Lucene search

K

56 matches found

CVE
CVE
added 2019/09/26 4:15 p.m.3326 views

CVE-2019-10092

In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with pro...

6.1CVSS7.3AI score0.84948EPSS
CVE
CVE
added 2019/09/20 7:15 p.m.746 views

CVE-2019-14816

There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

7.8CVSS9.1AI score0.00353EPSS
CVE
CVE
added 2019/09/20 7:15 p.m.691 views

CVE-2019-14814

There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.

7.8CVSS9AI score0.00254EPSS
CVE
CVE
added 2019/09/24 6:15 a.m.651 views

CVE-2019-16746

An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.

9.8CVSS9.1AI score0.02247EPSS
CVE
CVE
added 2019/09/06 6:15 p.m.624 views

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers ...

7.5CVSS6.7AI score0.00829EPSS
CVE
CVE
added 2019/09/16 7:15 p.m.613 views

CVE-2019-5482

Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.

9.8CVSS9.7AI score0.06608EPSS
CVE
CVE
added 2019/09/19 6:15 p.m.565 views

CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->...

8.8CVSS9AI score0.00058EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.565 views

CVE-2019-9456

In the Android kernel in Pixel C USB monitor driver there is a possible OOB write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.

6.7CVSS7.3AI score0.00159EPSS
CVE
CVE
added 2019/09/17 4:15 p.m.554 views

CVE-2019-14835

A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migratio...

7.8CVSS8.3AI score0.00025EPSS
CVE
CVE
added 2019/09/04 6:15 a.m.551 views

CVE-2019-15902

A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced t...

5.6CVSS6.7AI score0.00088EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.528 views

CVE-2019-15917

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

7CVSS7.4AI score0.00087EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.495 views

CVE-2019-9458

In the Android kernel in the video driver there is a use after free due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.

7CVSS7.1AI score0.00018EPSS
CVE
CVE
added 2019/09/16 7:15 p.m.462 views

CVE-2019-5481

Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.

9.8CVSS9.3AI score0.02443EPSS
CVE
CVE
added 2019/09/04 9:15 p.m.461 views

CVE-2017-18595

An issue was discovered in the Linux kernel before 4.14.11. A double free may be caused by the function allocate_trace_buffer in the file kernel/trace/trace.c.

7.8CVSS7.8AI score0.00046EPSS
CVE
CVE
added 2019/09/06 10:15 p.m.422 views

CVE-2019-9455

In the Android kernel in the video driver there is a kernel pointer leak due to a WARN_ON statement. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.

2.3CVSS4.4AI score0.00023EPSS
CVE
CVE
added 2019/09/25 3:15 p.m.377 views

CVE-2019-13627

It was discovered that there was a ECDSA timing attack in the libgcrypt20 cryptographic library. Version affected: 1.8.4-5, 1.7.6-2+deb9u3, and 1.6.3-2+deb8u4. Versions fixed: 1.8.5-2 and 1.6.3-2+deb8u7.

6.3CVSS6.3AI score0.00037EPSS
CVE
CVE
added 2019/09/13 1:15 p.m.346 views

CVE-2019-15030

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then acces...

4.4CVSS5.8AI score0.00081EPSS
CVE
CVE
added 2019/09/11 4:15 p.m.338 views

CVE-2019-16234

drivers/net/wireless/intel/iwlwifi/pcie/trans.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.7CVSS6.1AI score0.00055EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.335 views

CVE-2019-9278

In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID...

8.8CVSS8.5AI score0.04153EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.307 views

CVE-2019-15921

An issue was discovered in the Linux kernel before 5.0.6. There is a memory leak issue when idr_alloc() fails in genl_register_family() in net/netlink/genetlink.c.

4.7CVSS5.9AI score0.00073EPSS
CVE
CVE
added 2019/09/24 8:15 p.m.299 views

CVE-2019-12068

In QEMU 1:4.1-1, 1:2.1+dfsg-12+deb8u6, 1:2.8+dfsg-6+deb9u8, 1:3.1+dfsg-8~deb10u1, 1:3.1+dfsg-8+deb10u2, and 1:2.1+dfsg-12+deb8u12 (fixed), when executing script in lsi_execute_script(), the LSI scsi adapter emulator advances 's->dsp' index to read next opcode. This can lead to an infinite loop i...

3.8CVSS5.2AI score0.00109EPSS
CVE
CVE
added 2019/09/27 6:15 p.m.296 views

CVE-2019-11740

Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerabilit...

8.8CVSS9.4AI score0.00861EPSS
CVE
CVE
added 2019/09/13 1:15 p.m.293 views

CVE-2019-15031

In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt. To exploit the venerability, a local user starts a transaction (via the hardware transactional memory instruction tbegin) and then accesses vector registers...

4.4CVSS5.8AI score0.00083EPSS
CVE
CVE
added 2019/09/15 4:15 p.m.293 views

CVE-2019-16319

In Wireshark 3.0.0 to 3.0.3 and 2.6.0 to 2.6.10, the Gryphon dissector could go into an infinite loop. This was addressed in plugins/epan/gryphon/packet-gryphon.c by checking for a message length of zero.

