Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2019-12854

Due to incorrect string termination, Squid cachemgr.cgi 4.0 through 4.7 may access unallocated memory. On systems with memory access protections, this can cause the CGI process to terminate unexpectedly, resulting in a denial of service for all clients using it.

7.5CVSS

8.1AI Score

0.006EPSS

2019-08-15 05:15 PM
192
cve
cve

CVE-2019-12922

A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.

6.5CVSS

6.5AI Score

0.906EPSS

2019-09-13 01:15 PM
257
cve
cve

CVE-2019-12957

In Xpdf 4.01.01, a buffer over-read could be triggered in FoFiType1C::convertToType1 in fofi/FoFiType1C.cc when the index number is larger than the charset array bounds. It can, for example, be triggered by sending a crafted PDF document to the pdftops tool. It allows an attacker to use a crafted p...

7.8CVSS

7.8AI Score

0.002EPSS

2019-06-25 12:15 AM
62
cve
cve

CVE-2019-13033

In CISOfy Lynis 2.x through 2.7.5, the license key can be obtained by looking at the process list when a data upload is being performed. This license can be used to upload data to a central Lynis server. Although no data can be extracted by knowing the license key, it may be possible to upload the ...

3.3CVSS

3.9AI Score

0.0004EPSS

2020-06-18 06:15 PM
79
cve
cve

CVE-2019-13038

mod_auth_mellon through 0.14.2 has an Open Redirect via the login?ReturnTo= substring, as demonstrated by omitting the // after http: in the target URL.

6.1CVSS

6.2AI Score

0.003EPSS

2019-06-29 02:15 PM
107
4
cve
cve

CVE-2019-13050

Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network. Retrieving data from this network may cause a persistent denial of service, ...

7.5CVSS

7.4AI Score

0.01EPSS

2019-06-29 05:15 PM
260
2
cve
cve

CVE-2019-13107

Multiple integer overflows exist in MATIO before 1.5.16, related to mat.c, mat4.c, mat5.c, mat73.c, and matvar_struct.c

9.8CVSS

9.3AI Score

0.004EPSS

2019-06-30 10:15 PM
62
cve
cve

CVE-2019-13108

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a zero value for iccOffset.

6.5CVSS

6.2AI Score

0.002EPSS

2019-06-30 11:15 PM
80
cve
cve

CVE-2019-13109

An integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted PNG image file, because PngImage::readMetadata mishandles a chunkLength - iccOffset subtraction.

6.5CVSS

6.2AI Score

0.002EPSS

2019-06-30 11:15 PM
135
cve
cve

CVE-2019-13110

A CiffDirectory::readDirectory integer overflow and out-of-bounds read in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (SIGSEGV) via a crafted CRW image file.

6.5CVSS

6.2AI Score

0.005EPSS

2019-06-30 11:15 PM
130
cve
cve

CVE-2019-13111

A WebPImage::decodeChunks integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (large heap allocation followed by a very long running loop) via a crafted WEBP image file.

5.5CVSS

5.7AI Score

0.002EPSS

2019-06-30 11:15 PM
136
cve
cve

CVE-2019-13112

A PngChunk::parseChunkContent uncontrolled memory allocation in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to an std::bad_alloc exception) via a crafted PNG image file.

6.5CVSS

6AI Score

0.007EPSS

2019-06-30 11:15 PM
123
cve
cve

CVE-2019-13113

Exiv2 through 0.27.1 allows an attacker to cause a denial of service (crash due to assertion failure) via an invalid data location in a CRW image file.

6.5CVSS

6.2AI Score

0.004EPSS

2019-06-30 11:15 PM
113
cve
cve

CVE-2019-13114

http.c in Exiv2 through 0.27.1 allows a malicious http server to cause a denial of service (crash due to a NULL pointer dereference) by returning a crafted response that lacks a space character.

6.5CVSS

6.1AI Score

0.006EPSS

2019-06-30 11:15 PM
196
cve
cve

CVE-2019-13115

In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to disclose sensitive information o...

8.1CVSS

8.5AI Score

0.008EPSS

2019-07-16 06:15 PM
297
cve
cve

CVE-2019-13117

In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.

5.3CVSS

5.9AI Score

0.008EPSS

2019-07-01 02:15 AM
221
cve
cve

CVE-2019-13118

In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.

5.3CVSS

6.1AI Score

0.004EPSS

2019-07-01 02:15 AM
261
cve
cve

CVE-2019-13132

In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow and overwrite the stack with arbitrary data, due t...

9.8CVSS

9.6AI Score

0.549EPSS

2019-07-10 07:15 PM
421
cve
cve

CVE-2019-13224

A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression. The attacker provides a pair of a regex pattern and a string, with a multi-byte...

9.8CVSS

9.9AI Score

0.014EPSS

2019-07-10 02:15 PM
327
4
cve
cve

CVE-2019-13225

A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression. Oniguruma issues often affect Ruby, as well as common optional libraries for PHP and Rust.

