Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in...

5.5CVSS

5.6AI Score

0.001EPSS

2019-09-09 05:15 PM
212
cve
cve

CVE-2016-10937

IMAPFilter through 2.6.12 does not validate the hostname in an SSL...

7.5CVSS

7.3AI Score

0.005EPSS

2019-09-08 04:15 PM
147
cve
cve

CVE-2019-9455

In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for...

2.3CVSS

4.5AI Score

0.0004EPSS

2019-09-06 10:15 PM
387
cve
cve

CVE-2019-9456

In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-06 10:15 PM
535
4
cve
cve

CVE-2019-9458

In the Android kernel in the video driver there is a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

7.1AI Score

0.0004EPSS

2019-09-06 10:15 PM
448
cve
cve

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers....

7.5CVSS

6.7AI Score

0.002EPSS

2019-09-06 06:15 PM
544
cve
cve

CVE-2019-15939

An issue was discovered in OpenCV 4.1.0. There is a divide-by-zero error in cv::HOGDescriptor::getDescriptorSize in...

5.9CVSS

5.7AI Score

0.004EPSS

2019-09-05 04:15 PM
131
cve
cve

CVE-2017-18595

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file...

7.8CVSS

7.1AI Score

0.0004EPSS

2019-09-04 09:15 PM
403
cve
cve

CVE-2019-15917

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in...

7CVSS

6.8AI Score

0.0004EPSS

2019-09-04 07:15 PM
469
cve
cve

CVE-2019-15921

An issue was discovered in the Linux kernel before 5.0.6. There is a memory leak issue when idr_alloc() fails in genl_register_family() in...

4.7CVSS

6.1AI Score

0.001EPSS

2019-09-04 07:15 PM
268
cve
cve

CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory...

4.3CVSS

6.1AI Score

0.001EPSS

2019-09-04 07:15 PM
226
cve
cve

CVE-2019-15919

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a...

3.3CVSS

5.8AI Score

0.0005EPSS

2019-09-04 07:15 PM
219
cve
cve

CVE-2019-15902

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced.....

5.6CVSS

6.4AI Score

0.0005EPSS

2019-09-04 06:15 AM
503
cve
cve

CVE-2019-15847

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-02 11:15 PM
243
cve
cve

CVE-2019-15666

An issue was discovered in the Linux kernel before 5.0.19. There is an out-of-bounds array access in __xfrm_policy_unlink, which will cause denial of service, because verify_newpolicy_info in net/xfrm/xfrm_user.c mishandles directory...

4.4CVSS

6AI Score

0.0004EPSS

2019-08-27 05:15 AM
371
2
cve
cve

CVE-2019-15538

An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily.....

7.5CVSS

7.8AI Score

0.018EPSS

2019-08-25 04:15 PM
339
cve
cve

CVE-2019-2126

In ParseContentEncodingEntry of mkvparser.cc, there is a possible double free due to a missing reset of a freed pointer. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0...

8.8CVSS

8.6AI Score

0.006EPSS

2019-08-20 08:15 PM
178
cve
cve

CVE-2019-15213

An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c...

4.6CVSS

5.2AI Score

0.001EPSS

2019-08-19 10:15 PM
199
cve
cve

CVE-2019-15220

An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
350
cve
cve

CVE-2019-15218

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/siano/smsusb.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
245
cve
cve

CVE-2019-15211

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
211
cve
cve

CVE-2019-15221

An issue was discovered in the Linux kernel before 5.1.17. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/line6/pcm.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
367
cve
cve

CVE-2019-15212

An issue was discovered in the Linux kernel before 5.1.8. There is a double-free caused by a malicious USB device in the drivers/usb/misc/rio500.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
226
cve
cve

CVE-2019-15219

An issue was discovered in the Linux kernel before 5.1.8. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/sisusbvga/sisusb.c...

4.6CVSS

5.6AI Score

0.001EPSS

2019-08-19 10:15 PM
280
cve
cve

CVE-2019-15217

An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c...

4.6CVSS

5.3AI Score

0.001EPSS

2019-08-19 10:15 PM
316
cve
cve

CVE-2019-15214

An issue was discovered in the Linux kernel before 5.0.10. There is a use-after-free in the sound subsystem because card disconnection causes certain data structures to be deleted too early. This is related to sound/core/init.c and...

6.4CVSS

7.1AI Score

0.001EPSS

2019-08-19 10:15 PM
278
cve
cve

CVE-2019-15215

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
199
cve
cve

CVE-2019-15222

An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii)...

4.6CVSS

5AI Score

0.002EPSS

2019-08-19 10:15 PM
175
cve
cve

CVE-2019-15216

An issue was discovered in the Linux kernel before 5.0.14. There is a NULL pointer dereference caused by a malicious USB device in the drivers/usb/misc/yurex.c...

4.6CVSS

6.1AI Score

0.001EPSS

2019-08-19 10:15 PM
244
cve
cve

CVE-2017-18551

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function...