7.8CVSS7.2AI score0.00768EPSS
CVE
CVE
added 2019/09/25 6:15 p.m.284 views

CVE-2019-16884

runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.

7.5CVSS7.5AI score0.00167EPSS
CVE
CVE
added 2019/09/02 11:15 p.m.283 views

CVE-2019-15847

The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example, within a singl...

7.5CVSS7.1AI score0.00494EPSS
CVE
CVE
added 2019/09/11 4:15 p.m.272 views

CVE-2019-16231

drivers/net/fjes/fjes_main.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.7CVSS6AI score0.00049EPSS
CVE
CVE
added 2019/09/11 4:15 p.m.270 views

CVE-2019-16233

drivers/scsi/qla2xxx/qla_os.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.7CVSS6.2AI score0.00096EPSS
CVE
CVE
added 2019/09/06 7:15 p.m.270 views

CVE-2019-9854

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice insta...

7.8CVSS8.6AI score0.00434EPSS
CVE
CVE
added 2019/09/06 2:15 p.m.262 views

CVE-2019-14813

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the file ...

9.8CVSS9.5AI score0.05296EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.258 views

CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

4.3CVSS5.8AI score0.00548EPSS
CVE
CVE
added 2019/09/04 7:15 p.m.255 views

CVE-2019-15919

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.

3.3CVSS5.5AI score0.00057EPSS
CVE
CVE
added 2019/09/30 1:15 p.m.255 views

CVE-2019-16994

In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.

4.7CVSS6AI score0.00076EPSS
CVE
CVE
added 2019/09/09 5:15 p.m.248 views

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

5.5CVSS5.7AI score0.00175EPSS
CVE
CVE
added 2019/09/03 4:15 p.m.247 views

CVE-2019-14811

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the f...

7.8CVSS8.8AI score0.01502EPSS
CVE
CVE
added 2019/09/06 7:15 p.m.245 views

CVE-2019-9855

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on variou...

9.8CVSS9.5AI score0.00673EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.244 views

CVE-2019-9232

In libvpx, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-122675483

7.5CVSS7.2AI score0.011EPSS
CVE
CVE
added 2019/09/19 2:15 p.m.242 views

CVE-2019-11779

In Eclipse Mosquitto 1.5.0 to 1.6.5 inclusive, if a malicious MQTT client sends a SUBSCRIBE packet containing a topic that consists of approximately 65400 or more '/' characters, i.e. the topic hierarchy separator, then a stack overflow will occur.

6.5CVSS6.6AI score0.03961EPSS
CVE
CVE
added 2019/09/30 7:15 p.m.239 views

CVE-2019-16276

Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.

7.5CVSS7.5AI score0.05019EPSS
CVE
CVE
added 2019/09/03 4:15 p.m.232 views

CVE-2019-14817

A flaw was found in, ghostscript versions prior to 9.50, in the .pdfexectoken and other procedures where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to th...

7.8CVSS8.8AI score0.00362EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.226 views

CVE-2019-16709

ImageMagick 7.0.8-35 has a memory leak in coders/dps.c, as demonstrated by XCreateImage.

6.5CVSS7AI score0.00154EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.226 views

CVE-2019-16713

ImageMagick 7.0.8-43 has a memory leak in coders/dot.c, as demonstrated by PingImage in MagickCore/constitute.c.

6.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.225 views

CVE-2019-16708

ImageMagick 7.0.8-35 has a memory leak in magick/xwindow.c, related to XCreateImage.

6.5CVSS7.4AI score0.00144EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.224 views

CVE-2019-16710

ImageMagick 7.0.8-35 has a memory leak in coders/dot.c, as demonstrated by AcquireMagickMemory in MagickCore/memory.c.

6.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.220 views

CVE-2019-16712

ImageMagick 7.0.8-43 has a memory leak in Huffman2DEncodeImage in coders/ps3.c, as demonstrated by WritePS3Image.

6.5CVSS7.5AI score0.00088EPSS
CVE
CVE
added 2019/09/11 4:15 p.m.217 views

CVE-2019-16232

drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.

4.7CVSS6.1AI score0.00028EPSS
CVE
CVE
added 2019/09/23 12:15 p.m.217 views

CVE-2019-16711

ImageMagick 7.0.8-40 has a memory leak in Huffman2DEncodeImage in coders/ps2.c.

6.5CVSS7.5AI score0.00144EPSS
CVE
CVE
added 2019/09/30 1:15 p.m.213 views

CVE-2019-16995

In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.

7.8CVSS7.7AI score0.01997EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.201 views

CVE-2019-9433

In libvpx, there is a possible information disclosure due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-80479354

6.5CVSS6.7AI score0.01702EPSS
CVE
CVE
added 2019/09/27 6:15 p.m.185 views

CVE-2019-11735

Mozilla developers and community members reported memory safety bugs present in Firefox 68 and Firefox ESR 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firef...

8.8CVSS9.4AI score0.00458EPSS
Total number of security vulnerabilities56