Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-7574

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.007EPSS

2019-02-07 07:29 AM
182
cve
cve

CVE-2019-7575

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-07 07:29 AM
197
2
cve
cve

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop).

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-07 07:29 AM
181
cve
cve

CVE-2019-7577

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.005EPSS

2019-02-07 07:29 AM
200
2
cve
cve

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c.

8.1CVSS

8.4AI Score

0.004EPSS

2019-02-07 07:29 AM
190
3
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.

8.1CVSS

8.5AI Score

0.004EPSS

2019-02-08 11:29 AM
197
2
cve
cve

CVE-2019-7636

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c.

8.1CVSS

8.4AI Score

0.004EPSS

2019-02-08 11:29 AM
209
2
cve
cve

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c.

8.8CVSS

8.9AI Score

0.003EPSS

2019-02-08 11:29 AM
196
cve
cve

CVE-2019-7638

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c.

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-08 11:29 AM
298
2
cve
cve

CVE-2019-7663

An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/tif_dirwrite.c in LibTIFF 4.0.10, affecting the cpSeparateBufToContigBuf function in tiffcp.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted tiff file. T...

6.5CVSS

7.1AI Score

0.318EPSS

2019-02-09 04:29 PM
186
cve
cve

CVE-2019-7665

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.

5.5CVSS

6.9AI Score

0.001EPSS

2019-02-09 04:29 PM
233
cve
cve

CVE-2019-8321

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::UserInteraction#verbose calls say without escaping, escape sequence injection is possible.

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
318
cve
cve

CVE-2019-8322

An issue was discovered in RubyGems 2.6 and later through 3.0.2. The gem owner command outputs the contents of the API response directly to stdout. Therefore, if the response is crafted, escape sequence injection may occur.

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
205
cve
cve

CVE-2019-8323

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 08:15 PM
208
cve
cve

CVE-2019-8324

An issue was discovered in RubyGems 2.6 and later through 3.0.2. A crafted gem with a multi-line name is not handled correctly. Therefore, an attacker could inject arbitrary code to the stub line of gemspec, which is eval-ed by code in ensure_loadable_spec during the preinstall check.

8.8CVSS

8.5AI Score

0.003EPSS

2019-06-17 07:15 PM
223
cve
cve

CVE-2019-8325

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Since Gem::CommandManager#run calls alert_error without escaping, escape sequence injection is possible. (There are many ways to cause an error.)

7.5CVSS

8AI Score

0.002EPSS

2019-06-17 07:15 PM
201
cve
cve

CVE-2019-8341

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and ...

9.8CVSS

9.3AI Score

0.042EPSS

2019-02-15 07:29 AM
132
cve
cve

CVE-2019-8375

The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecifi...

9.8CVSS

9.3AI Score

0.107EPSS

2019-02-24 01:29 PM
132
cve
cve

CVE-2019-8457

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

9.8CVSS

9.3AI Score

0.008EPSS

2019-05-30 04:29 PM
529
6
cve
cve

CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.

4.4CVSS

5.9AI Score

0.008EPSS

2019-02-18 05:29 PM
182
7
cve
cve

CVE-2019-8906

do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is misused.

4.4CVSS

4.8AI Score

0.001EPSS

2019-02-18 05:29 PM
163
6
cve
cve

CVE-2019-8907

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other impact.

8.8CVSS

5.7AI Score

0.007EPSS

2019-02-18 05:29 PM
185
cve
cve

CVE-2019-8912

In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

7.8CVSS

7.5AI Score

0.001EPSS

2019-02-18 06:29 PM
176
4
cve
cve

CVE-2019-8934

hw/ppc/spapr.c in QEMU through 3.1.0 allows Information Exposure because the hypervisor shares the /proc/device-tree/system-id and /proc/device-tree/model system attributes with a guest.

3.3CVSS

3.7AI Score

0.001EPSS

2019-03-21 04:01 PM
124
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer Dereference.

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
280
cve
cve

CVE-2019-8980

A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.

7.5CVSS

7AI Score

0.053EPSS

2019-02-21 05:29 AM
263
4
cve
cve

CVE-2019-9003

In the Linux kernel before 4.20.5, attackers can trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a "service ipmievd restart" loop.

7.5CVSS

7.3AI Score

0.013EPSS

2019-02-22 03:29 PM
213
4
cve
cve

CVE-2019-9020

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in ext/xmlrpc/libxmlrp...

