Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2019-13739

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-10 10:15 PM
209
cve
cve

CVE-2019-13740

Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-10 10:15 PM
199
cve
cve

CVE-2019-13741

Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.

8.8CVSS

7.8AI Score

0.002EPSS

2019-12-10 10:15 PM
209
cve
cve

CVE-2019-13742

Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

6.2AI Score

0.004EPSS

2019-12-10 10:15 PM
202
cve
cve

CVE-2019-13743

Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-12-10 10:15 PM
223
cve
cve

CVE-2019-13744

Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.006EPSS

2019-12-10 10:15 PM
194
cve
cve

CVE-2019-13745

Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2019-12-10 10:15 PM
214
cve
cve

CVE-2019-13746

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.1AI Score

0.003EPSS

2019-12-10 10:15 PM
135
cve
cve

CVE-2019-13747

Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.2AI Score

0.006EPSS

2019-12-10 10:15 PM
214
cve
cve

CVE-2019-13748

Insufficient policy enforcement in developer tools in Google Chrome prior to 79.0.3945.79 allowed a local attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6AI Score

0.002EPSS

2019-12-10 10:15 PM
209
cve
cve

CVE-2019-13749

Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS

6.1AI Score

0.003EPSS

2019-12-10 10:15 PM
221
cve
cve

CVE-2019-13750

Insufficient data validation in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass defense-in-depth measures via a crafted HTML page.

6.5CVSS

6.3AI Score

0.008EPSS

2019-12-10 10:15 PM
280
cve
cve

CVE-2019-13751

Uninitialized data in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.01EPSS

2019-12-10 10:15 PM
285
cve
cve

CVE-2019-13752

Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2019-12-10 10:15 PM
201
cve
cve

CVE-2019-13753

Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.007EPSS

2019-12-10 10:15 PM
245
cve
cve

CVE-2019-13754

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.003EPSS

2019-12-10 10:15 PM
222
cve
cve

CVE-2019-13755

Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to disable extensions via a crafted HTML page.

4.3CVSS

4.9AI Score

0.003EPSS

2019-12-10 10:15 PM
140
cve
cve

CVE-2019-13756

Incorrect security UI in printing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

4.3CVSS

5AI Score

0.003EPSS

2019-12-10 10:15 PM
223
cve
cve

CVE-2019-13757

Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5.1AI Score

0.003EPSS

2019-12-10 10:15 PM
214
cve
cve

CVE-2019-13758

Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.8AI Score

0.003EPSS

2019-12-10 10:15 PM
192
cve
cve

CVE-2019-13759

Incorrect security UI in interstitials in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

4.3CVSS

5AI Score

0.002EPSS

2019-12-10 10:15 PM
214
cve
cve

CVE-2019-13761

Incorrect security UI in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5.1AI Score

0.003EPSS

2019-12-10 10:15 PM
201
cve
cve

CVE-2019-13762

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 79.0.3945.79 allowed a local attacker to spoof downloaded files via local code.

3.3CVSS

4.8AI Score

0.0004EPSS

2019-12-10 10:15 PM
198
cve
cve

CVE-2019-13763

Insufficient policy enforcement in payments in Google Chrome prior to 79.0.3945.79 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.

4.3CVSS

4.7AI Score

0.005EPSS

2019-12-10 10:15 PM
212
cve
cve

CVE-2019-13764

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.009EPSS

2019-12-10 10:15 PM
229
5
cve
cve

CVE-2019-13767

Use after free in media picker in Google Chrome prior to 79.0.3945.88 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.2EPSS

2020-01-10 10:15 PM
208
cve
cve

CVE-2019-14234

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQ...

9.8CVSS

7.9AI Score

0.005EPSS

2019-08-09 01:15 PM
208
cve
cve

CVE-2019-14267

PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.

7.8CVSS

7.5AI Score

0.003EPSS

2019-07-29 04:15 PM
74
cve
cve

CVE-2019-14287

In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo...

8.8CVSS

8.7AI Score

0.283EPSS

2019-10-17 06:15 PM
542
48
cve
cve

CVE-2019-14379

SubTypeValidator.java in FasterXML jackson-databind before 2.9.9.2 mishandles default typing when ehcache is used (because of net.sf.ehcache.transaction.manager.DefaultTransactionManagerLookup), leading to remote code execution.

9.8CVSS

9.7AI Score

0.006EPSS

2019-07-29 12:15 PM
201
4
cve
cve

CVE-2019-14439

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

7.5CVSS

8.4AI Score

0.001EPSS

2019-07-30 11:15 AM
106
cve
cve

CVE-2019-14459

nfdump 1.6.17 and earlier is affected by an integer overflow in the function Process_ipfix_template_withdraw in ipfix.c that can be abused in order to crash the process remotely (denial of service).

