In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
Max CVSS
7.8
EPSS Score
0.08%
Published
2019-11-29
Updated
2020-01-03
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image, performing some operations, and unmounting can lead to a use-after-free in btrfs_queue_work in fs/btrfs/async-thread.c.
Max CVSS
7.8
EPSS Score
0.23%
Published
2019-11-29
Updated
2023-10-03
In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.
Max CVSS
6.5
EPSS Score
0.10%
Published
2019-11-27
Updated
2021-02-09
In the Linux kernel 5.3.11, mounting a crafted btrfs image twice can cause an rwsem_down_write_slowpath use-after-free because (in rwsem_can_spin_on_owner in kernel/locking/rwsem.c) rwsem_owner_flags returns an already freed pointer,
Max CVSS
4.4
EPSS Score
0.05%
Published
2019-11-28
Updated
2021-03-15
In text_to_glyphs in sushi-font-widget.c in gnome-font-viewer 3.34.0, there is a NULL pointer dereference while parsing a TTF font file that lacks a name section (due to a g_strconcat call that returns NULL).
Max CVSS
5.5
EPSS Score
0.07%
Published
2019-11-27
Updated
2019-12-12
An integer overflow in parse_mqtt in mongoose.c in Cesanta Mongoose 6.16 allows an attacker to achieve remote DoS (infinite loop), or possibly cause an out-of-bounds write, by sending a crafted MQTT protocol packet.
Max CVSS
9.8
EPSS Score
43.41%
Published
2019-11-26
Updated
2020-08-24
Embedthis GoAhead before 5.0.1 mishandles redirected HTTP requests with a large Host header. The GoAhead WebsRedirect uses a static host buffer that has a limited length and can overflow. This can cause a copy of the Host header to fail, leaving that buffer uninitialized, which may leak uninitialized data in a response.
Max CVSS
5.3
EPSS Score
0.25%
Published
2019-11-22
Updated
2020-08-24
In the AppleTalk subsystem in the Linux kernel before 5.1, there is a potential NULL pointer dereference because register_snap_client may return NULL. This will lead to denial of service in net/appletalk/aarp.c and net/appletalk/ddp.c, as demonstrated by unregister_snap_client, aka CID-9804501fa122.
Max CVSS
5.5
EPSS Score
0.05%
Published
2019-11-22
Updated
2019-12-12
ext4_empty_dir in fs/ext4/namei.c in the Linux kernel through 5.3.12 allows a NULL pointer dereference because ext4_read_dirblock(inode,0,DIRENT_HTREE) can be zero.
Max CVSS
5.5
EPSS Score
0.11%
Published
2019-11-21
Updated
2019-12-05
btrfs_root_node in fs/btrfs/ctree.c in the Linux kernel through 5.3.12 allows a NULL pointer dereference because rcu_dereference(root->node) can be zero.
Max CVSS
5.5
EPSS Score
0.17%
Published
2019-11-21
Updated
2020-08-03
MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a palette.
Max CVSS
7.5
EPSS Score
0.16%
Published
2019-11-17
Updated
2019-11-19
An issue was discovered in res_pjsip_t38.c in Sangoma Asterisk through 13.x and Certified Asterisk through 13.21-x. If it receives a re-invite initiating T.38 faxing and has a port of 0 and no c line in the SDP, a NULL pointer dereference and crash will occur. This is different from CVE-2019-18940.
Max CVSS
7.5
EPSS Score
6.20%
Published
2019-11-22
Updated
2022-06-03
Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest account) to remotely execute arbitrary code via a stack-based buffer overflow. There is no size verification logic in one of functions in libscheddl.so, and download_mgr.cgi makes it possible to enter large-sized f_idx inputs.
Max CVSS
9.0
EPSS Score
0.09%
Published
2019-11-13
Updated
2019-11-15
Western Digital My Cloud EX2 Ultra firmware 2.31.183 allows web users (including guest accounts) to remotely execute arbitrary code via a download_mgr.cgi stack-based buffer overflow.
Max CVSS
9.0
EPSS Score
0.09%
Published
2019-11-13
Updated
2019-11-15
fs/btrfs/volumes.c in the Linux kernel before 5.1 allows a btrfs_verify_dev_extents NULL pointer dereference via a crafted btrfs image because fs_devices->devices is mishandled within find_device, aka CID-09ba3bc9dd15.
Max CVSS
5.5
EPSS Score
0.10%
Published
2019-11-14
Updated
2021-06-14
psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object.
Max CVSS
7.5
EPSS Score
0.32%
Published
2019-11-12
Updated
2019-11-18
In wolfSSL 4.1.0 through 4.2.0c, there are missing sanity checks of memory accesses in parsing ASN.1 certificate data while handshaking. Specifically, there is a one-byte heap-based buffer overflow inside the DecodedCert structure in GetName in wolfcrypt/src/asn.c because the domain name location index is mishandled. Because a pointer is overwritten, there is an invalid free.
Max CVSS
7.5
EPSS Score
0.21%
Published
2019-11-09
Updated
2019-11-12
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiCustomPathLib!ExiCustomPathLib::CGradientColorsProfile::BuildGradientColorsTable+0x0000000000000053.
Max CVSS
5.5
EPSS Score
0.06%
Published
2019-11-07
Updated
2019-11-08
Eximious Logo Designer 3.82 has Heap Corruption starting at ntdll!RtlpNtMakeTemporaryKey+0x0000000000001a78.
Max CVSS
5.5
EPSS Score
0.06%
Published
2019-11-07
Updated
2019-11-08
Eximious Logo Designer 3.82 has a User Mode Write AV starting at ExiVectorRender!StrokeText_Blend+0x00000000000003a7.
Max CVSS
5.5
EPSS Score
0.06%
Published
2019-11-07
Updated
2019-11-08
An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.
Max CVSS
9.8
EPSS Score
0.57%
Published
2019-11-07
Updated
2020-08-12
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
Max CVSS
7.5
EPSS Score
0.54%
Published
2019-11-07
Updated
2022-03-29
LibSass before 3.6.3 allows a NULL pointer dereference in Sass::Parser::parseCompoundSelector in parser_selectors.cpp.
Max CVSS
6.5
EPSS Score
0.14%
Published
2019-11-06
Updated
2019-11-08
An issue was discovered in drivers/media/platform/vivid in the Linux kernel through 5.3.8. It is exploitable for privilege escalation on some Linux distributions where local users have /dev/video0 access, but only if the driver happens to be loaded. There are multiple race conditions during streaming stopping in this driver (part of the V4L2 subsystem). These issues are caused by wrong mutex locking in vivid_stop_generating_vid_cap(), vivid_stop_generating_vid_out(), sdr_cap_stop_streaming(), and the corresponding kthreads. At least one of these race conditions leads to a use-after-free.
Max CVSS
7.0
EPSS Score
0.04%
Published
2019-11-04
Updated
2022-04-18
An issue was discovered in the Linux kernel 4.4.x before 4.4.195. There is a NULL pointer dereference in rds_tcp_kill_sock() in net/rds/tcp.c that will cause denial of service, aka CID-91573ae4aed0.
Max CVSS
7.8
EPSS Score
0.25%
Published
2019-11-04
Updated
2023-01-17
150 vulnerabilities found
1 2 3 4 5 6
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!