Lucene search

K

Leap Security Vulnerabilities

cve
cve

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

6.5CVSS

6.3AI Score

0.004EPSS

2020-01-21 06:15 PM
199
cve
cve

CVE-2019-19451

When GNOME Dia before 2019-11-27 is launched with a filename argument that is not a valid codepoint in the current encoding, it enters an endless loop, thus endlessly writing text to stdout. If this launch is from a thumbnailer service, this output will usually be written to disk via the system's l...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-11-29 11:15 PM
139
2
cve
cve

CVE-2019-19462

relay_open in kernel/relay.c in the Linux kernel through 5.4.1 allows local users to cause a denial of service (such as relay blockage) by triggering a NULL alloc_percpu result.

5.5CVSS

5.5AI Score

0.0004EPSS

2019-11-30 01:15 AM
339
2
cve
cve

CVE-2019-19523

In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79.

4.6CVSS

6.1AI Score

0.002EPSS

2019-12-03 04:15 PM
363
cve
cve

CVE-2019-19525

In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.

4.6CVSS

6AI Score

0.001EPSS

2019-12-03 04:15 PM
144
cve
cve

CVE-2019-19526

In the Linux kernel before 5.3.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/nfc/pn533/usb.c driver, aka CID-6af3aa57a098.

4.6CVSS

6AI Score

0.001EPSS

2019-12-03 04:15 PM
206
cve
cve

CVE-2019-19527

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/hid/usbhid/hiddev.c driver, aka CID-9c09b214f30e.

6.8CVSS

7.4AI Score

0.002EPSS

2019-12-03 04:15 PM
434
cve
cve

CVE-2019-19530

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.

4.6CVSS

6.1AI Score

0.002EPSS

2019-12-03 04:15 PM
226
cve
cve

CVE-2019-19531

In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca.

6.8CVSS

7.3AI Score

0.002EPSS

2019-12-03 04:15 PM
147
cve
cve

CVE-2019-19535

In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver, aka CID-30a8beeb3042.

4.6CVSS

6AI Score

0.001EPSS

2019-12-03 04:15 PM
162
cve
cve

CVE-2019-19536

In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka CID-ead16e53c2f0.

4.6CVSS

6AI Score

0.002EPSS

2019-12-03 04:15 PM
164
cve
cve

CVE-2019-19553

In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.

7.5CVSS

7.2AI Score

0.003EPSS

2019-12-05 01:15 AM
201
3
cve
cve

CVE-2019-19583

An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB intercept...

7.5CVSS

7.7AI Score

0.004EPSS

2019-12-11 06:16 PM
133
cve
cve

CVE-2019-19604

Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious repository.

7.8CVSS

8.7AI Score

0.002EPSS

2019-12-11 12:15 AM
363
cve
cve

CVE-2019-19727

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 has weak slurmdbd.conf permissions.

5.5CVSS

7.1AI Score

0.0004EPSS

2020-01-13 07:15 PM
121
cve
cve

CVE-2019-19728

SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect privileges.

7.5CVSS

8.4AI Score

0.005EPSS

2020-01-13 07:15 PM
122
1
cve
cve

CVE-2019-19880

exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-18 06:15 AM
243
4
cve
cve

CVE-2019-19917

Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
154
2
cve
cve

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
150
2
cve
cve

CVE-2019-19921

runc through 1.0.0-rc9 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. (This vulnerability does not...

7CVSS

7AI Score

0.0005EPSS

2020-02-12 03:15 PM
287
cve
cve

CVE-2019-19923

flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view. This can cause a NULL pointer dereference (or incorrect results).

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 04:15 PM
201
4
cve
cve

CVE-2019-19925

zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.

7.5CVSS

7.8AI Score

0.011EPSS

2019-12-24 05:15 PM
198
4
cve
cve

CVE-2019-19926

multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880.

7.5CVSS

8.2AI Score

0.014EPSS

2019-12-23 01:15 AM
251
4
cve
cve

CVE-2019-19927

In the Linux kernel 5.0.0-rc7 (as distributed in ubuntu/linux.git on kernel.ubuntu.com), mounting a crafted f2fs filesystem image and performing some operations can lead to slab-out-of-bounds read access in ttm_put_pages in drivers/gpu/drm/ttm/ttm_page_alloc.c. This is related to the vmwgfx or ttm ...

6CVSS

6.6AI Score

0.001EPSS

2019-12-31 02:15 AM
250
cve
cve

CVE-2019-19948

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer overflow in the function WriteSGIImage of coders/sgi.c.

9.8CVSS

9.4AI Score

0.009EPSS

2019-12-24 01:15 AM
360
cve
cve

CVE-2019-19949

In ImageMagick 7.0.8-43 Q16, there is a heap-based buffer over-read in the function WritePNGImage of coders/png.c, related to Magick_png_write_raw_profile and LocaleNCompare.

9.1CVSS

9.2AI Score

0.003EPSS

2019-12-24 01:15 AM
362
cve
cve

CVE-2019-19950

In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.

9.8CVSS

9.2AI Score

0.007EPSS

2019-12-24 01:15 AM
230
cve
cve

CVE-2019-19951

In GraphicsMagick 1.4 snapshot-20190423 Q8, there is a heap-based buffer overflow in the function ImportRLEPixels of coders/miff.c.