6.5CVSS

7.5AI Score

0.003EPSS

2019-07-10 02:15 PM
116
cve
cve

CVE-2019-13226

deepin-clone before 1.1.3 uses a predictable path /tmp/.deepin-clone/mount/<block-dev-basename> in the Helper::temporaryMountDevice() function to temporarily mount a file system as root. An unprivileged user can prepare a symlink at this location to have the file system mounted in an arbitrar...

7CVSS

6.6AI Score

0.001EPSS

2019-07-04 12:15 PM
31
cve
cve

CVE-2019-13272

In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a par...

7.8CVSS

7.7AI Score

0.003EPSS

2019-07-17 01:15 PM
1279
In Wild
2
cve
cve

CVE-2019-13281

In Xpdf 4.01.01, a heap-based buffer overflow could be triggered in DCTStream::decodeImage() in Stream.cc when writing to frameBuf memory. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause Denial of Se...

7.8CVSS

7.7AI Score

0.001EPSS

2019-07-04 08:15 PM
84
cve
cve

CVE-2019-13282

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in SampledFunction::transform in Function.cc when using a large index for samples. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause De...

7.8CVSS

7.8AI Score

0.002EPSS

2019-07-04 08:15 PM
89
cve
cve

CVE-2019-13283

In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in strncpy from FoFiType1::parse in fofi/FoFiType1.cc because it does not ensure the source string has a valid length before making a fixed-length copy. It can, for example, be triggered by sending a crafted PDF document to the pdfto...

7.8CVSS

8AI Score

0.002EPSS

2019-07-04 08:15 PM
130
cve
cve

CVE-2019-13286

In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc. It can, for example, be triggered by sending a crafted PDF document to the pdftoppm tool. It might allow an attacker to cause Information Disclosure.

5.5CVSS

6AI Score

0.001EPSS

2019-07-04 10:15 PM
114
cve
cve

CVE-2019-13313

libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line.

7.8CVSS

7.3AI Score

0.0004EPSS

2019-07-05 02:15 PM
290
cve
cve

CVE-2019-13377

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel a...

5.9CVSS

6.2AI Score

0.004EPSS

2019-08-15 05:15 PM
179
cve
cve

CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

8.1CVSS

8.5AI Score

0.004EPSS

2019-07-16 05:15 PM
411
2
cve
cve

CVE-2019-13619

In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash. This was addressed in epan/asn1.c by properly restricting buffer increments.

7.5CVSS

7.3AI Score

0.003EPSS

2019-07-17 08:15 PM
222
2
cve
cve

CVE-2019-13626

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.

6.5CVSS

7.1AI Score

0.002EPSS

2019-07-17 04:15 PM
134
cve
cve

CVE-2019-13723

Use after free in WebBluetooth in Google Chrome prior to 78.0.3904.108 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2019-11-25 03:15 PM
237
4
cve
cve

CVE-2019-13725

Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.3AI Score

0.021EPSS

2019-12-10 10:15 PM
208
cve
cve

CVE-2019-13726

Buffer overflow in password manager in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS

8.6AI Score

0.026EPSS

2019-12-10 10:15 PM
227
cve
cve

CVE-2019-13727

Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.7AI Score

0.007EPSS

2019-12-10 10:15 PM
201
cve
cve

CVE-2019-13728

Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.009EPSS

2019-12-10 10:15 PM
203
cve
cve

CVE-2019-13729

Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.023EPSS

2019-12-10 10:15 PM
216
cve
cve

CVE-2019-13730

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2019-12-10 10:15 PM
228
cve
cve

CVE-2019-13732

Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2019-12-10 10:15 PM
221
cve
cve

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.004EPSS

2019-12-10 10:15 PM
549
cve
cve

CVE-2019-13735

Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

8.8CVSS

8.6AI Score

0.027EPSS

2019-12-10 10:15 PM
197
cve
cve

CVE-2019-13736

Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.5AI Score

0.007EPSS

2019-12-10 10:15 PM
224
cve
cve

CVE-2019-13737

Insufficient policy enforcement in autocomplete in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.006EPSS

2019-12-10 10:15 PM
218
cve
cve

CVE-2019-13738

Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2019-12-10 10:15 PM
209
cve
cve

CVE-2019-13739

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-10 10:15 PM
216
cve
cve

CVE-2019-13740

Incorrect security UI in sharing in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.4AI Score

0.003EPSS

2019-12-10 10:15 PM
207
cve
cve

CVE-2019-13741

Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.

8.8CVSS

7.8AI Score

0.002EPSS

2019-12-10 10:15 PM
214
cve
cve

CVE-2019-13742

Incorrect security UI in Omnibox in Google Chrome on iOS prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS

6.2AI Score

0.004EPSS

2019-12-10 10:15 PM
218
cve
cve

CVE-2019-13743

Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2019-12-10 10:15 PM
233
cve
cve

CVE-2019-13744

Insufficient policy enforcement in cookies in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.006EPSS

2019-12-10 10:15 PM
202
Total number of security vulnerabilities5113