Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-20015

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_LWPOLYLINE_private in...

6.5CVSS

9AI Score

0.001EPSS

2019-12-27 01:15 AM
142
cve
cve

CVE-2019-20011

An issue was discovered in GNU LibreDWG 0.92. There is a heap-based buffer over-read in decode_R13_R2000 in...

8.8CVSS

8.7AI Score

0.003EPSS

2019-12-27 01:15 AM
146
cve
cve

CVE-2019-20014

An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in...

8.8CVSS

9AI Score

0.001EPSS

2019-12-27 01:15 AM
145
cve
cve

CVE-2019-20013

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in decode_3dsolid in...

6.5CVSS

9AI Score

0.001EPSS

2019-12-27 01:15 AM
157
cve
cve

CVE-2019-20009

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in...

6.5CVSS

9AI Score

0.001EPSS

2019-12-27 01:15 AM
139
cve
cve

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka...

4.7CVSS

5.4AI Score

0.001EPSS

2019-12-25 04:15 AM
177
cve
cve

CVE-2019-19966

In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka...

4.6CVSS

5.7AI Score

0.001EPSS

2019-12-25 04:15 AM
243
cve
cve

CVE-2019-19925

zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP...

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 05:15 PM
186
4
cve
cve

CVE-2019-19923

flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect...

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 04:15 PM
186
4
cve
cve

CVE-2019-19953

In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of...

9.1CVSS

9.3AI Score

0.003EPSS

2019-12-24 01:15 AM
231
cve
cve

CVE-2019-19950

In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of...

9.8CVSS

9.2AI Score

0.007EPSS

2019-12-24 01:15 AM
220
cve
cve

CVE-2019-19949

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and...

9.1CVSS

9.1AI Score

0.003EPSS

2019-12-24 01:15 AM
351
cve
cve

CVE-2019-19951

In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of...

9.8CVSS

9.4AI Score

0.012EPSS

2019-12-24 01:15 AM
236
cve
cve

CVE-2019-19948

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of...

9.8CVSS

9.3AI Score

0.009EPSS

2019-12-24 01:15 AM
338
cve
cve

CVE-2019-18391

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE...

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-23 04:15 PM
150
cve
cve

CVE-2019-18390

An out-of-bounds read in the vrend_blit_need_swizzle function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_BLIT...

7.1CVSS

6.4AI Score

0.0004EPSS

2019-12-23 04:15 PM
140
cve
cve

CVE-2019-18389

A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service, or QEMU guest-to-host escape and code execution, via VIRGL_CCMD_RESOURCE_INLINE_WRITE...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-23 04:15 PM
136
cve
cve

CVE-2019-18388

A NULL pointer dereference in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via malformed...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-12-23 04:15 PM
131
cve
cve

CVE-2019-19926

multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for...

7.5CVSS

8AI Score

0.014EPSS

2019-12-23 01:15 AM
235
4
cve
cve

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
140
2
cve
cve

CVE-2019-19917

Lout 3.40 has a buffer overflow in the StringQuotedWord() function in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
141
2
cve
cve

CVE-2019-19880

exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are...

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-18 06:15 AM
229
4
cve
cve

CVE-2019-17358

Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays. An authenticated attacker could use this to influence object data values and control actions taken by Cacti or potentially cause memory corruption in the...

8.1CVSS

8AI Score

0.007EPSS

2019-12-12 02:15 PM
148
cve
cve

CVE-2019-19583

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB...

7.5CVSS

8.2AI Score

0.004EPSS

2019-12-11 06:16 PM
121
cve
cve

CVE-2019-19604

Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious...

7.8CVSS

8.7AI Score

0.002EPSS

2019-12-11 12:15 AM
353
cve
cve

CVE-2019-19553

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo...

7.5CVSS

7.2AI Score

0.003EPSS

2019-12-05 01:15 AM
181
3
cve
cve

CVE-2019-5163

An exploitable denial-of-service vulnerability exists in the UDPRelay functionality of Shadowsocks-libev 3.3.2. When utilizing a Stream Cipher and a local_address, arbitrary UDP packets can cause a FATAL error code path and exit. An attacker can send arbitrary UDP packets to trigger this...

7.5CVSS

7.4AI Score

0.001EPSS

2019-12-03 10:15 PM
144
cve
cve

CVE-2016-1000104

A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through...

8.8CVSS

8.7AI Score

0.008EPSS

2019-12-03 10:15 PM
157
cve
cve

CVE-2019-5164

An exploitable code execution vulnerability exists in the ss-manager binary of Shadowsocks-libev 3.3.2. Specially crafted network packets sent to ss-manager can cause an arbitrary binary to run, resulting in code execution and privilege escalation. An attacker can send network packets to trigger...

