Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-19052

A memory leak in the gs_can_open() function in drivers/net/can/usb/gs_usb.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka...

7.5CVSS

7.5AI Score

0.011EPSS

2019-11-18 06:15 AM
279
3
cve
cve

CVE-2019-19054

A memory leak in the cx23888_ir_probe() function in drivers/media/pci/cx23885/cx23888-ir.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering kfifo_alloc() failures, aka...

4.7CVSS

5.6AI Score

0.0004EPSS

2019-11-18 06:15 AM
221
2
cve
cve

CVE-2019-19056

A memory leak in the mwifiex_pcie_alloc_cmdrsp_buf() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

4.7CVSS

6.1AI Score

0.0004EPSS

2019-11-18 06:15 AM
252
cve
cve

CVE-2019-19083

Memory leaks in *clock_source_create() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel before 5.3.8 allow attackers to cause a denial of service (memory consumption). This affects the dce112_clock_source_create() function in...

4.7CVSS

6.1AI Score

0.0004EPSS

2019-11-18 06:15 AM
170
cve
cve

CVE-2019-19060

A memory leak in the adis_update_scan_mode() function in drivers/iio/imu/adis_buffer.c in the Linux kernel before 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

7.5CVSS

7.1AI Score

0.009EPSS

2019-11-18 06:15 AM
347
2
cve
cve

CVE-2019-19051

A memory leak in the i2400m_op_rfkill_sw_toggle() function in drivers/net/wimax/i2400m/op-rfkill.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption), aka...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-18 06:15 AM
208
cve
cve

CVE-2019-19066

A memory leak in the bfad_im_get_stats() function in drivers/scsi/bfa/bfad_attr.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering bfa_port_get_stats() failures, aka...

4.7CVSS

6.1AI Score

0.0005EPSS

2019-11-18 06:15 AM
237
cve
cve

CVE-2019-19057

Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka...

3.3CVSS

5.9AI Score

0.0005EPSS

2019-11-18 06:15 AM
190
2
cve
cve

CVE-2019-19073

Memory leaks in drivers/net/wireless/ath/ath9k/htc_hst.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering wait_for_completion_timeout() failures. This affects the htc_config_pipe_credits() function, the htc_setup_complete()...

4CVSS

6AI Score

0.002EPSS

2019-11-18 06:15 AM
199
cve
cve

CVE-2019-19082

Memory leaks in *create_resource_pool() functions under drivers/gpu/drm/amd/display/dc in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption). This affects the dce120_create_resource_pool() function in...

4.7CVSS

6.1AI Score

0.0004EPSS

2019-11-18 06:15 AM
181
cve
cve

CVE-2019-19077

A memory leak in the bnxt_re_create_srq() function in drivers/infiniband/hw/bnxt_re/ib_verbs.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering copy to udata failures, aka...

5.5CVSS

6.4AI Score

0.0004EPSS

2019-11-18 06:15 AM
208
cve
cve

CVE-2019-19081

A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allows attackers to cause a denial of service (memory consumption), aka...

5.9CVSS

5.2AI Score

0.003EPSS

2019-11-18 06:15 AM
221
cve
cve

CVE-2019-19045

A memory leak in the mlx5_fpga_conn_create_cq() function in drivers/net/ethernet/mellanox/mlx5/core/fpga/conn.c in the Linux kernel before 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering mlx5_vector2eqn() failures, aka...

4.4CVSS

5.9AI Score

0.0004EPSS

2019-11-18 06:15 AM
346
cve
cve

CVE-2019-19058

A memory leak in the alloc_sgtable() function in drivers/net/wireless/intel/iwlwifi/fw/dbg.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering alloc_page() failures, aka...

4.7CVSS

6AI Score

0.0004EPSS

2019-11-18 06:15 AM
233
cve
cve

CVE-2019-19062

A memory leak in the crypto_report() function in crypto/crypto_user_base.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_report_alg() failures, aka...

4.7CVSS

5.7AI Score

0.0005EPSS

2019-11-18 06:15 AM
279
cve
cve

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

5.5AI Score

0.001EPSS

2019-11-18 06:15 AM
319
2
cve
cve

CVE-2019-19068

A memory leak in the rtl8xxxu_submit_int_urb() function in drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering usb_submit_urb() failures, aka...

4.6CVSS

6AI Score

0.002EPSS

2019-11-18 06:15 AM
331
cve
cve

CVE-2018-12207

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local...

6.5CVSS

6.6AI Score

0.0005EPSS

2019-11-14 08:15 PM
430
4
cve
cve

CVE-2019-11135

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local...

6.5CVSS

6.5AI Score

0.001EPSS

2019-11-14 07:15 PM
430
2
cve
cve

CVE-2019-11139

Improper conditions check in the voltage modulation interface for some Intel(R) Xeon(R) Scalable Processors may allow a privileged user to potentially enable denial of service via local...

6CVSS

5.8AI Score

0.0004EPSS

2019-11-14 07:15 PM
289
5
cve
cve

CVE-2019-18808

A memory leak in the ccp_run_sha_cmd() function in drivers/crypto/ccp/ccp-ops.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

5.5CVSS

5.9AI Score

0.0004EPSS

2019-11-07 04:15 PM
301
2
cve
cve

CVE-2019-18809

A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

6AI Score

0.003EPSS

2019-11-07 04:15 PM
264
cve
cve

CVE-2019-18805

An issue was discovered in net/ipv4/sysctl_net_ipv4.c in the Linux kernel before 5.0.11. There is a net/ipv4/tcp_input.c signed integer overflow in tcp_ack_update_rtt() when userspace writes a very large integer to /proc/sys/net/ipv4/tcp_min_rtt_wlen, leading to a denial of service or possibly...

