Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-13106

Das U-Boot versions 2016.09 through 2019.07-rc4 can memset() too much data while reading a crafted ext4 filesystem, which results in a stack buffer overflow and likely code...

7.8CVSS

7.9AI Score

0.001EPSS

2019-08-06 08:15 PM
131
cve
cve

CVE-2019-13104

In Das U-Boot versions 2016.11-rc1 through 2019.07-rc4, an underflow can cause memcpy() to overwrite a very large amount of data (including the whole stack) while reading a crafted ext4...

7.8CVSS

7.4AI Score

0.001EPSS

2019-08-06 07:15 PM
127
cve
cve

CVE-2019-14233

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to the behaviour of the underlying HTMLParser, django.utils.html.strip_tags would be extremely slow to evaluate certain inputs containing large sequences of nested incomplete HTML...

7.5CVSS

8.3AI Score

0.024EPSS

2019-08-02 03:15 PM
183
cve
cve

CVE-2019-14235

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If passed certain inputs, django.utils.encoding.uri_to_iri could lead to significant memory usage due to a recursion when repercent-encoding invalid UTF-8 octet...

7.5CVSS

8.2AI Score

0.024EPSS

2019-08-02 03:15 PM
167
cve
cve

CVE-2019-14232

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking...

7.5CVSS

8.2AI Score

0.029EPSS

2019-08-02 03:15 PM
218
cve
cve

CVE-2019-14524

An issue was discovered in Schism Tracker through 20190722. There is a heap-based buffer overflow via a large number of song patterns in fmt_mtm_load_song in fmt/mtm.c, a different vulnerability than...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-02 12:15 PM
91
cve
cve

CVE-2019-14492

An issue was discovered in OpenCV before 3.4.7 and 4.x before 4.1.1. There is an out of bounds read/write in the function HaarEvaluator::OptFeature::calc in modules/objdetect/src/cascadedetect.hpp, which leads to denial of...

7.5CVSS

7.3AI Score

0.003EPSS

2019-08-01 05:15 PM
137
cve
cve

CVE-2019-5060

An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap...

8.8CVSS

8.8AI Score

0.002EPSS

2019-07-31 05:15 PM
128
4
cve
cve

CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this...

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
134
cve
cve

CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this...

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
140
cve
cve

CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately...

8.8CVSS

8.8AI Score

0.003EPSS

2019-07-31 05:15 PM
136
4
cve
cve

CVE-2019-5459

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band...

7.1CVSS

7.8AI Score

0.001EPSS

2019-07-30 09:15 PM
114
cve
cve

CVE-2019-5460

Double Free in VLC versions <= 3.0.6 leads to a...

5.5CVSS

7AI Score

0.001EPSS

2019-07-30 09:15 PM
113
cve
cve

CVE-2018-20860

libopenmpt before 0.3.13 allows a crash with malformed MED...

6.5CVSS

6.3AI Score

0.001EPSS

2019-07-30 07:15 PM
109
cve
cve

CVE-2019-14383

J2B in libopenmpt before 0.4.2 allows an assertion failure during file parsing with debug...

6.5CVSS

6.3AI Score

0.003EPSS

2019-07-30 07:15 PM
110
cve
cve

CVE-2019-14444

apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-30 01:15 PM
132
cve
cve

CVE-2019-14271

In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the...

9.8CVSS

9.3AI Score

0.016EPSS

2019-07-29 06:15 PM
156
3
cve
cve

CVE-2019-13565

An issue was discovered in OpenLDAP 2.x before 2.4.48. When using SASL authentication and session encryption, and relying on the SASL security layers in slapd access controls, it is possible to obtain access that would otherwise be denied via a simple bind for any identity covered in those ACLs....

7.5CVSS

7.3AI Score

0.002EPSS

2019-07-26 01:15 PM
486
2
cve
cve

CVE-2019-13057

An issue was discovered in the server in OpenLDAP before 2.4.48. When the server administrator delegates rootDN (database admin) privileges for certain databases but wants to maintain isolation (e.g., for multi-tenant deployments), slapd does not properly stop a rootDN from requesting...

4.9CVSS

5.9AI Score

0.002EPSS

2019-07-26 01:15 PM
467
9
cve
cve

CVE-2018-20855

An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to...

3.3CVSS

4.3AI Score

0.0005EPSS

2019-07-26 05:15 AM
391
cve
cve

CVE-2019-14275

Xfig fig2dev 3.2.7a has a stack-based buffer overflow in the calc_arrow function in...

5.5CVSS

6.1AI Score

0.001EPSS

2019-07-26 04:15 AM
386
cve
cve

CVE-2019-14274

MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in...

5.5CVSS

5.6AI Score

0.001EPSS

2019-07-26 04:15 AM
364
cve
cve

CVE-2019-14250

An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value, leading to an integer overflow and resultant heap-based buffer...

5.5CVSS

6.3AI Score

0.001EPSS

2019-07-24 04:15 AM
315
cve
cve

CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and...