7.5CVSS

7.4AI Score

0.01EPSS

2019-07-31 09:15 PM
95
cve
cve

CVE-2019-14462

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302.

9.1CVSS

8.9AI Score

0.004EPSS

2019-07-31 11:15 PM
84
cve
cve

CVE-2019-14463

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.

9.1CVSS

8.9AI Score

0.004EPSS

2019-07-31 11:15 PM
81
cve
cve

CVE-2019-14464

XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.

5.5CVSS

5.5AI Score

0.001EPSS

2019-07-31 11:15 PM
74
cve
cve

CVE-2019-14494

An issue was discovered in Poppler through 0.78.0. There is a divide-by-zero error in the function SplashOutputDev::tilingPatternFill at SplashOutputDev.cc.

7.5CVSS

7.3AI Score

0.01EPSS

2019-08-01 05:15 PM
268
3
cve
cve

CVE-2019-14532

An issue was discovered in The Sleuth Kit (TSK) 4.6.6. There is an off-by-one overwrite due to an underflow on tools/hashtools/hfind.cpp while using a bogus hash table.

9.8CVSS

9.1AI Score

0.098EPSS

2019-08-02 03:15 PM
34
cve
cve

CVE-2019-14540

A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10. It is related to com.zaxxer.hikari.HikariConfig.

9.8CVSS

9.3AI Score

0.004EPSS

2019-09-15 10:15 PM
234
cve
cve

CVE-2019-14664

In Enigmail below 2.1, an attacker in possession of PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended ...

6.5CVSS

6.2AI Score

0.003EPSS

2019-08-05 08:15 PM
42
cve
cve

CVE-2019-14690

AdPlug 2.3.1 has a heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp.

8.8CVSS

9.2AI Score

0.004EPSS

2019-08-06 01:15 PM
30
3
cve
cve

CVE-2019-14691

AdPlug 2.3.1 has a heap-based buffer overflow in CdtmLoader::load() in dtm.cpp.

8.8CVSS

9.2AI Score

0.004EPSS

2019-08-06 01:15 PM
26
3
cve
cve

CVE-2019-14692

AdPlug 2.3.1 has a heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp.

8.8CVSS

9.2AI Score

0.004EPSS

2019-08-06 01:15 PM
36
4
cve
cve

CVE-2019-14732

AdPlug 2.3.1 has multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp.

8.8CVSS

9.1AI Score

0.003EPSS

2019-08-07 01:15 AM
45
3
cve
cve

CVE-2019-14733

AdPlug 2.3.1 has multiple heap-based buffer overflows in CradLoader::load() in rad.cpp.

8.8CVSS

9.1AI Score

0.004EPSS

2019-08-07 01:15 AM
44
3
cve
cve

CVE-2019-14734

AdPlug 2.3.1 has multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp.

8.8CVSS

9.1AI Score

0.004EPSS

2019-08-07 01:15 AM
50
3
cve
cve

CVE-2019-14744

In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction. This relates to libKF5ConfigCore.so, and the mishandling of .desktop and .directory files, as demonstrated by a shell command on an Icon line in a .desktop ...

7.8CVSS

7.6AI Score

0.003EPSS

2019-08-07 03:15 PM
235
cve
cve

CVE-2019-14745

In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded i...

7.8CVSS

7.7AI Score

0.001EPSS

2019-08-07 03:15 PM
62
cve
cve

CVE-2019-14811

A flaw was found in, ghostscript versions prior to 9.50, in the .pdf_hook_DSC_Creator procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the f...

7.8CVSS

8.8AI Score

0.002EPSS

2019-09-03 04:15 PM
213
2
cve
cve

CVE-2019-14812

A flaw was found in all ghostscript versions 9.x before 9.50, in the .setuserparams2 procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the fi...

7.8CVSS

8.8AI Score

0.002EPSS

2019-11-27 02:15 PM
164
2
cve
cve

CVE-2019-14813

A flaw was found in ghostscript, versions 9.x before 9.50, in the setsystemparams procedure where it did not properly secure its privileged calls, enabling scripts to bypass -dSAFER restrictions. A specially crafted PostScript file could disable security protection and then have access to the file ...

9.8CVSS

9.5AI Score

0.007EPSS

2019-09-06 02:15 PM
231
2
Total number of security vulnerabilities5093