permissions to modify passwords over LDAP allowing authenticated users to change any other users' passwords, including administrative users and privileged service accounts (eg Domain Controllers). En Samba 4 AD DC, el servidor LDAP en todas las versiones de Samba, desde la 4.0.0 en adelante, valida incorrectamente los permisos para modificar contraseñas por LDAP. Esto permite que usuarios autenticados cambie... • http://www.securityfocus.com/bid/103382 • CWE-863: Incorrect Authorization •