Vulnerabilities (CVE)

Filtered by CWE-787
Total 10982 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19746 2 Fedoraproject, Fig2dev Project 2 Fedora, Fig2dev 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type.
CVE-2019-19721 1 Videolan 1 Vlc Media Player 2024-11-21 6.8 MEDIUM 7.8 HIGH
An off-by-one error in the DecodeBlock function in codec/sdl_image.c in VideoLAN VLC media player before 3.0.9 allows remote attackers to cause a denial of service (memory corruption) via a crafted image file. NOTE: this may be related to the SDL_Image product.
CVE-2019-19720 1 Yabasic 1 Yabasic 2024-11-21 6.8 MEDIUM 8.8 HIGH
Yabasic 2.86.1 has a heap-based buffer overflow in the yylex() function in flex.c via a crafted BASIC source file.
CVE-2019-19638 1 Libsixel Project 1 Libsixel 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function load_pnm at frompnm.c, due to an integer overflow.
CVE-2019-19635 1 Libsixel Project 1 Libsixel 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function sixel_decode_raw_impl at fromsixel.c.
CVE-2019-19630 3 Debian, Fedoraproject, Htmldoc Project 3 Debian Linux, Fedora, Htmldoc 2024-11-21 6.8 MEDIUM 7.8 HIGH
HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.
CVE-2019-19605 1 X-plane 1 X-plane 2024-11-21 7.5 HIGH 9.8 CRITICAL
X-Plane before 11.41 allows Arbitrary Memory Write via crafted network packets, which could cause a denial of service or arbitrary code execution.
CVE-2019-19555 1 Xfig Project 1 Xfig 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
read_textobject in read.c in Xfig fig2dev 3.2.7b has a stack-based buffer overflow because of an incorrect sscanf.
CVE-2019-19532 1 Linux 1 Linux Kernel 2024-11-21 4.6 MEDIUM 6.8 MEDIUM
In the Linux kernel before 5.3.9, there are multiple out-of-bounds write bugs that can be caused by a malicious USB device in the Linux kernel HID drivers, aka CID-d9d4b1e46d95. This affects drivers/hid/hid-axff.c, drivers/hid/hid-dr.c, drivers/hid/hid-emsff.c, drivers/hid/hid-gaff.c, drivers/hid/hid-holtekff.c, drivers/hid/hid-lg2ff.c, drivers/hid/hid-lg3ff.c, drivers/hid/hid-lg4ff.c, drivers/hid/hid-lgff.c, drivers/hid/hid-logitech-hidpp.c, drivers/hid/hid-microsoft.c, drivers/hid/hid-sony.c, drivers/hid/hid-tmff.c, and drivers/hid/hid-zpff.c.
CVE-2019-19513 2 Microsoft, Un4seen 2 Windows, Bassmidi 2024-11-21 10.0 HIGH 9.8 CRITICAL
The BASSMIDI plugin 2.4.12.1 for Un4seen BASS Audio Library on Windows is prone to an out of bounds write vulnerability. An attacker may exploit this to execute code on the target machine. A failure in exploitation leads to a denial of service.
CVE-2019-19505 1 Tendacn 2 Pa6, Pa6 Firmware 2024-11-21 9.0 HIGH 8.8 HIGH
Tenda PA6 Wi-Fi Powerline extender 1.0.1.21 is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the "Wireless" section in the web-UI. By sending a specially crafted hostname, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVE-2019-19452 1 Patriotmemory 1 Viper Rgb Driver 2024-11-21 7.2 HIGH 7.8 HIGH
A buffer overflow was found in Patriot Viper RGB through 1.1 when processing IoControlCode 0x80102040. Local attackers (including low integrity processes) can exploit this to gain NT AUTHORITY\SYSTEM privileges.
CVE-2019-19378 1 Linux 1 Linux Kernel 2024-11-21 6.8 MEDIUM 7.8 HIGH
In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image can lead to slab-out-of-bounds write access in index_rbio_pages in fs/btrfs/raid56.c.
CVE-2019-19334 3 Cesnet, Fedoraproject, Redhat 3 Libyang, Fedora, Enterprise Linux 2024-11-21 7.5 HIGH 9.8 CRITICAL
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.
CVE-2019-19333 2 Cesnet, Redhat 2 Libyang, Enterprise Linux 2024-11-21 7.5 HIGH 9.8 CRITICAL
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "bits". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.
CVE-2019-19332 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-11-21 5.6 MEDIUM 6.1 MEDIUM
An out-of-bounds memory write issue was found in the Linux Kernel, version 3.13 through 5.4, in the way the Linux kernel's KVM hypervisor handled the 'KVM_GET_EMULATED_CPUID' ioctl(2) request to get CPUID features emulated by the KVM hypervisor. A user or process able to access the '/dev/kvm' device could use this flaw to crash the system, resulting in a denial of service.
CVE-2019-19319 3 Linux, Opensuse, Redhat 3 Linux Kernel, Leap, Enterprise Linux 2024-11-21 4.4 MEDIUM 6.5 MEDIUM
In the Linux kernel before 5.2, a setxattr operation, after a mount of a crafted ext4 image, can cause a slab-out-of-bounds write access because of an ext4_xattr_set_entry use-after-free in fs/ext4/xattr.c when a large old_size value is used in a memset call, aka CID-345c0dbf3a30.
CVE-2019-19307 1 Cesanta 1 Mongoose 2024-11-21 7.5 HIGH 9.8 CRITICAL
An integer overflow in parse_mqtt in mongoose.c in Cesanta Mongoose 6.16 allows an attacker to achieve remote DoS (infinite loop), or possibly cause an out-of-bounds write, by sending a crafted MQTT protocol packet.
CVE-2019-19276 1 Siemens 4 Simatic Hmi Comfort Panels, Simatic Hmi Comfort Panels Firmware, Simatic Hmi Ktp Mobile Panels and 1 more 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
A vulnerability has been identified in SIMATIC HMI Comfort Panels 1st Generation (incl. SIPLUS variants) (All versions < V16 Update 4), SIMATIC HMI KTP Mobile Panels (All versions < V16 Update 4). Specially crafted packets sent to port 161/udp can cause the SNMP service of affected devices to crash. A manual restart of the device is required to resume operation of the service.
CVE-2019-19273 2 Google, Samsung 5 Android, Exynos 8895, Galaxy Note8 and 2 more 2024-11-21 7.2 HIGH 7.8 HIGH
On Samsung mobile devices with O(8.0) and P(9.0) software and an Exynos 8895 chipset, RKP (aka the Samsung Hypervisor EL2 implementation) allows arbitrary memory write operations. The Samsung ID is SVE-2019-16265.