9.8CVSS

9.1AI Score

0.007EPSS

2019-11-07 02:15 PM
175
cve
cve

CVE-2019-18804

DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at...

7.5CVSS

7.2AI Score

0.005EPSS

2019-11-07 06:15 AM
308
cve
cve

CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this...

4.4CVSS

4.3AI Score

0.001EPSS

2019-11-05 10:15 PM
406
6
cve
cve

CVE-2016-1000002

gdm3 3.14.2 and possibly later has an information leak before screen...

2.4CVSS

3.9AI Score

0.001EPSS

2019-11-05 02:15 PM
36
cve
cve

CVE-2015-8980

The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.008EPSS

2019-11-04 09:15 PM
53
cve
cve

CVE-2019-18683

An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during...

7CVSS

6.8AI Score

0.0004EPSS

2019-11-04 04:15 PM
176
2
cve
cve

CVE-2019-5010

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted...

7.5CVSS

8.4AI Score

0.018EPSS

2019-10-31 09:15 PM
456
5
cve
cve

CVE-2019-18424

An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device. This occurs because passed through PCI devices may corrupt host memory after deassignment. When a PCI device is assigned to.....

6.8CVSS

8AI Score

0.002EPSS

2019-10-31 02:15 PM
125
cve
cve

CVE-2019-18421

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations. There are issues with restartable PV type change operations. To avoid using shadow pagetables for PV guests, Xen...

7.5CVSS

7.5AI Score

0.004EPSS

2019-10-31 02:15 PM
129
cve
cve

CVE-2019-18425

An issue was discovered in Xen through 4.12.x allowing 32-bit PV guest OS users to gain guest OS privileges by installing and using descriptors. There is missing descriptor table limit checking in x86 PV emulation. When emulating certain PV guest operations, descriptor table accesses are performed....

9.8CVSS

9.1AI Score

0.014EPSS

2019-10-31 02:15 PM
109
cve
cve

CVE-2019-17596

Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios, such as traffic from a client to a server that verifies client...

7.5CVSS

7.3AI Score

0.004EPSS

2019-10-24 10:15 PM
211
7
cve
cve

CVE-2019-17498

In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause.....

8.1CVSS

8.2AI Score

0.004EPSS

2019-10-21 10:15 PM
464
2
cve
cve

CVE-2019-18218

cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds...

7.8CVSS

8.9AI Score

0.001EPSS

2019-10-21 05:15 AM
533
4
cve
cve

CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a...

8.8CVSS

8.6AI Score

0.308EPSS

2019-10-17 06:15 PM
536
48
cve
cve

CVE-2019-17594

There is a heap-based buffer over-read in the _nc_find_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before...

5.3CVSS

7.2AI Score

0.001EPSS

2019-10-14 09:15 PM
217
2
cve
cve

CVE-2019-17595

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before...

5.4CVSS

7.2AI Score

0.002EPSS

2019-10-14 09:15 PM
215
2
cve
cve

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is...

9.8CVSS

9.3AI Score

0.011EPSS

2019-10-14 02:15 AM
197
cve
cve

CVE-2019-17455

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM...

9.8CVSS

9.2AI Score

0.006EPSS

2019-10-10 06:15 PM
291
2
cve
cve

CVE-2019-17450

find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32, allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF...

6.5CVSS

6.2AI Score

0.007EPSS

2019-10-10 05:15 PM
258
cve
cve

CVE-2019-17451

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by...

6.5CVSS

6.6AI Score

0.003EPSS

2019-10-10 05:15 PM
147
cve
cve

CVE-2019-17042

An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint....

9.8CVSS

9.3AI Score

0.007EPSS

2019-10-07 04:15 PM
213
5
cve
cve

CVE-2019-17041

An issue was discovered in Rsyslog v8.1908.0. contrib/pmaixforwardedfrom/pmaixforwardedfrom.c has a heap overflow in the parser for AIX log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon) but fails to account for strings that do not satisfy this...

9.8CVSS

9.3AI Score

0.007EPSS

2019-10-07 04:15 PM
226
4
cve
cve

CVE-2019-17178

HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return...

7.5CVSS

7.3AI Score

0.003EPSS

2019-10-04 05:15 PM
218
cve
cve

CVE-2019-17177

libfreerdp/codec/region.c in FreeRDP through 1.1.x and 2.x through 2.0.0-rc4 has memory leaks because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return...

7.5CVSS

7.3AI Score

0.012EPSS

2019-10-04 05:15 PM
231
cve
cve

CVE-2019-17133

In the Linux kernel through 5.3.2, cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c does not reject a long SSID IE, leading to a Buffer...

9.8CVSS

8.9AI Score

0.012EPSS

2019-10-04 12:15 PM
468
3
cve
cve

CVE-2019-15165

sf-pcapng.c in libpcap before 1.9.1 does not properly validate the PHB header length before allocating...

5.3CVSS

6.1AI Score

0.005EPSS

2019-10-03 07:15 PM
363
cve
cve

CVE-2019-15166

lmp_print_data_link_subobjs() in print-lmp.c in tcpdump before 4.9.3 lacks certain bounds...

7.5CVSS

8.4AI Score

0.005EPSS

2019-10-03 05:15 PM
227
cve
cve

CVE-2018-16228

The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.5AI Score

0.003EPSS

2019-10-03 04:15 PM
224
Total number of security vulnerabilities1278