9.8CVSS

9.3AI Score

0.009EPSS

2019-07-18 08:15 PM
194
cve
cve

CVE-2019-13619

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer...

7.5CVSS

7.3AI Score

0.002EPSS

2019-07-17 08:15 PM
212
2
cve
cve

CVE-2019-13626

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in...

6.5CVSS

7.1AI Score

0.002EPSS

2019-07-17 04:15 PM
124
cve
cve

CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in...

8.1CVSS

8.3AI Score

0.003EPSS

2019-07-16 05:15 PM
400
2
cve
cve

CVE-2019-13602

An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4...

7.8CVSS

8.9AI Score

0.007EPSS

2019-07-14 09:15 PM
243
cve
cve

CVE-2019-12525

An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends...

9.8CVSS

9.1AI Score

0.162EPSS

2019-07-11 07:15 PM
765
cve
cve

CVE-2019-12529

An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and...

5.9CVSS

7.1AI Score

0.007EPSS

2019-07-11 07:15 PM
353
cve
cve

CVE-2019-12838

SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL...

9.8CVSS

9.5AI Score

0.01EPSS

2019-07-11 01:15 PM
121
cve
cve

CVE-2019-13454

ImageMagick 7.0.8-54 Q16 allows Division by Zero in RemoveDuplicateLayers in...

6.5CVSS

7.5AI Score

0.004EPSS

2019-07-09 05:15 PM
247
cve
cve

CVE-2019-13309

ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of mishandling the NoSuchImage error in CLIListOperatorImages in...

6.5CVSS

7.6AI Score

0.004EPSS

2019-07-05 01:15 AM
282
cve
cve

CVE-2019-13300

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling...

8.8CVSS

9.1AI Score

0.006EPSS

2019-07-05 01:15 AM
287
cve
cve

CVE-2019-13308

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in...

8.8CVSS

8.6AI Score

0.006EPSS

2019-07-05 01:15 AM
232
cve
cve

CVE-2019-13303

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read in MagickCore/composite.c in...

8.8CVSS

8.5AI Score

0.004EPSS

2019-07-05 01:15 AM
225
cve
cve

CVE-2019-13296

ImageMagick 7.0.8-50 Q16 has direct memory leaks in AcquireMagickMemory because of an error in CLIListOperatorImages in MagickWand/operation.c for a NULL...

6.5CVSS

6.4AI Score

0.001EPSS

2019-07-05 01:15 AM
218
cve
cve

CVE-2019-13298

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/pixel-accessor.h in SetPixelViaPixelInfo because of a MagickCore/enhance.c...

8.8CVSS

8.6AI Score

0.003EPSS

2019-07-05 01:15 AM
217
cve
cve

CVE-2019-13307

ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling...

7.8CVSS

8.6AI Score

0.001EPSS

2019-07-05 01:15 AM
271
cve
cve

CVE-2019-13299

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/pixel-accessor.h in...

8.8CVSS

8.5AI Score

0.003EPSS

2019-07-05 01:15 AM
218
cve
cve

CVE-2019-13297

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a height of zero is...

8.8CVSS

9AI Score

0.003EPSS

2019-07-05 01:15 AM
295
cve
cve

CVE-2019-13311

ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of a wand/mogrify.c...

6.5CVSS

7.5AI Score

0.002EPSS

2019-07-05 01:15 AM
276
cve
cve

CVE-2019-13302

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read in MagickCore/fourier.c in...

8.8CVSS

8.5AI Score

0.003EPSS

2019-07-05 01:15 AM
217
cve
cve

CVE-2019-13305

ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one...

7.8CVSS

8.6AI Score

0.001EPSS

2019-07-05 01:15 AM
275
cve
cve

CVE-2019-13310

ImageMagick 7.0.8-50 Q16 has memory leaks at AcquireMagickMemory because of an error in...

6.5CVSS

7.6AI Score

0.003EPSS

2019-07-05 01:15 AM
280
cve
cve

CVE-2019-13295

ImageMagick 7.0.8-50 Q16 has a heap-based buffer over-read at MagickCore/threshold.c in AdaptiveThresholdImage because a width of zero is...

8.8CVSS

9AI Score

0.003EPSS

2019-07-05 01:15 AM
279
cve
cve

CVE-2019-13301

ImageMagick 7.0.8-50 Q16 has memory leaks in AcquireMagickMemory because of an AnnotateImage...

6.5CVSS

7.6AI Score

0.003EPSS

2019-07-05 01:15 AM
282
cve
cve

CVE-2019-13306

ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one...

7.8CVSS

8.6AI Score

0.001EPSS

2019-07-05 01:15 AM
279
cve
cve

CVE-2019-13304

ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced...

7.8CVSS

8.6AI Score

0.001EPSS

2019-07-05 01:15 AM
286
cve
cve

CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this...

8.8CVSS

8.7AI Score

0.003EPSS

2019-07-03 07:15 PM
254
Total number of security vulnerabilities1278