9.8CVSS

8.4AI Score

0.004EPSS

2019-02-22 11:29 PM
1434
cve
cve

CVE-2019-9021

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the fil...

9.8CVSS

8.5AI Score

0.013EPSS

2019-02-22 11:29 PM
1154
cve
cve

CVE-2019-9023

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in ext/mbstring/oniguruma/regco...

9.8CVSS

8.5AI Score

0.005EPSS

2019-02-22 11:29 PM
984
cve
cve

CVE-2019-9024

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in ext/xmlrpc/libxmlrpc/base64.c.

7.5CVSS

8.3AI Score

0.011EPSS

2019-02-22 11:29 PM
1129
cve
cve

CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time values.

5.5CVSS

5.7AI Score

0.002EPSS

2019-02-28 04:29 AM
189
cve
cve

CVE-2019-9213

In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.

5.5CVSS

6.2AI Score

0.001EPSS

2019-03-05 10:29 PM
289
6
cve
cve

CVE-2019-9215

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader function.

9.8CVSS

9.1AI Score

0.032EPSS

2019-02-28 04:29 AM
134
cve
cve

CVE-2019-9232

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483

7.5CVSS

7.2AI Score

0.011EPSS

2019-09-27 07:15 PM
202
3
cve
cve

CVE-2019-9278

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID...

8.8CVSS

8.5AI Score

0.01EPSS

2019-09-27 07:15 PM
305
3
cve
cve

CVE-2019-9325

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112001302

6.5CVSS

6.6AI Score

0.008EPSS

2019-09-27 07:15 PM
138
3
cve
cve

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

6.5CVSS

6.9AI Score

0.009EPSS

2019-09-27 07:15 PM
153
3
cve
cve

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354

6.5CVSS

6.7AI Score

0.008EPSS

2019-09-27 07:15 PM
169
3
cve
cve

CVE-2019-9455

In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

2.3CVSS

4.4AI Score

0.0004EPSS

2019-09-06 10:15 PM
389
cve
cve

CVE-2019-9456

In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS

7.3AI Score

0.0004EPSS

2019-09-06 10:15 PM
540
4
cve
cve

CVE-2019-9458

In the Android kernel in the video driver there is a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS

7.1AI Score

0.0004EPSS

2019-09-06 10:15 PM
451
cve
cve

CVE-2019-9494

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hos...

5.9CVSS

6.3AI Score

0.01EPSS

2019-04-17 02:29 PM
202
cve
cve

CVE-2019-9495

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful att...

3.7CVSS

6.4AI Score

0.01EPSS

2019-04-17 02:29 PM
191
cve
cve

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaini...

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
191
cve
cve

CVE-2019-9499

The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection w...

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
215
cve
cve

CVE-2019-9506

The Bluetooth BR/EDR specification up to and including version 5.1 permits sufficiently low encryption key length and does not prevent an attacker from influencing the key length negotiation. This allows practical brute-force attacks (aka "KNOB") that can decrypt traffic and inject arbitrary cipher...

8.1CVSS

8.8AI Score

0.001EPSS

2019-08-14 05:15 PM
404
3
cve
cve

CVE-2019-9511

Some HTTP/2 implementations are vulnerable to window size manipulation and stream prioritization manipulation, potentially leading to a denial of service. The attacker requests a large amount of data from a specified resource over multiple streams. They manipulate window size and stream priority to...

7.5CVSS

7.6AI Score

0.097EPSS

2019-08-13 09:15 PM
3539
5
cve
cve

CVE-2019-9513

Some HTTP/2 implementations are vulnerable to resource loops, potentially leading to a denial of service. The attacker creates multiple request streams and continually shuffles the priority of the streams in a way that causes substantial churn to the priority tree. This can consume excess CPU.

7.5CVSS

7.6AI Score

0.054EPSS

2019-08-13 09:15 PM
5526
4
cve
cve

CVE-2019-9514

Some HTTP/2 implementations are vulnerable to a reset flood, potentially leading to a denial of service. The attacker opens a number of streams and sends an invalid request over each stream that should solicit a stream of RST_STREAM frames from the peer. Depending on how the peer queues the RST_STR...

7.5CVSS

7.7AI Score

0.821EPSS

2019-08-13 09:15 PM
534
2
Total number of security vulnerabilities1911