Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2018-14498

get_8bit_row in rdbmp.c in libjpeg-turbo through 1.5.90 and MozJPEG through 3.3.1 allows attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted 8-bit BMP in which one or more of the color indices is out of range for the number of palette...

6.5CVSS

6.7AI Score

0.002EPSS

2019-03-07 11:29 PM
339
cve
cve

CVE-2019-9213

In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong...

5.5CVSS

6.2AI Score

0.001EPSS

2019-03-05 10:29 PM
289
6
cve
cve

CVE-2019-9209

In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. This was addressed in epan/dissectors/packet-ber.c by preventing a buffer overflow associated with excessive digits in time...

5.5CVSS

5.7AI Score

0.002EPSS

2019-02-28 04:29 AM
189
cve
cve

CVE-2019-9215

In Live555 before 2019.02.27, malformed headers lead to invalid memory access in the parseAuthorizationHeader...

9.8CVSS

9.1AI Score

0.032EPSS

2019-02-28 04:29 AM
134
cve
cve

CVE-2019-1559

If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is...

5.9CVSS

6.1AI Score

0.01EPSS

2019-02-27 11:29 PM
560
2
cve
cve

CVE-2019-8375

The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have...

9.8CVSS

9.3AI Score

0.107EPSS

2019-02-24 01:29 PM
132
cve
cve

CVE-2019-9020

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. Invalid input to the function xmlrpc_decode() can lead to an invalid memory access (heap out of bounds read or read after free). This is related to xml_elem_parse_buf in...

9.8CVSS

8.4AI Score

0.004EPSS

2019-02-22 11:29 PM
1434
cve
cve

CVE-2019-9024

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. xmlrpc_decode() can allow a hostile XMLRPC server to cause PHP to read memory outside of allocated areas in base64_decode_xmlrpc in...

7.5CVSS

8.3AI Score

0.011EPSS

2019-02-22 11:29 PM
1128
cve
cve

CVE-2019-9021

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A heap-based buffer over-read in PHAR reading functions in the PHAR extension may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse the...

9.8CVSS

8.5AI Score

0.013EPSS

2019-02-22 11:29 PM
1154
cve
cve

CVE-2019-9023

An issue was discovered in PHP before 5.6.40, 7.x before 7.1.26, 7.2.x before 7.2.14, and 7.3.x before 7.3.1. A number of heap-based buffer over-read instances are present in mbstring regular expression functions when supplied with invalid multibyte data. These occur in...

9.8CVSS

8.5AI Score

0.005EPSS

2019-02-22 11:29 PM
984
cve
cve

CVE-2019-9003

In the Linux kernel before 4.20.5, attackers can trigger a drivers/char/ipmi/ipmi_msghandler.c use-after-free and OOPS by arranging for certain simultaneous execution of the code, as demonstrated by a "service ipmievd restart"...

7.5CVSS

7.3AI Score

0.013EPSS

2019-02-22 03:29 PM
213
4
cve
cve

CVE-2018-20783

In PHP before 5.6.39, 7.x before 7.0.33, 7.1.x before 7.1.25, and 7.2.x before 7.2.13, a buffer over-read in PHAR reading functions may allow an attacker to read allocated or unallocated memory past the actual data when trying to parse a .phar file. This is related to phar_parse_pharfile in...

7.5CVSS

8.4AI Score

0.006EPSS

2019-02-21 07:29 PM
534
cve
cve

CVE-2019-8980

A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read...

7.5CVSS

7AI Score

0.053EPSS

2019-02-21 05:29 AM
263
4
cve
cve

CVE-2019-7164

SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by...

9.8CVSS

9.7AI Score

0.013EPSS

2019-02-20 12:29 AM
192
2
cve
cve

CVE-2019-3812

QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the...

5.5CVSS

5.4AI Score

0.0004EPSS

2019-02-19 02:29 PM
128
cve
cve

CVE-2019-8912

In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in...

7.8CVSS

7.5AI Score

0.001EPSS

2019-02-18 06:29 PM
176
4
cve
cve

CVE-2019-8907

do_core_note in readelf.c in libmagic.a in file 5.35 allows remote attackers to cause a denial of service (stack corruption and application crash) or possibly have unspecified other...

8.8CVSS

5.7AI Score

0.007EPSS

2019-02-18 05:29 PM
185
cve
cve

CVE-2019-8906

do_core_note in readelf.c in libmagic.a in file 5.35 has an out-of-bounds read because memcpy is...

4.4CVSS

4.8AI Score

0.001EPSS

2019-02-18 05:29 PM
163
6
cve
cve

CVE-2019-8905

do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than...

4.4CVSS

5.9AI Score

0.008EPSS

2019-02-18 05:29 PM
182
7
cve
cve

CVE-2019-8341

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and....

9.8CVSS

9.3AI Score

0.042EPSS

2019-02-15 07:29 AM
132
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
493
In Wild
9
cve
cve

CVE-2019-7663

An Invalid Address dereference was discovered in TIFFWriteDirectoryTagTransferfunction in libtiff/tif_dirwrite.c in LibTIFF 4.0.10, affecting the cpSeparateBufToContigBuf function in tiffcp.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted tiff file......

