Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-17178

HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return...

7.5CVSS

7.3AI Score

0.003EPSS

2019-10-04 05:15 PM
218
cve
cve

CVE-2019-17177

libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0.0-rc4 has memory leaks because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return...

7.5CVSS

7.3AI Score

0.012EPSS

2019-10-04 05:15 PM
231
cve
cve

CVE-2019-17133

In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer...

9.8CVSS

8.9AI Score

0.012EPSS

2019-10-04 12:15 PM
468
3
cve
cve

CVE-2019-15165

sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating...

5.3CVSS

6.1AI Score

0.005EPSS

2019-10-03 07:15 PM
363
cve
cve

CVE-2019-15166

lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds...

7.5CVSS

8.4AI Score

0.005EPSS

2019-10-03 05:15 PM
227
cve
cve

CVE-2018-16228

The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
226
cve
cve

CVE-2018-14881

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print()...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
187
cve
cve

CVE-2018-14463

The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
277
9
cve
cve

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
177
cve
cve

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
220
4
cve
cve

CVE-2018-14882

The ICMPv6 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
207
cve
cve

CVE-2018-14880

The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
201
cve
cve

CVE-2018-14461

The LDP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
210
cve
cve

CVE-2018-16227

The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
220
cve
cve

CVE-2018-14464

The LMP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
193
cve
cve

CVE-2018-14469

The IKEv1 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
241
cve
cve

CVE-2018-14465

The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
240
cve
cve

CVE-2018-14466

The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
208
cve
cve

CVE-2018-14462

The ICMP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
259
cve
cve

CVE-2018-14879

The command-line argument parser in tcpdump before 4.9.3 has a buffer overflow in...

7CVSS

8.3AI Score

0.002EPSS

2019-10-03 04:15 PM
213
cve
cve

CVE-2018-16451

The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
220
cve
cve

CVE-2018-16230

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_attr_print()...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
199
cve
cve

CVE-2018-16229

The DCCP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
231
cve
cve

CVE-2018-14467

The BGP parser in tcpdump before 4.9.3 has a buffer over-read in print-bgp.c:bgp_capabilities_print()...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
199
cve
cve

CVE-2019-17069

PuTTY before 0.73 might allow remote SSH-1 servers to cause a denial of service by accessing freed memory locations via an SSH1_MSG_DISCONNECT...

7.5CVSS

7.2AI Score

0.007EPSS

2019-10-01 05:15 PM
212
cve
cve

CVE-2019-17068

PuTTY before 0.73 mishandles the "bracketed paste mode" protection mechanism, which may allow a session to be affected by malicious clipboard...

7.5CVSS

7.3AI Score

0.001EPSS

2019-10-01 05:15 PM
183
cve
cve

CVE-2019-17055

base_sock_create in drivers/isdn/mISDN/socket.c in the AF_ISDN network module in the Linux kernel through 5.3.2 does not enforce CAP_NET_RAW, which means that unprivileged users can create a raw socket, aka...

3.3CVSS

6.4AI Score

0.0005EPSS

2019-10-01 02:15 PM
359
cve
cve

CVE-2019-16276

Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request...

7.5CVSS

7.5AI Score

0.01EPSS

2019-09-30 07:15 PM
196
6
cve
cve

CVE-2019-16995

In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka...

7.5CVSS

6.9AI Score

0.007EPSS

2019-09-30 01:15 PM
174
cve
cve

CVE-2019-16994

In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka...

4.7CVSS

5.2AI Score

0.001EPSS

2019-09-30 01:15 PM
213
cve
cve

CVE-2019-9325

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

6.5CVSS

6.1AI Score

0.008EPSS

2019-09-27 07:15 PM
137
3
cve
cve

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

6.5CVSS

6.8AI Score

0.009EPSS

2019-09-27 07:15 PM
151
3
cve
cve

CVE-2019-9278

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android...

8.8CVSS

8AI Score

0.01EPSS

2019-09-27 07:15 PM
304
3
cve
cve

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

6.5CVSS

6.2AI Score

0.008EPSS

2019-09-27 07:15 PM
167
3
cve
cve

CVE-2019-9232

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID:...

7.5CVSS

6.8AI Score

0.011EPSS

2019-09-27 07:15 PM
199
3
cve
cve

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with...

6.1CVSS

7.2AI Score

0.071EPSS

2019-09-26 04:15 PM
2981
3
cve
cve

CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc...

7.5CVSS

7.4AI Score

0.003EPSS

2019-09-25 06:15 PM
229
2
cve
cve

CVE-2019-13627

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and...

6.3CVSS

6.3AI Score

0.002EPSS

2019-09-25 03:15 PM
338
cve
cve

CVE-2019-12068

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop i...

3.8CVSS

5AI Score

0.0005EPSS

2019-09-24 08:15 PM
269
cve
cve

CVE-2019-16746

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer...

9.8CVSS

8.9AI Score

0.009EPSS

2019-09-24 06:15 AM
563
3
cve
cve

CVE-2019-16709

ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by...

6.5CVSS

7.2AI Score

0.003EPSS

2019-09-23 12:15 PM
194
cve
cve

CVE-2019-16708

ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to...

6.5CVSS

7.4AI Score

0.001EPSS

2019-09-23 12:15 PM
202
cve
cve

CVE-2019-16710

ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
198
cve
cve

CVE-2019-16712

ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
192
cve
cve

CVE-2019-16713

ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
202
cve
cve

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in...

6.5CVSS

7.5AI Score

0.001EPSS

2019-09-23 12:15 PM
191
cve
cve

CVE-2019-16239

process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk...

9.8CVSS

9.2AI Score

0.007EPSS

2019-09-17 12:15 PM
122
cve
cve

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to...

9.8CVSS

9.2AI Score

0.012EPSS

2019-09-16 07:15 PM
417
2
cve
cve

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to...

9.8CVSS

9.7AI Score

0.098EPSS

2019-09-16 07:15 PM
540
6
cve
cve

CVE-2019-16319

In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-15 04:15 PM
270
2
Total number of security vulnerabilities1288