Vulnerabilities (CVE)

Filtered by CWE-665
Total 272 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-20063 1 Symonics 1 Libmysofa 2023-12-10 6.8 MEDIUM 8.8 HIGH
hdf/dataobject.c in libmysofa before 0.8 has an uninitialized use of memory, as demonstrated by mysofa2json.
CVE-2019-8540 1 Apple 4 Iphone Os, Mac Os X, Tvos and 1 more 2023-12-10 7.1 HIGH 5.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.
CVE-2019-15875 1 Freebsd 1 Freebsd 2023-12-10 2.1 LOW 3.3 LOW
In FreeBSD 12.1-STABLE before r354734, 12.1-RELEASE before 12.1-RELEASE-p2, 12.0-RELEASE before 12.0-RELEASE-p13, 11.3-STABLE before r354735, and 11.3-RELEASE before 11.3-RELEASE-p6, due to incorrect initialization of a stack data structure, core dump files may contain up to 20 bytes of kernel data previously stored on the stack.
CVE-2019-6190 1 Lenovo 364 510-15ikl, 510-15ikl Firmware, 510s-08ikl and 361 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Lenovo was notified of a potential denial of service vulnerability, affecting various versions of BIOS for Lenovo Desktop, Desktop - All in One, and ThinkStation, that could cause PCRs to be cleared intermittently after resuming from sleep (S3) on systems with Intel TXT enabled.
CVE-2014-8181 1 Redhat 2 Enterprise Linux, Enterprise Mrg 2023-12-10 2.1 LOW 5.5 MEDIUM
The kernel in Red Hat Enterprise Linux 7 and MRG-2 does not clear garbage data for SG_IO buffer, which may leaking sensitive information to userspace.
CVE-2019-11747 1 Mozilla 2 Firefox, Firefox Esr 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The "Forget about this site" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site. This includes removing any HTTP Strict Transport Security (HSTS) settings received from sites that use it. Due to a bug, sites on the pre-load list also have their HSTS setting removed. On the next visit to that site if the user specifies an http: URL rather than secure https: they will not be protected by the pre-loaded HSTS setting. After that visit the site's HSTS setting will be restored. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1.
CVE-2020-5529 4 Apache, Canonical, Debian and 1 more 4 Camel, Ubuntu Linux, Debian Linux and 1 more 2023-12-10 6.8 MEDIUM 8.1 HIGH
HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. HtmlUnit initializes Rhino engine improperly, hence a malicious JavScript code can execute arbitrary Java code on the application. Moreover, when embedded in Android application, Android-specific initialization of Rhino engine is done in an improper way, hence a malicious JavaScript code can execute arbitrary Java code on the application.
CVE-2019-14565 3 Intel, Linux, Microsoft 3 Software Guard Extensions Sdk, Linux Kernel, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
CVE-2019-19126 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 2.1 LOW 3.3 LOW
On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.
CVE-2019-8504 1 Apple 2 Iphone Os, Mac Os X 2023-12-10 2.1 LOW 5.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4. A local user may be able to read kernel memory.
CVE-2019-16921 1 Linux 1 Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
In the Linux kernel before 4.17, hns_roce_alloc_ucontext in drivers/infiniband/hw/hns/hns_roce_main.c does not initialize the resp data structure, which might allow attackers to obtain sensitive information from kernel stack memory, aka CID-df7e40425813.
CVE-2018-12204 1 Intel 71 Bbs2600bpb, Bbs2600bpq, Bbs2600bps and 68 more 2023-12-10 7.2 HIGH 6.7 MEDIUM
Improper memory initialization in Platform Sample/Silicon Reference firmware Intel(R) Server Board, Intel(R) Server System and Intel(R) Compute Module may allow privileged user to potentially enable an escalation of privilege via local access.
CVE-2019-5605 1 Freebsd 1 Freebsd 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
In FreeBSD 11.3-STABLE before r350217, 11.3-RELEASE before 11.3-RELEASE-p1, and 11.2-RELEASE before 11.2-RELEASE-p12, due to insufficient initialization of memory copied to userland in the freebsd32_ioctl interface, small amounts of kernel memory may be disclosed to userland processes. This may allow an attacker to leverage this information to obtain elevated privileges either directly or indirectly.
CVE-2018-11949 1 Qualcomm 54 Mdm9150, Mdm9150 Firmware, Mdm9206 and 51 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
Failure to initialize the extra buffer can lead to an out of buffer access in WLAN function in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8996AU, QCS605, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 712 / SD 710 / SD 670, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM630, SDM660, SDX20, SDX24
CVE-2019-0767 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0702, CVE-2019-0755, CVE-2019-0775, CVE-2019-0782.
CVE-2019-14271 3 Debian, Docker, Opensuse 3 Debian Linux, Docker, Leap 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
CVE-2019-1039 1 Microsoft 8 Windows 10, Windows 7, Windows 8.1 and 5 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'.
CVE-2019-0663 1 Microsoft 7 Windows 10, Windows 7, Windows 8.1 and 4 more 2023-12-10 2.1 LOW 5.5 MEDIUM
An information disclosure vulnerability exists when the Windows kernel improperly initializes objects in memory.To exploit this vulnerability, an authenticated attacker could run a specially crafted application, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0621, CVE-2019-0661.
CVE-2019-12978 1 Imagemagick 1 Imagemagick 2023-12-10 6.8 MEDIUM 7.8 HIGH
ImageMagick 7.0.8-34 has a "use of uninitialized value" vulnerability in the ReadPANGOImage function in coders/pango.c.
CVE-2019-1840 1 Cisco 1 Prime Network Registrar 2023-12-10 7.8 HIGH 7.5 HIGH
A vulnerability in the DHCPv6 input packet processor of Cisco Prime Network Registrar could allow an unauthenticated, remote attacker to restart the server and cause a denial of service (DoS) condition on the affected system. The vulnerability is due to incomplete user-supplied input validation when a custom extension attempts to change a DHCPv6 packet received by the application. An attacker could exploit this vulnerability by sending malformed DHCPv6 packets to the application. An exploit could allow the attacker to trigger a restart of the service which, if exploited repeatedly, might lead to a DoS condition. This vulnerability can only be exploited if the administrator of the server has previously installed custom extensions that attempt to modify the packet details before the packet has been processed. Note: Although the CVSS score matches a High SIR, this has been lowered to Medium because this condition will only affect an application that has customer-developed extensions that will attempt to modify packet parameters before the packet has been completely sanitized. If packet modification in a custom extension happens after the packet has been sanitized, the application will not be affected by this vulnerability. Software versions prior to 8.3(7) and 9.1(2) are affected.