9.8CVSS

9.5AI Score

0.012EPSS

2019-12-24 01:15 AM
240
cve
cve

CVE-2019-19953

In GraphicsMagick 1.4 snapshot-20191208 Q8, there is a heap-based buffer over-read in the function EncodeImage of coders/pict.c.

9.1CVSS

9.3AI Score

0.003EPSS

2019-12-24 01:15 AM
241
cve
cve

CVE-2019-19965

In the Linux kernel through 5.4.6, there is a NULL pointer dereference in drivers/scsi/libsas/sas_discover.c because of mishandling of port disconnection during discovery, related to a PHY down race condition, aka CID-f70267f379b5.

4.7CVSS

6.2AI Score

0.001EPSS

2019-12-25 04:15 AM
193
cve
cve

CVE-2019-19966

In the Linux kernel before 5.1.6, there is a use-after-free in cpia2_exit() in drivers/media/usb/cpia2/cpia2_v4l.c that will cause denial of service, aka CID-dea37a972655.

4.6CVSS

6.1AI Score

0.001EPSS

2019-12-25 04:15 AM
260
cve
cve

CVE-2019-20009

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_SPLINE_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
157
cve
cve

CVE-2019-20010

An issue was discovered in GNU LibreDWG 0.92. There is a use-after-free in resolve_objectref_vector in decode.c.

8.8CVSS

8.8AI Score

0.003EPSS

2019-12-27 01:15 AM
159
cve
cve

CVE-2019-20011

An issue was discovered in GNU LibreDWG 0.92. There is a heap-based buffer over-read in decode_R13_R2000 in decode.c.

8.8CVSS

8.2AI Score

0.003EPSS

2019-12-27 01:15 AM
154
cve
cve

CVE-2019-20012

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_HATCH_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
156
cve
cve

CVE-2019-20013

An issue was discovered in GNU LibreDWG before 0.93. Crafted input will lead to an attempted excessive memory allocation in decode_3dsolid in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
165
cve
cve

CVE-2019-20014

An issue was discovered in GNU LibreDWG before 0.93. There is a double-free in dwg_free in free.c.

8.8CVSS

8.8AI Score

0.001EPSS

2019-12-27 01:15 AM
154
cve
cve

CVE-2019-20015

An issue was discovered in GNU LibreDWG 0.92. Crafted input will lead to an attempted excessive memory allocation in dwg_decode_LWPOLYLINE_private in dwg.spec.

6.5CVSS

7.4AI Score

0.001EPSS

2019-12-27 01:15 AM
156
cve
cve

CVE-2019-20053

An invalid memory address dereference was discovered in the canUnpack function in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.

5.5CVSS

5.3AI Score

0.001EPSS

2019-12-27 10:15 PM
234
cve
cve

CVE-2019-20095

mwifiex_tm_cmd in drivers/net/wireless/marvell/mwifiex/cfg80211.c in the Linux kernel before 5.1.6 has some error-handling cases that did not free allocated hostcmd memory, aka CID-003b686ace82. This will cause a memory leak and denial of service.

5.5CVSS

6.5AI Score

0.0004EPSS

2019-12-30 05:15 AM
262
cve
cve

CVE-2019-20367

nlist.c in libbsd before 0.10.0 has an out-of-bounds read during a comparison for a symbol name from the string table (strtab).

9.1CVSS

8.9AI Score

0.005EPSS

2020-01-08 05:15 PM
287
2
cve
cve

CVE-2019-20372

NGINX before 1.17.7, with certain error_page configurations, allows HTTP request smuggling, as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer.

5.3CVSS

5.2AI Score

0.003EPSS

2020-01-09 09:15 PM
3664
cve
cve

CVE-2019-20382

QEMU 4.1.0 has a memory leak in zrle_compress_data in ui/vnc-enc-zrle.c during a VNC disconnect operation because libz is misused, resulting in a situation where memory allocated in deflateInit2 is not freed in deflateEnd.

3.5CVSS

4.8AI Score

0.0005EPSS

2020-03-05 07:15 PM
273
cve
cve

CVE-2019-20386

An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command, a memory leak may occur.

2.4CVSS

5.1AI Score

0.001EPSS

2020-01-21 06:15 AM
370
2
cve
cve

CVE-2019-20388

xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak.

7.5CVSS

7.6AI Score

0.009EPSS

2020-01-21 11:15 PM
493
2
cve
cve

CVE-2019-20446

In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows exponentially.

6.5CVSS

6.3AI Score

0.004EPSS

2020-02-02 02:15 PM
307
cve
cve

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.

6.1CVSS

6.1AI Score

0.003EPSS

2020-02-20 06:15 AM
191
cve
cve

CVE-2019-20637

An issue was discovered in Varnish Cache before 6.0.5 LTS, 6.1.x and 6.2.x before 6.2.2, and 6.3.x before 6.3.1. It does not clear a pointer between the handling of one client request and the next request within the same connection. This sometimes causes information to be disclosed from the connect...

7.5CVSS

7.2AI Score

0.002EPSS

2020-04-08 11:15 PM
151
2
cve
cve

CVE-2019-20787

Teeworlds before 0.7.4 has an integer overflow when computing a tilemap size.

9.8CVSS

9.4AI Score

0.005EPSS

2020-04-22 05:15 PM
103
cve
cve

CVE-2019-20807

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or Lua).

5.3CVSS

6AI Score

0.0005EPSS

2020-05-28 02:15 PM
482
2
Total number of security vulnerabilities1895