Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-9778

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dwg_dxf_LTYPE at...

7.5CVSS

9.1AI Score

0.006EPSS

2019-03-14 09:29 AM
87
4
cve
cve

CVE-2019-9779

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than...

7.5CVSS

8.3AI Score

0.006EPSS

2019-03-14 09:29 AM
91
6
cve
cve

CVE-2019-9776

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (later than...

7.5CVSS

8.3AI Score

0.006EPSS

2019-03-14 09:29 AM
92
6
cve
cve

CVE-2019-9774

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function bit_read_B at...

9.1CVSS

9AI Score

0.009EPSS

2019-03-14 09:29 AM
92
3
cve
cve

CVE-2019-9773

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the z...

7.5CVSS

9.3AI Score

0.07EPSS

2019-03-14 09:29 AM
98
4
cve
cve

CVE-2019-9771

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function bit_convert_TU at...

7.5CVSS

9AI Score

0.008EPSS

2019-03-14 09:29 AM
94
4
cve
cve

CVE-2019-9752

An issue was discovered in Open Ticket Request System (OTRS) 5.x before 5.0.34, 6.x before 6.0.16, and 7.x before 7.0.4. An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. This....

5.4CVSS

5.9AI Score

0.001EPSS

2019-03-13 10:29 PM
127
cve
cve

CVE-2019-9675

An issue was discovered in PHP 7.x before 7.1.27 and 7.3.x before 7.3.3. phar_tar_writeheaders_int in ext/phar/tar.c has a buffer overflow via a long link value. NOTE: The vendor indicates that the link value is used only when an archive contains a symlink, which currently cannot happen: "This...

8.1CVSS

8.7AI Score

0.013EPSS

2019-03-11 11:29 AM
347
cve
cve

CVE-2019-9638

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the maker_note->offset relationship to...

7.5CVSS

8.2AI Score

0.003EPSS

2019-03-09 12:29 AM
680
cve
cve

CVE-2019-9640

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an Invalid Read in...

7.5CVSS

8.4AI Score

0.003EPSS

2019-03-09 12:29 AM
354
cve
cve

CVE-2019-9637

An issue was discovered in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. Due to the way rename() across filesystems is implemented, it is possible that file being renamed is briefly available with wrong permissions while the rename is ongoing, thus enabling unauthorized users to.....

7.5CVSS

8.3AI Score

0.004EPSS

2019-03-09 12:29 AM
734
cve
cve

CVE-2019-9639

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len...

7.5CVSS

8.3AI Score

0.005EPSS

2019-03-09 12:29 AM
669
cve
cve

CVE-2019-9641

An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in...

9.8CVSS

9.1AI Score

0.029EPSS

2019-03-09 12:29 AM
2382
2
cve
cve

CVE-2019-9636

Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are:...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-08 09:29 PM
988
3
cve
cve

CVE-2019-7175

In ImageMagick before 7.0.8-25, some memory leaks exist in DecodeImage in...

7.5CVSS

8.2AI Score

0.006EPSS

2019-03-07 11:29 PM
205
4
cve
cve

CVE-2018-14498

get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette...

6.5CVSS

6.5AI Score

0.002EPSS

2019-03-07 11:29 PM
335
cve
cve

CVE-2019-9213

In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong...

5.5CVSS

5.9AI Score

0.001EPSS

2019-03-05 10:29 PM
288
6
cve
cve

CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time...

5.5CVSS

6.3AI Score

0.002EPSS

2019-02-28 04:29 AM
188
cve
cve

CVE-2019-9215

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader...

9.8CVSS

9.1AI Score

0.032EPSS

2019-02-28 04:29 AM
134
cve
cve

CVE-2019-8375

The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have...

9.8CVSS

9.5AI Score

0.061EPSS

2019-02-24 01:29 PM
129
cve
cve

CVE-2019-9020

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in...

9.8CVSS

9.2AI Score

0.004EPSS

2019-02-22 11:29 PM
1429
cve
cve

CVE-2019-9024

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in...

7.5CVSS

8.2AI Score

0.011EPSS

2019-02-22 11:29 PM
1119
cve
cve

CVE-2019-9021

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the...

