Vulnerabilities (CVE)

Filtered by vendor Py-lmdb Project Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16228 1 Py-lmdb Project 1 Py-lmdb 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in py-lmdb 0.97. There is a divide-by-zero error in the function mdb_env_open2 if mdb_env_read_header obtains a zero value for a certain size field. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16227 1 Py-lmdb Project 1 Py-lmdb 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in py-lmdb 0.97. For certain values of mn_flags, mdb_cursor_set triggers a memcpy with an invalid write operation within mdb_xcursor_init1. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16226 1 Py-lmdb Project 1 Py-lmdb 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in py-lmdb 0.97. mdb_node_del does not validate a memmove in the case of an unexpected node->mn_hi, leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16225 1 Py-lmdb Project 1 Py-lmdb 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in py-lmdb 0.97. For certain values of mp_flags, mdb_page_touch does not properly set up mc->mc_pg[mc->top], leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.
CVE-2019-16224 1 Py-lmdb Project 1 Py-lmdb 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in py-lmdb 0.97. For certain values of md_flags, mdb_node_add does not properly set up a memcpy destination, leading to an invalid write operation. NOTE: this outcome occurs when accessing a data.mdb file supplied by an attacker.