7.8CVSS

7.7AI Score

0.001EPSS

2019-12-03 10:15 PM
137
cve
cve

CVE-2019-13456

In FreeRADIUS 3.0 through 3.0.19, on average 1 in every 2048 EAP-pwd handshakes fails because the password element cannot be found within 10 iterations of the hunting and pecking loop. This leaks information that an attacker can use to recover the password of any user. This information leakage is.....

6.5CVSS

6AI Score

0.002EPSS

2019-12-03 08:15 PM
150
cve
cve

CVE-2019-19525

In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka...

4.6CVSS

6.2AI Score

0.001EPSS

2019-12-03 04:15 PM
130
cve
cve

CVE-2019-19531

In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka...

6.8CVSS

7.4AI Score

0.002EPSS

2019-12-03 04:15 PM
133
cve
cve

CVE-2019-19535

In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver, aka...

4.6CVSS

6.1AI Score

0.001EPSS

2019-12-03 04:15 PM
146
cve
cve

CVE-2019-19536

In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka...

4.6CVSS

5.6AI Score

0.002EPSS

2019-12-03 04:15 PM
146
cve
cve

CVE-2019-19526

In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka...

4.6CVSS

5.3AI Score

0.001EPSS

2019-12-03 04:15 PM
194
cve
cve

CVE-2019-19527

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka...

6.8CVSS

6.6AI Score

0.002EPSS

2019-12-03 04:15 PM
414
cve
cve

CVE-2019-19523

In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka...

4.6CVSS

5.4AI Score

0.002EPSS

2019-12-03 04:15 PM
334
cve
cve

CVE-2019-19530

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka...

4.6CVSS

5.4AI Score

0.002EPSS

2019-12-03 04:15 PM
206
cve
cve

CVE-2019-19462

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-30 01:15 AM
329
2
cve
cve

CVE-2019-19451

When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's.....

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-29 11:15 PM
124
2
cve
cve

CVE-2019-19318

In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed...

4.4CVSS

5.2AI Score

0.001EPSS

2019-11-28 12:15 AM
127
cve
cve

CVE-2019-19319

In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka...

6.5CVSS

6.3AI Score

0.001EPSS

2019-11-27 11:15 PM
299
cve
cve

CVE-2019-18660

The Linux kernel before 5.4.1 on powerpc allows Information Exposure because the Spectre-RSB mitigation is not in place for all applicable CPUs, aka CID-39e72bf96f58. This is related to arch/powerpc/kernel/entry_64.S and...

4.7CVSS

6.4AI Score

0.001EPSS

2019-11-27 11:15 PM
266
cve
cve

CVE-2019-16255

Ruby through 2.4.7, 2.5.x through 2.5.6, and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby...

8.1CVSS

8.1AI Score

0.009EPSS

2019-11-26 06:15 PM
343
cve
cve

CVE-2019-12526

An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data...

9.8CVSS

9.2AI Score

0.037EPSS

2019-11-26 05:15 PM
603
cve
cve

CVE-2019-12523

An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers,.....

9.1CVSS

8.2AI Score

0.011EPSS

2019-11-26 05:15 PM
348
cve
cve

CVE-2019-10214

The containers/image library used by the container tools Podman, Buildah, and Skopeo in Red Hat Enterprise Linux version 8 and CRI-O in OpenShift Container Platform, does not enforce TLS connections to the container registry authorization service. An attacker could use this vulnerability to launch....

5.9CVSS

6AI Score

0.001EPSS

2019-11-25 11:15 AM
226
cve
cve

CVE-2019-18622

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer...

9.8CVSS

9.4AI Score

0.005EPSS

2019-11-22 09:15 PM
287
cve
cve

CVE-2019-18934

Unbound 1.6.4 through 1.9.4 contain a vulnerability in the ipsec module that can cause shell code execution after receiving a specially crafted answer. This issue can only be triggered if unbound was compiled with --enable-ipsecmod support, and ipsecmod is enabled and used in the...

7.3CVSS

7.2AI Score

0.004EPSS

2019-11-19 06:15 PM
242
cve
cve

CVE-2019-19080

Four memory leaks in the nfp_flower_spawn_phy_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allow attackers to cause a denial of service (memory consumption), aka...

5.9CVSS

5.2AI Score

0.003EPSS

2019-11-18 06:15 AM
182
Total number of security vulnerabilities1278