cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
add_password in pam_radius_auth.c in pam_radius 1.4.0 does not correctly check the length of the input password, and is vulnerable to a stack-based buffer overflow during memcpy(). An attacker could send a crafted password to an application (loading the pam_radius library) and crash it. Arbitrary code execution might be possible, depending on the application, C library, compiler, and other factors.
Max CVSS
7.5
EPSS Score
0.57%
Published
2020-02-24
Updated
2020-08-14
A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data).
Max CVSS
8.1
EPSS Score
0.27%
Published
2018-10-31
Updated
2023-02-12
It was discovered that websockets.c in LibVNCServer prior to 0.9.12 did not properly decode certain WebSocket frames. A malicious attacker could exploit this by sending specially crafted WebSocket frames to a server, causing a heap-based buffer overflow.
Max CVSS
9.8
EPSS Score
0.40%
Published
2020-06-30
Updated
2022-04-01
An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-05-18
Updated
2022-09-13
There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. No EC algorithms are affected. Analysis suggests that attacks against 2-prime RSA1024, 3-prime RSA1536, and DSA1024 as a result of this defect would be very difficult to perform and are not believed likely. Attacks against DH512 are considered just feasible. However, for an attack the target would have to re-use the DH512 private key, which is not recommended anyway. Also applications directly using the low level API BN_mod_exp may be affected if they use BN_FLG_CONSTTIME. Fixed in OpenSSL 1.1.1e (Affected 1.1.1-1.1.1d). Fixed in OpenSSL 1.0.2u (Affected 1.0.2-1.0.2t).
Max CVSS
5.3
EPSS Score
0.22%
Published
2019-12-06
Updated
2022-04-19
Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Max CVSS
8.8
EPSS Score
0.54%
Published
2019-06-27
Updated
2022-07-29
In libexif, there is a possible out of bounds write due to an integer overflow. This could lead to remote escalation of privilege in the media content provider with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112537774
Max CVSS
8.8
EPSS Score
0.96%
Published
2019-09-27
Updated
2022-10-14

CVE-2019-11043

Known exploited
Public exploit
Used for ransomware
In PHP versions 7.1.x below 7.1.33, 7.2.x below 7.2.24 and 7.3.x below 7.3.11 in certain configurations of FPM setup it is possible to cause FPM module to write past allocated buffers into the space reserved for FCGI protocol data, thus opening the possibility of remote code execution.
Max CVSS
9.8
EPSS Score
97.47%
Published
2019-10-28
Updated
2021-07-22
CISA KEV Added
2022-03-25
Kevin Backhouse discovered an integer overflow in bson_ensure_space, as used in whoopsie.
Max CVSS
7.8
EPSS Score
0.04%
Published
2020-02-08
Updated
2023-06-12
An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.
Max CVSS
9.8
EPSS Score
3.66%
Published
2019-11-26
Updated
2022-04-26
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling columns.
Max CVSS
8.8
EPSS Score
0.62%
Published
2019-07-05
Updated
2023-02-23
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced assignment.
Max CVSS
7.8
EPSS Score
0.12%
Published
2019-07-05
Updated
2023-02-23
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
Max CVSS
7.8
EPSS Score
0.12%
Published
2019-07-05
Updated
2023-02-23
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
Max CVSS
7.8
EPSS Score
0.12%
Published
2019-07-05
Updated
2023-02-23
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow at MagickCore/statistic.c in EvaluateImages because of mishandling rows.
Max CVSS
7.8
EPSS Score
0.15%
Published
2019-07-05
Updated
2023-02-23
ImageMagick 7.0.8-50 Q16 has a heap-based buffer overflow in MagickCore/fourier.c in ComplexImage.
Max CVSS
8.8
EPSS Score
0.62%
Published
2019-07-05
Updated
2023-03-02
FreeTDS through 1.1.11 has a Buffer Overflow.
Max CVSS
9.8
EPSS Score
0.24%
Published
2019-10-31
Updated
2020-05-30
A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The flaw could occur when the station attempts a connection negotiation during the handling of the remote devices country settings. This could allow the remote device to cause a denial of service (system crash) or possibly execute arbitrary code.
Max CVSS
9.8
EPSS Score
1.09%
Published
2019-11-29
Updated
2023-02-12
A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. A remote attacker could cause a denial of service (system crash) or, possibly execute arbitrary code, when the lbs_ibss_join_existing function is called after a STA connects to an AP.
Max CVSS
10.0
EPSS Score
1.66%
Published
2019-11-27
Updated
2023-02-12
A stack-based buffer overflow was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver. An attacker is able to cause a denial of service (system crash) or, possibly execute arbitrary code, when a STA works in IBSS mode (allows connecting stations together without the use of an AP) and connects to another STA.
Max CVSS
9.8
EPSS Score
1.06%
Published
2019-11-29
Updated
2023-02-12
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.
Max CVSS
10.0
EPSS Score
2.45%
Published
2019-11-29
Updated
2023-02-12
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
Max CVSS
5.5
EPSS Score
0.11%
Published
2019-09-09
Updated
2022-12-08
An issue was discovered in net/wireless/nl80211.c in the Linux kernel through 5.2.17. It does not check the length of variable elements in a beacon head, leading to a buffer overflow.
Max CVSS
9.8
EPSS Score
0.86%
Published
2019-09-24
Updated
2022-11-03
Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp, because there is no validation of the relationship of the total size to the offset and size.
Max CVSS
6.5
EPSS Score
0.15%
Published
2019-10-09
Updated
2023-01-13
rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.
Max CVSS
8.8
EPSS Score
0.15%
Published
2019-10-17
Updated
2023-01-19
54 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!