Vulnerabilities (CVE)

Filtered by CWE-909
Total 75 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-9319 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111762100
CVE-2019-19553 4 Debian, Opensuse, Oracle and 1 more 5 Debian Linux, Leap, Solaris and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Wireshark 3.0.0 to 3.0.6 and 2.6.0 to 2.6.12, the CMS dissector could crash. This was addressed in epan/dissectors/asn1/cms/packet-cms-template.c by ensuring that an object identifier is set to NULL after a ContentInfo dissection.
CVE-2019-9317 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libstagefright, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112052258
CVE-2019-9321 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111208713
CVE-2019-9247 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In AAC Codec, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-120426166
CVE-2020-6792 2 Canonical, Mozilla 2 Ubuntu Linux, Thunderbird 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5.
CVE-2019-19536 3 Debian, Linux, Opensuse 3 Debian Linux, Linux Kernel, Leap 2023-12-10 2.1 LOW 4.6 MEDIUM
In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka CID-ead16e53c2f0.
CVE-2019-19534 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2023-12-10 2.1 LOW 2.4 LOW
In the Linux kernel before 5.3.11, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_core.c driver, aka CID-f7a1337f0d29.
CVE-2019-9314 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112329563
CVE-2019-16714 3 Canonical, F5, Linux 3 Ubuntu Linux, Traffix Signaling Delivery Controller, Linux Kernel 2023-12-10 5.0 MEDIUM 7.5 HIGH
In the Linux kernel before 5.2.14, rds6_inc_info_copy in net/rds/recv.c allows attackers to obtain sensitive information from kernel stack memory because tos and flags fields are not initialized.
CVE-2019-9313 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libstagefright, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112005441
CVE-2019-12410 1 Apache 1 Arrow 2023-12-10 5.0 MEDIUM 7.5 HIGH
While investigating UBSAN errors in https://github.com/apache/arrow/pull/5365 it was discovered Apache Arrow versions 0.12.0 to 0.14.1, left memory Array data uninitialized when reading RLE null data from parquet. This affected the C++, Python, Ruby and R implementations. The uninitialized memory could potentially be shared if are transmitted over the wire (for instance with Flight) or persisted in the streaming IPC and file formats.
CVE-2019-9315 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libhevc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112326216
CVE-2019-9318 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libhevc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111764725
CVE-2019-12408 1 Apache 1 Arrow 2023-12-10 5.0 MEDIUM 7.5 HIGH
It was discovered that the C++ implementation (which underlies the R, Python and Ruby implementations) of Apache Arrow 0.14.0 to 0.14.1 had a uninitialized memory bug when building arrays with null values in some cases. This can lead to uninitialized memory being unintentionally shared if Arrow Arrays are transmitted over the wire (for instance with Flight) or persisted in the streaming IPC and file formats.
CVE-2019-19535 4 Debian, Linux, Opensuse and 1 more 4 Debian Linux, Linux Kernel, Leap and 1 more 2023-12-10 2.1 LOW 4.6 MEDIUM
In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver, aka CID-30a8beeb3042.
CVE-2019-9316 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libstagefright, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-112052432
CVE-2019-9320 1 Google 1 Android 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libavc, there is a missing variable initialization. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-111761624
CVE-2019-3804 3 Cockpit-project, Fedoraproject, Redhat 3 Cockpit, Fedora, Virtualization 2023-12-10 5.0 MEDIUM 7.5 HIGH
It was found that cockpit before version 184 used glib's base64 decode functionality incorrectly resulting in a denial of service attack. An unauthenticated attacker could send a specially crafted request with an invalid base64-encoded cookie which could cause the web service to crash.
CVE-2019-9639 6 Canonical, Debian, Netapp and 3 more 6 Ubuntu Linux, Debian Linux, Storage Automation Store and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the EXIF component in PHP before 7.1.27, 7.2.x before 7.2.16, and 7.3.x before 7.3.3. There is an uninitialized read in exif_process_IFD_in_MAKERNOTE because of mishandling the data_len variable.