9.8CVSS

8.4AI Score

0.013EPSS

2019-02-22 11:29 PM
1149
cve
cve

CVE-2019-9023

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in...

9.8CVSS

9.3AI Score

0.005EPSS

2019-02-22 11:29 PM
977
cve
cve

CVE-2019-9003

In the Linux kernel before 4.20.5, attackers can trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a "service ipmievd restart"...

7.5CVSS

7.3AI Score

0.013EPSS

2019-02-22 03:29 PM
213
4
cve
cve

CVE-2018-20783

In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in...

7.5CVSS

8.3AI Score

0.006EPSS

2019-02-21 07:29 PM
531
cve
cve

CVE-2019-8980

A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read...

7.5CVSS

7AI Score

0.053EPSS

2019-02-21 05:29 AM
262
4
cve
cve

CVE-2019-7164

SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by...

9.8CVSS

9.7AI Score

0.013EPSS

2019-02-20 12:29 AM
189
2
cve
cve

CVE-2019-8912

In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in...

7.8CVSS

7.4AI Score

0.001EPSS

2019-02-18 06:29 PM
175
4
cve
cve

CVE-2019-8907

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other...

8.8CVSS

9AI Score

0.007EPSS

2019-02-18 05:29 PM
182
cve
cve

CVE-2019-8906

do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is...

4.4CVSS

6.1AI Score

0.001EPSS

2019-02-18 05:29 PM
162
6
cve
cve

CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than...

4.4CVSS

5.6AI Score

0.001EPSS

2019-02-18 05:29 PM
182
7
cve
cve

CVE-2019-8341

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and....

9.8CVSS

9.3AI Score

0.042EPSS

2019-02-15 07:29 AM
131
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
486
In Wild
9
cve
cve

CVE-2019-7663

An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/tif_dirwrite.c in LibTIFF 4.0.10, affecting the cpSeparateBufToContigBuf function in tiffcp.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted tiff file......

6.5CVSS

7AI Score

0.007EPSS

2019-02-09 04:29 PM
185
cve
cve

CVE-2019-7665

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file...

5.5CVSS

6.9AI Score

0.001EPSS

2019-02-09 04:29 PM
232
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in...

8.1CVSS

8.4AI Score

0.004EPSS

2019-02-08 11:29 AM
196
2
cve
cve

CVE-2019-7636

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in...

8.1CVSS

8.3AI Score

0.004EPSS

2019-02-08 11:29 AM
209
2
cve
cve

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in...

8.8CVSS

7AI Score

0.004EPSS

2019-02-08 11:29 AM
196
cve
cve

CVE-2019-7638

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in...

8.8CVSS

8.6AI Score

0.005EPSS

2019-02-08 11:29 AM
294
2
cve
cve

CVE-2019-7573

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef...

8.8CVSS

8.6AI Score

0.005EPSS

2019-02-07 07:29 AM
186
cve
cve

CVE-2019-7577

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in...

8.8CVSS

8.6AI Score

0.006EPSS

2019-02-07 07:29 AM
199
2
cve
cve

CVE-2019-7574

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in...

8.8CVSS

8.6AI Score

0.008EPSS

2019-02-07 07:29 AM
180
cve
cve

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in...

8.1CVSS

8.3AI Score

0.004EPSS

2019-02-07 07:29 AM
190
3
cve
cve

CVE-2019-7572

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in...

8.8CVSS

8.6AI Score

0.005EPSS

2019-02-07 07:29 AM
201
cve
cve

CVE-2019-7575

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in...

8.8CVSS

8.8AI Score

0.005EPSS

2019-02-07 07:29 AM
196
2
cve
cve

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef...

8.8CVSS

8.6AI Score

0.005EPSS

2019-02-07 07:29 AM
181
cve
cve

CVE-2019-7548

SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be...

7.8CVSS

9AI Score

0.002EPSS

2019-02-06 09:29 PM
187
cve
cve

CVE-2019-7396

In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in...

7.5CVSS

7.6AI Score

0.005EPSS

2019-02-05 12:29 AM
139
4
cve
cve

CVE-2019-7398

In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in...

7.5CVSS

8.1AI Score

0.01EPSS

2019-02-05 12:29 AM
199
4
Total number of security vulnerabilities1288