6.5CVSS

7.1AI Score

0.318EPSS

2019-02-09 04:29 PM
186
cve
cve

CVE-2019-7665

In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file...

5.5CVSS

6.9AI Score

0.001EPSS

2019-02-09 04:29 PM
233
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in...

8.1CVSS

8.5AI Score

0.004EPSS

2019-02-08 11:29 AM
197
2
cve
cve

CVE-2019-7636

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in...

8.1CVSS

8.4AI Score

0.004EPSS

2019-02-08 11:29 AM
209
2
cve
cve

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in...

8.8CVSS

8.9AI Score

0.003EPSS

2019-02-08 11:29 AM
196
cve
cve

CVE-2019-7638

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in...

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-08 11:29 AM
298
2
cve
cve

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in...

8.1CVSS

8.4AI Score

0.004EPSS

2019-02-07 07:29 AM
190
3
cve
cve

CVE-2019-7573

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef...

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-07 07:29 AM
186
cve
cve

CVE-2019-7577

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in...

8.8CVSS

8.8AI Score

0.005EPSS

2019-02-07 07:29 AM
200
2
cve
cve

CVE-2019-7574

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in...

8.8CVSS

8.8AI Score

0.007EPSS

2019-02-07 07:29 AM
182
cve
cve

CVE-2019-7575

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in...

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-07 07:29 AM
197
2
cve
cve

CVE-2019-7572

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in...

8.8CVSS

8.8AI Score

0.005EPSS

2019-02-07 07:29 AM
203
cve
cve

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef...

8.8CVSS

8.7AI Score

0.005EPSS

2019-02-07 07:29 AM
181
cve
cve

CVE-2019-7548

SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be...

7.8CVSS

9AI Score

0.002EPSS

2019-02-06 09:29 PM
189
cve
cve

CVE-2019-3820

It was discovered that the gnome-shell lock screen since version 3.15.91 did not properly restrict all contextual actions. An attacker with physical access to a locked workstation could invoke certain keyboard shortcuts, and potentially other...

4.3CVSS

4.5AI Score

0.001EPSS

2019-02-06 08:29 PM
418
cve
cve

CVE-2018-18506

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is....

5.9CVSS

6.9AI Score

0.003EPSS

2019-02-05 09:29 PM
267
cve
cve

CVE-2018-8795

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in function process_bitmap_updates() and results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.067EPSS

2019-02-05 08:29 PM
147
cve
cve

CVE-2018-8794

rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to an Out-Of-Bounds Write in function process_bitmap_updates() and results in a memory corruption and possibly even a remote code...

9.8CVSS

9.7AI Score

0.047EPSS

2019-02-05 08:29 PM
135
cve
cve

CVE-2018-8793

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function cssp_read_tsrequest() that results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.047EPSS

2019-02-05 08:29 PM
147
cve
cve

CVE-2018-8797

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.047EPSS

2019-02-05 08:29 PM
137
cve
cve

CVE-2018-8800

rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function ui_clip_handle_data() that results in a memory corruption and probably even a remote code...

9.8CVSS

9.7AI Score

0.047EPSS

2019-02-05 08:29 PM
137
cve
cve

CVE-2019-7396

In ImageMagick before 7.0.8-25, a memory leak exists in ReadSIXELImage in...

7.5CVSS

7.2AI Score

0.006EPSS

2019-02-05 12:29 AM
140
4
cve
cve

CVE-2019-7398

In ImageMagick before 7.0.8-25, a memory leak exists in WriteDIBImage in...

7.5CVSS

7.7AI Score

0.011EPSS

2019-02-05 12:29 AM
200
4
cve
cve

CVE-2019-7397

In ImageMagick before 7.0.8-25 and GraphicsMagick through 1.3.31, several memory leaks exist in WritePDFImage in...

7.5CVSS

7.4AI Score

0.005EPSS

2019-02-05 12:29 AM
209
4
cve
cve

CVE-2019-7395

In ImageMagick before 7.0.8-25, a memory leak exists in WritePSDChannel in...

7.5CVSS

7.2AI Score

0.006EPSS

2019-02-05 12:29 AM
138
4
cve
cve

CVE-2019-1000020

libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS.....

6.5CVSS

7AI Score

0.012EPSS

2019-02-04 09:29 PM
168
cve
cve

CVE-2019-1000019

libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to.....

6.5CVSS

7AI Score

0.003EPSS

2019-02-04 09:29 PM
172
cve
cve

CVE-2019-7317

png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under...

5.3CVSS

6.3AI Score

0.005EPSS

2019-02-04 08:29 AM
486
cve
cve

CVE-2019-7308

kernel/bpf/verifier.c in the Linux kernel before 4.20.6 performs undesirable out-of-bounds speculation on pointer arithmetic in various cases, including cases of different branches with different state or limits to sanitize, leading to side-channel...

5.6CVSS

6AI Score

0.001EPSS

2019-02-01 10:29 PM
196
Total number of security vulnerabilities1940