CVE-2018-20836
- EPSS 3.96%
- Veröffentlicht 07.05.2019 14:29:00
- Zuletzt bearbeitet 21.11.2024 04:02:16
An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.
CVE-2019-1559
- EPSS 5.05%
- Veröffentlicht 27.02.2019 23:29:00
- Zuletzt bearbeitet 21.11.2024 04:36:48
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid...
CVE-2019-9077
- EPSS 0.3%
- Veröffentlicht 24.02.2019 00:29:00
- Zuletzt bearbeitet 21.11.2024 04:50:56
An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section.
CVE-2019-9070
- EPSS 0.48%
- Veröffentlicht 24.02.2019 00:29:00
- Zuletzt bearbeitet 21.11.2024 04:50:55
An issue was discovered in GNU libiberty, as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls.
CVE-2018-1320
- EPSS 0.11%
- Veröffentlicht 07.01.2019 17:29:00
- Zuletzt bearbeitet 21.11.2024 03:59:37
Apache Thrift Java client library versions 0.5.0 through 0.11.0 can bypass SASL negotiation isComplete validation in the org.apache.thrift.transport.TSaslTransport class. An assert used to determine if the SASL handshake had successfully completed co...
CVE-2018-20657
- EPSS 0.26%
- Veröffentlicht 02.01.2019 14:29:00
- Zuletzt bearbeitet 21.11.2024 04:01:56
The demangle_template function in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.31.1, has a memory leak via a crafted string, leading to a denial of service (memory consumption), as demonstrated by cxxfilt, a related issue to CVE-201...
CVE-2018-20002
- EPSS 0.32%
- Veröffentlicht 10.12.2018 02:29:00
- Zuletzt bearbeitet 21.11.2024 04:00:43
The _bfd_generic_read_minisymbols function in syms.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, has a memory leak via a crafted ELF file, leading to a denial of service (memory consumption), as demo...
CVE-2015-5738
- EPSS 0.51%
- Veröffentlicht 26.07.2016 17:59:00
- Zuletzt bearbeitet 12.04.2025 10:46:40
The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x, when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS), makes it easier for remote attackers to obtain private RSA keys by conduct...
- EPSS 89.61%
- Veröffentlicht 25.09.2014 01:55:04
- Zuletzt bearbeitet 22.10.2025 01:16:04
GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted enviro...
- EPSS 94.22%
- Veröffentlicht 24.09.2014 18:48:04
- Zuletzt bearbeitet 22.10.2025 01:15:57
GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceComman...