
CVE-2013-2465 – Oracle Java SE Unspecified Vulnerability
https://notcve.org/view.php?id=CVE-2013-2465
18 Jun 2013 — Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to "Incorr... • https://packetstorm.news/files/id/122777 • CWE-693: Protection Mechanism Failure •

CVE-2013-0543
https://notcve.org/view.php?id=CVE-2013-0543
24 Apr 2013 — IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.47, 7.0 before 7.0.0.29, 8.0 before 8.0.0.6, and 8.5 before 8.5.0.2 on Linux, Solaris, and HP-UX, when a Local OS registry is used, does not properly validate user accounts, which allows remote attackers to bypass intended access restrictions via unspecified vectors. IBM WebSphere Application Server (WAS) v6.1 antes v6.1.0.47, v7.0 antes v7.0.0.29, v8.0 antes v8.0.0.6 y v8.5 antes de v8.5.0.2 en Linux, Solaris y HP-UX, cuando se utiliza un registro Loc... • http://www-01.ibm.com/support/docview.wss?&uid=swg21632423 • CWE-863: Incorrect Authorization •

CVE-2012-4285 – wireshark: crash due to zero division in DCP ETSI dissector (wnpa-sec-2012-13)
https://notcve.org/view.php?id=CVE-2012-4285
16 Aug 2012 — The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message. La función dissect_pft en epan/dissectors/packet-dcp-etsi.c en el (DCP ETSI dissector) en Wireshark v1.4.x anterior a v1.4.15, v1.6.x anterior a v1.6.10, y v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una d... • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcp-etsi.c?r1=44247&r2=44246&pathrev=44247 • CWE-189: Numeric Errors •

CVE-2012-4289 – wireshark: DoS via excessive CPU consumption in AFP dissector (wnpa-sec-2012-17)
https://notcve.org/view.php?id=CVE-2012-4289
16 Aug 2012 — epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries. epan/dissectors/packet-afp.c en el AFP dissector en Wireshark v1.4.x anterior a v1.4.15, v1.6.x anterior a v1.6.10, y v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una denegación de servicio, bucle y consumo de CPU, a través de un número grande de entrada... • http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-afp.c?r1=44317&r2=44316&pathrev=44317 • CWE-399: Resource Management Errors •

CVE-2012-4290 – wireshark: DoS via excessive CPU consumption in CTDB dissector (wnpa-sec-2012-23)
https://notcve.org/view.php?id=CVE-2012-4290
16 Aug 2012 — The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet. El (dissector CTDB) en Wireshark v1.4.x anterior a v1.4.15, v1.6.x anterior a v1.6.10, y v1.8.x anterior a v1.8.2 permite a atacantes remotos causar una denegación de servicio, bucle y consumo de CPU a través de un paquete mal construido. Wireshark, previously known as Ethereal, is a network protocol analyzer.... • http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html • CWE-399: Resource Management Errors •

CVE-2012-4291 – wireshark: DoS via excessive system resource consumption in CIP dissector (wnpa-sec-2012-20)
https://notcve.org/view.php?id=CVE-2012-4291
16 Aug 2012 — The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet. El disector CIP en Wireshark v1.4.x antes de v1.4.15, v1.6.x antes de v1.6.10 y v1.8.x antes de v1.8.2 permite a atacantes remotos causar una denegación de servicio (por excesivo consumo de memoria) a través de un paquete con formato erróneo. Wireshark, previously known as Ethereal, is a network protocol analyzer. It... • http://lists.opensuse.org/opensuse-updates/2012-08/msg00033.html • CWE-399: Resource Management Errors •

CVE-2012-1717 – OpenJDK: insecure temporary file permissions (JRE, 7143606)
https://notcve.org/view.php?id=CVE-2012-1717
16 Jun 2012 — Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux. Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 Update 4 y anteriores, 6 Update 32 y anteriores, 5 actualización 35 y anteriores, y v1.4.2_37 y anteriores permite ... • http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2012-0507 – Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2012-0507
07 Jun 2012 — Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Concurrency. NOTE: the previous information was obtained from the February 2012 Oracle CPU. Oracle has not commented on claims from a downstream vendor and third party researchers that this issue occurs because the AtomicReferenceA... • https://www.exploit-db.com/exploits/18679 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVE-2012-1796
https://notcve.org/view.php?id=CVE-2012-1796
20 Mar 2012 — Unspecified vulnerability in IBM Tivoli Monitoring Agent (ITMA), as used in IBM DB2 9.5 before FP9 on UNIX, allows local users to gain privileges via unknown vectors. Vulnerabilidad no especificada en IBM Tivoli Monitoring Agent (ITMA), tal como se utiliza en IBM DB2 9.5 antes de FP9 en UNIX, permite a usuarios locales conseguir privilegios a través de vectores desconocidos. • http://www-01.ibm.com/support/docview.wss?uid=swg1IC79970 •

CVE-2012-0711
https://notcve.org/view.php?id=CVE-2012-0711
20 Mar 2012 — Integer signedness error in the db2dasrrm process in the DB2 Administration Server (DAS) in IBM DB2 9.1 through FP11, 9.5 before FP9, and 9.7 through FP5 on UNIX platforms allows remote attackers to execute arbitrary code via a crafted request that triggers a heap-based buffer overflow. Un error de entero sin signo en el proceso db2dasrrm del servidor de administración de DB2 (DAS) en IBM DB2 v9.1 hasta FP11, v9.5 antes de vFP9, y v9.7 hasta FP5 para UNIX permite a atacantes remotos ejecutar código de su el... • http://www-01.ibm.com/support/docview.wss?uid=swg1IC80561 • CWE-189: Numeric Errors •