6.7CVSS

6.5AI Score

0.0004EPSS

2019-08-19 02:15 AM
194
2
cve
cve

CVE-2019-15142

In DjVuLibre 3.5.27, DjVmDir.cpp in the DJVU reader component allows attackers to cause a denial-of-service (application crash in GStringRep::strdup in libdjvu/GString.cpp caused by a heap-based buffer over-read) by crafting a DJVU...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
128
cve
cve

CVE-2019-15143

In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
127
cve
cve

CVE-2019-15145

DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in...

5.5CVSS

5.3AI Score

0.001EPSS

2019-08-18 07:15 PM
133
cve
cve

CVE-2019-15141

WriteTIFFImage in coders/tiff.c in ImageMagick 7.0.8-43 Q16 allows attackers to cause a denial-of-service (application crash resulting from a heap-based buffer over-read) via a crafted TIFF image file, related to TIFFRewriteDirectory, TIFFWriteDirectory, TIFFWriteDirectorySec, and...

6.5CVSS

7.6AI Score

0.001EPSS

2019-08-18 07:15 PM
204
cve
cve

CVE-2019-15144

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in...

5.5CVSS

5.2AI Score

0.001EPSS

2019-08-18 07:15 PM
138
cve
cve

CVE-2019-15118

check_input_term in sound/usb/mixer.c in the Linux kernel through 5.2.9 mishandles recursion, leading to kernel stack...

5.5CVSS

6.5AI Score

0.0005EPSS

2019-08-16 02:15 PM
241
cve
cve

CVE-2019-15098

drivers/net/wireless/ath/ath6kl/usb.c in the Linux kernel through 5.2.9 has a NULL pointer dereference via an incomplete address in an endpoint...

4.6CVSS

5.8AI Score

0.003EPSS

2019-08-16 02:15 AM
265
cve
cve

CVE-2019-15090

An issue was discovered in drivers/scsi/qedi/qedi_dbg.c in the Linux kernel before 5.1.12. In the qedi_dbg_* family of functions, there is an out-of-bounds...

6.7CVSS

7.3AI Score

0.0004EPSS

2019-08-16 12:15 AM
330
cve
cve

CVE-2019-12854

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using...

7.5CVSS

8.1AI Score

0.004EPSS

2019-08-15 05:15 PM
179
cve
cve

CVE-2019-14973

_TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c in LibTIFF through 4.0.10 mishandle Integer Overflow checks because they rely on compiler behavior that is undefined by the applicable C standards. This can, for example, lead to an application...

6.5CVSS

7.2AI Score

0.013EPSS

2019-08-14 06:15 AM
294
cve
cve

CVE-2019-9516

Some HTTP/2 implementations are vulnerable to a header leak, potentially leading to a denial of service. The attacker sends a stream of headers with a 0-length header name and 0-length header value, optionally Huffman encoded into 1-byte or greater headers. Some implementations allocate memory for....

6.5CVSS

7.1AI Score

0.007EPSS

2019-08-13 09:15 PM
2808
4
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3520
5
cve
cve

CVE-2019-9515

Some HTTP/2 implementations are vulnerable to a settings flood, potentially leading to a denial of service. The attacker sends a stream of SETTINGS frames to the peer. Since the RFC requires that the peer reply with one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost...

7.5CVSS

7.6AI Score

0.049EPSS

2019-08-13 09:15 PM
409
cve
cve

CVE-2019-9517

Some HTTP/2 implementations are vulnerable to unconstrained interal data buffering, potentially leading to a denial of service. The attacker opens the HTTP/2 window so the peer can send without constraint; however, they leave the TCP window closed so the peer cannot actually write (many of) the...

7.5CVSS

7.6AI Score

0.036EPSS

2019-08-13 09:15 PM
4867
cve
cve

CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the...

7.5CVSS

7.7AI Score

0.821EPSS

2019-08-13 09:15 PM
508
2
cve
cve

CVE-2019-9518

Some HTTP/2 implementations are vulnerable to a flood of empty frames, potentially leading to a denial of service. The attacker sends a stream of frames with an empty payload and without the end-of-stream flag. These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer spends...

7.5CVSS

7.5AI Score

0.014EPSS

2019-08-13 09:15 PM
449
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess...

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5516
4
cve
cve

CVE-2019-14980

In ImageMagick 7.x before 7.0.8-42 and 6.x before 6.9.10-42, there is a use after free vulnerability in the UnmapBlob function that allows an attacker to cause a denial of service by sending a crafted...

6.5CVSS

7.2AI Score

0.004EPSS

2019-08-12 11:15 PM
215
cve
cve

CVE-2019-14981

In ImageMagick 7.x before 7.0.8-41 and 6.x before 6.9.10-41, there is a divide-by-zero vulnerability in the MeanShiftImage function. It allows an attacker to cause a denial of service by sending a crafted...

6.5CVSS

7.2AI Score

0.012EPSS

2019-08-12 11:15 PM
224
cve
cve

CVE-2019-14806

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-09 03:15 PM
180
Total number of security vulnerabilities1278