Vulnerabilities

With the aim of informing, warning and helping professionals with the latest security vulnerabilities in technology systems, we have made a database available for users interested in this information, which is in Spanish and includes all of the latest documented and recognised vulnerabilities.

This repository, with over 75,000 registers, is based on the information from the NVD (National Vulnerability Database) – by virtue of a partnership agreement – through which INCIBE translates the included information into Spanish.

On occasions this list will show vulnerabilities that have still not been translated, as they are added while the INCIBE team is still carrying out the translation process. The CVE  (Common Vulnerabilities and Exposures) Standard for Information Security Vulnerability Names is used with the aim to support the exchange of information between different tools and databases.

All vulnerabilities collected are linked to different information sources, as well as available patches or solutions provided by manufacturers and developers. It is possible to carry out advanced searches, as there is the option to select different criteria to narrow down the results, some examples being vulnerability types, manufacturers and impact levels, among others.

Through RSS feeds or Newsletters we can be informed daily about the latest vulnerabilities added to the repository. Below there is a list, updated daily, where you can discover the latest vulnerabilities.

CVE-2017-18551

Publication date:
19/08/2019
An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function i2c_smbus_xfer_emulated.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2018-20976

Publication date:
19/08/2019
An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel before 4.18. A use after free exists, related to xfs_fs_fill_super failure.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2017-18550

Publication date:
19/08/2019
An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_get_hba_info does not initialize the hbainfo structure.
Severity CVSS v4.0: Pending analysis
Last modification:
23/08/2019

CVE-2016-10905

Publication date:
19/08/2019
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2016-10907

Publication date:
19/08/2019
An issue was discovered in drivers/iio/dac/ad5755.c in the Linux kernel before 4.8.6. There is an out of bounds write in the function ad5755_parse_dt.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2017-18549

Publication date:
19/08/2019
An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_send_raw_srb does not initialize the reply structure.
Severity CVSS v4.0: Pending analysis
Last modification:
23/08/2019

CVE-2016-10906

Publication date:
19/08/2019
An issue was discovered in drivers/net/ethernet/arc/emac_main.c in the Linux kernel before 4.5. A use-after-free is caused by a race condition between the functions arc_emac_tx and arc_emac_tx_clean.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2019-15151

Publication date:
18/08/2019
AdPlug 2.3.1 has a double free in the Cu6mPlayer class in u6m.h.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2019-15149

Publication date:
18/08/2019
core.py in Mitogen before 0.2.8 has a typo that drops the unidirectional-routing protection mechanism in the case of a child that is initiated by another child. The Ansible extension is unaffected. NOTE: the vendor disputes this issue because it is exploitable only in conjunction with hypothetical other factors, i.e., an affected use case within a library caller, and a bug in the message receiver policy code that led to reliance on this extra protection mechanism
Severity CVSS v4.0: Pending analysis
Last modification:
05/08/2024

CVE-2019-15145

Publication date:
18/08/2019
DjVuLibre 3.5.27 allows attackers to cause a denial-of-service attack (application crash via an out-of-bounds read) by crafting a corrupted JB2 image file that is mishandled in JB2Dict::JB2Codec::get_direct_context in libdjvu/JB2Image.h because of a missing zero-bytes check in libdjvu/GBitmap.h.
Severity CVSS v4.0: Pending analysis
Last modification:
07/11/2023

CVE-2019-15147

Publication date:
18/08/2019
GoPro GPMF-parser 1.2.2 has an out-of-bounds read and SEGV in GPMF_Next in GPMF_parser.c.
Severity CVSS v4.0: Pending analysis
Last modification:
22/08/2019

CVE-2019-15146

Publication date:
18/08/2019
GoPro GPMF-parser 1.2.2 has a heap-based buffer over-read (4 bytes) in GPMF_Next in GPMF_parser.c.
Severity CVSS v4.0: Pending analysis
Last modification:
22/08/2019