In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.
Max CVSS
7.8
EPSS Score
0.69%
Published
2019-09-30
Updated
2021-07-21
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariDataSource. This is a different vulnerability than CVE-2019-14540.
Max CVSS
9.8
EPSS Score
0.34%
Published
2019-09-15
Updated
2023-09-13
Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.
Max CVSS
7.5
EPSS Score
0.97%
Published
2019-09-30
Updated
2021-03-22
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."
Max CVSS
6.5
EPSS Score
0.41%
Published
2019-09-09
Updated
2023-03-23
A backporting error was discovered in the Linux stable/longterm kernel 4.4.x through 4.4.190, 4.9.x through 4.9.190, 4.14.x through 4.14.141, 4.19.x through 4.19.69, and 5.2.x through 5.2.11. Misuse of the upstream "x86/ptrace: Fix possible spectre-v1 in ptrace_get_debugreg()" commit reintroduced the Spectre vulnerability that it aimed to eliminate. This occurred because the backport process depends on cherry picking specific commits, and because two (correctly ordered) code lines were swapped.
Max CVSS
5.6
EPSS Score
0.05%
Published
2019-09-04
Updated
2019-10-17
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
Max CVSS
7.8
EPSS Score
0.07%
Published
2019-09-17
Updated
2023-12-15
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
Max CVSS
8.8
EPSS Score
0.07%
Published
2019-09-19
Updated
2024-02-16
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-09-20
Updated
2023-07-12
There is heap-based buffer overflow in Linux kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
Max CVSS
7.8
EPSS Score
0.05%
Published
2019-09-20
Updated
2023-09-28
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.
Max CVSS
9.8
EPSS Score
0.41%
Published
2019-09-15
Updated
2023-09-13
A race condition in specific microprocessors using Intel (R) DDIO cache allocation and RDMA may allow an authenticated user to potentially enable partial information disclosure via adjacent access.
Max CVSS
4.8
EPSS Score
0.05%
Published
2019-09-16
Updated
2022-04-29
In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.
Max CVSS
6.1
EPSS Score
7.12%
Published
2019-09-26
Updated
2021-09-09
ONTAP Select Deploy administration utility versions 2.2 through 2.12.1 transmit credentials in plaintext.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-09-24
Updated
2021-07-21
ONTAP Select Deploy administration utility versions 2.12 & 2.12.1 ship with an HTTP service bound to the network allowing unauthenticated remote attackers to perform administrative actions.
Max CVSS
9.8
EPSS Score
0.63%
Published
2019-09-24
Updated
2021-07-21
OnCommand Workflow Automation versions prior to 5.0 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
Max CVSS
5.3
EPSS Score
0.08%
Published
2019-09-10
Updated
2020-08-24
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
Max CVSS
9.8
EPSS Score
9.76%
Published
2019-09-16
Updated
2021-11-03
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
Max CVSS
9.8
EPSS Score
1.17%
Published
2019-09-16
Updated
2023-03-29
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability.
Max CVSS
7.5
EPSS Score
0.08%
Published
2019-09-24
Updated
2022-06-27
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 161421.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-09-17
Updated
2023-02-23
IBM Cognos Analytics 11.0, and 11.1 is vulnerable to a denial of service attack that could allow a remote user to send specially crafted requests that would consume all available CPU and memory resources. IBM X-Force ID: 158973.
Max CVSS
7.8
EPSS Score
0.34%
Published
2019-09-17
Updated
2023-02-23
20 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!