Lucene search

K

Backports Sle Security Vulnerabilities

cve
cve

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

9.8CVSS

9.3AI Score

0.011EPSS

2019-10-14 02:15 AM
198
cve
cve

CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn'...

4.3CVSS

5.5AI Score

0.003EPSS

2020-01-06 08:15 PM
165
cve
cve

CVE-2019-18622

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.

9.8CVSS

9.4AI Score

0.005EPSS

2019-11-22 09:15 PM
295
cve
cve

CVE-2019-18932

log.c in Squid Analysis Report Generator (sarg) through 2.3.11 allows local privilege escalation. By default, it uses a fixed temporary directory /tmp/sarg. As the root user, sarg creates this directory or reuses an existing one in an insecure manner. An attacker can pre-create the directory, and p...

7CVSS

6.6AI Score

0.0004EPSS

2020-01-21 06:15 PM
98
cve
cve

CVE-2019-19880

exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-18 06:15 AM
235
4
cve
cve

CVE-2019-19917

Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
142
2
cve
cve

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
142
2
cve
cve

CVE-2019-19923

flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 04:15 PM
192
4
cve
cve

CVE-2019-19925

zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 05:15 PM
192
4
cve
cve

CVE-2019-19926

multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.

7.5CVSS

8.2AI Score

0.014EPSS

2019-12-23 01:15 AM
239
4
cve
cve

CVE-2019-20009

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
140
cve
cve

CVE-2019-20010

An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in decode.c.

8.8CVSS

8.8AI Score

0.003EPSS

2019-12-27 01:15 AM
150
cve
cve

CVE-2019-20011

An issue was discovered in GNU LibreDWG 0.92. There is a heap-based buffer over-read in decode_R13_R2000 in decode.c.

8.8CVSS

8.2AI Score

0.003EPSS

2019-12-27 01:15 AM
146
cve
cve

CVE-2019-20012

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
148
cve
cve

CVE-2019-20013

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in decode_3dsolid in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
158
cve
cve

CVE-2019-20014

An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-27 01:15 AM
145
cve
cve

CVE-2019-20015

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_LWPOLYLINE_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
143
cve
cve

CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connect...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-08 11:15 PM
142
2
cve
cve

CVE-2019-3692

The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version 2.6.2-...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 09:15 AM
93
2
cve
cve

CVE-2019-3693

A symlink following vulnerability in the packaging of mailman in SUSE Linux Enterprise Server 11, SUSE Linux Enterprise Server 12; openSUSE Leap 15.1 allowed local attackers to escalate their privileges from user wwwrun to root. Additionally arbitrary files could be changed to group mailman. This i...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-01-24 10:15 AM
102
4
cve
cve

CVE-2019-3698

UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race. This issue affects: SUSE Linu...

7CVSS

6.7AI Score

0.001EPSS

2020-02-28 02:15 PM
121
cve
cve

CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-03 07:15 PM
256
cve
cve

CVE-2019-5052

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a speci...

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-03 07:15 PM
301
cve
cve

CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
141
cve
cve

CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
135
cve
cve

CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately endi...

8.8CVSS

8.7AI Score

0.003EPSS

2019-07-31 05:15 PM
139
4
cve
cve

CVE-2019-5060

An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap ove...

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-31 05:15 PM
130
4
cve
cve

CVE-2019-5164

An exploitable code execution vulnerability exists in the ss-manager binary of Shadowsocks-libev 3.3.2. Specially crafted network packets sent to ss-manager can cause an arbitrary binary to run, resulting in code execution and privilege escalation. An attacker can send network packets to trigger th...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-03 10:15 PM
138
cve
cve

CVE-2019-5459

An Integer underflow in VLC Media Player versions < 3.0.7 leads to an out-of-band read.

7.1CVSS

7.8AI Score

0.001EPSS

2019-07-30 09:15 PM
115
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attack...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
493
In Wild
9
cve
cve

CVE-2019-5794

Incorrect handling of cancelled requests in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
271
cve
cve

CVE-2019-5796

Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

7.5CVSS

7.6AI Score

0.331EPSS

2019-05-23 08:29 PM
270
cve
cve

CVE-2019-5802

Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-05-23 08:29 PM
213
cve
cve

CVE-2019-5844

Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.019EPSS

2020-01-03 11:15 PM
272
cve
cve

CVE-2019-5845

Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.019EPSS

2020-01-03 11:15 PM
303
2
cve
cve

CVE-2019-5846

Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.019EPSS

2020-01-03 11:15 PM
263
2
cve
cve

CVE-2019-7164

SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.

9.8CVSS

9.7AI Score

0.013EPSS

2019-02-20 12:29 AM
192
2
cve
cve

CVE-2019-7548

SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled.

7.8CVSS

9AI Score

0.002EPSS

2019-02-06 09:29 PM
189
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.

8.1CVSS

8.5AI Score

0.004EPSS

2019-02-08 11:29 AM
197
2
cve
cve

CVE-2019-9215

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.

9.8CVSS

9.1AI Score

0.032EPSS

2019-02-28 04:29 AM
134
cve
cve

CVE-2019-9494

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hos...

5.9CVSS

6.3AI Score

0.01EPSS

2019-04-17 02:29 PM
202
cve
cve

CVE-2019-9495

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful att...

3.7CVSS

6.4AI Score

0.01EPSS

2019-04-17 02:29 PM
191
cve
cve

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaini...

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
191
cve
cve

CVE-2019-9499

The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection w...

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
215
cve
cve

CVE-2019-9752

An issue was discovered in Open Ticket Request System (OTRS) 5.x before 5.0.34, 6.x before 6.0.16, and 7.x before 7.0.4. An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. This ...

5.4CVSS

5.6AI Score

0.001EPSS

2019-03-13 10:29 PM
127
cve
cve

CVE-2019-9770

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the y dimension.

7.5CVSS

8.5AI Score

0.003EPSS

2019-03-14 09:29 AM
91
4
cve
cve

CVE-2019-9771

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function bit_convert_TU at bits.c.

7.5CVSS

8.2AI Score

0.008EPSS

2019-03-14 09:29 AM
94
4
cve
cve

CVE-2019-9772

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LEADER at dwg.spec.

7.5CVSS

8.2AI Score

0.114EPSS

2019-03-14 09:29 AM
8
4
cve
cve

CVE-2019-9773

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer overflow in the function dwg_decode_eed_data at decode.c for the z dimension.

7.5CVSS

8.5AI Score

0.07EPSS

2019-03-14 09:29 AM
98
4
cve
cve

CVE-2019-9774

An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is an out-of-bounds read in the function bit_read_B at bits.c.

9.1CVSS

9AI Score

0.009EPSS

2019-03-14 09:29 AM
92
3
Total number of security vulnerabilities326