Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2019-5833

Incorrect dialog box scoping in browser in Google Chrome on Android prior to 75.0.3770.80 allowed a remote attacker to display misleading security UI via a crafted HTML page.

4.3CVSS

4.9AI Score

0.008EPSS

2019-06-27 05:15 PM
270
cve
cve

CVE-2019-5834

Insufficient data validation in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS

6.3AI Score

0.006EPSS

2019-06-27 05:15 PM
260
cve
cve

CVE-2019-5835

Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5CVSS

6.6AI Score

0.006EPSS

2019-06-27 05:15 PM
239
cve
cve

CVE-2019-5836

Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2019-06-27 05:15 PM
276
cve
cve

CVE-2019-5837

Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.012EPSS

2019-06-27 05:15 PM
233
cve
cve

CVE-2019-5838

Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an attacker who convinced a user to install a malicious extension to bypass restrictions on file URIs via a crafted Chrome Extension.

4.3CVSS

5.1AI Score

0.005EPSS

2019-06-27 05:15 PM
266
cve
cve

CVE-2019-5839

Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.

4.3CVSS

5AI Score

0.008EPSS

2019-06-27 05:15 PM
273
cve
cve

CVE-2019-5840

Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS

4.9AI Score

0.008EPSS

2019-06-27 05:15 PM
230
4
cve
cve

CVE-2019-5885

Matrix Synapse before 0.34.0.1, when the macaroon_secret_key authentication parameter is not set, uses a predictable value to derive a secret key and other secrets which could allow remote attackers to impersonate users.

7.5CVSS

7.5AI Score

0.006EPSS

2019-03-21 04:01 PM
43
cve
cve

CVE-2019-6109

An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This a...

6.8CVSS

6.7AI Score

0.002EPSS

2019-01-31 06:29 PM
3816
In Wild
4
cve
cve

CVE-2019-6111

An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented)...

5.9CVSS

6.3AI Score

0.002EPSS

2019-01-31 06:29 PM
12307
In Wild
3
cve
cve

CVE-2019-6116

In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution.

7.8CVSS

8.1AI Score

0.017EPSS

2019-03-21 04:01 PM
258
5
cve
cve

CVE-2019-6251

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

8.1CVSS

5.8AI Score

0.01EPSS

2019-01-14 08:29 AM
175
cve
cve

CVE-2019-6341

In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14. Under certain circumstances the File module/subsystem allows a malicious user to upload a file that can trigger a cross-site scripting (XSS) vulnerability.

5.4CVSS

5.2AI Score

0.682EPSS

2019-03-26 06:29 PM
100
cve
cve

CVE-2019-6446

An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle Python module unsafely, which allows remote attackers to execute arbitrary code via a crafted serialized object, as demonstrated by a numpy.load call. NOTE: third parties dispute this issue because it is a behavior that might h...

9.8CVSS

9.3AI Score

0.034EPSS

2019-01-16 05:29 AM
720
cve
cve

CVE-2019-6454

An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message t...

5.5CVSS

5.5AI Score

0.0004EPSS

2019-03-21 04:01 PM
378
2
cve
cve

CVE-2019-6477

With pipelining enabled each incoming query on a TCP connection requires a similar resource allocation to a query received via UDP or via TCP without pipelining enabled. A client using a TCP-pipelined connection to a server could consume more resources than the server has been provisioned to handle...

7.5CVSS

7.4AI Score

0.017EPSS

2019-11-26 04:15 PM
345
cve
cve

CVE-2019-6501

In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.

5.5CVSS

6AI Score

0.001EPSS

2019-03-21 04:01 PM
55
cve
cve

CVE-2019-6778

In QEMU 3.0.0, tcp_emu in slirp/tcp_subr.c has a heap-based buffer overflow.

7.8CVSS

6.5AI Score

0.001EPSS

2019-03-21 04:01 PM
239
2
cve
cve

CVE-2019-6975

Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontrolled Memory Consumption via a malicious attacker-supplied value to the django.utils.numberformat.format() function.

7.5CVSS

7.3AI Score

0.013EPSS

2019-02-11 01:29 PM
280
cve
cve

CVE-2019-7165

A buffer overflow in DOSBox 0.74-2 allows attackers to execute arbitrary code.

9.8CVSS

9.7AI Score

0.036EPSS

2019-07-03 06:15 PM
133
cve
cve

CVE-2019-7221

The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

7.8CVSS

7.5AI Score

0.001EPSS

2019-03-21 04:01 PM
411
cve
cve

CVE-2019-7222

The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.

5.5CVSS

6.4AI Score

0.001EPSS

2019-03-21 04:01 PM
283
cve
cve

CVE-2019-7282

In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side. This is similar to CVE-2018-20685.

5.9CVSS

6.3AI Score

0.004EPSS

2019-01-31 06:29 PM
64
2
cve
cve

CVE-2019-7310

In Poppler 0.73.0, a heap-based buffer over-read (due to an integer signedness error in the XRef::getEntry function in XRef.cc) allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document, as demonstrated by pdftocair...

7.8CVSS

8AI Score

0.002EPSS

2019-02-03 03:29 AM
143
cve
cve

CVE-2019-7443

KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this ...

8.1CVSS

7.9AI Score

0.007EPSS

2019-05-07 07:29 PM
115
cve
cve

CVE-2019-7572

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.006EPSS

2019-02-07 07:29 AM
211
cve
cve

CVE-2019-7573

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop).

8.8CVSS

8.7AI Score

0.006EPSS

2019-02-07 07:29 AM
193
cve
cve

CVE-2019-7574

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.009EPSS

2019-02-07 07:29 AM
198
cve
cve

CVE-2019-7575

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c.

8.8CVSS

8.9AI Score

0.006EPSS

2019-02-07 07:29 AM
214
2
cve
cve

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop).

8.8CVSS

8.7AI Score

0.006EPSS

2019-02-07 07:29 AM
188
cve
cve

CVE-2019-7577

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c.

8.8CVSS

8.8AI Score

0.007EPSS

2019-02-07 07:29 AM
206
2
cve
cve

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c.

8.1CVSS

8.4AI Score

0.005EPSS

2019-02-07 07:29 AM
199
3
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.

8.1CVSS

8.5AI Score

0.005EPSS

2019-02-08 11:29 AM
204
2
cve
cve

CVE-2019-7636

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c.

8.1CVSS

8.4AI Score

0.005EPSS

2019-02-08 11:29 AM
216
2
cve
cve

CVE-2019-7637

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c.

8.8CVSS

8.9AI Score

0.004EPSS

2019-02-08 11:29 AM
203
cve
cve

CVE-2019-7638

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Map1toN in video/SDL_pixels.c.

8.8CVSS

8.7AI Score

0.006EPSS

2019-02-08 11:29 AM
306
2
cve
cve

CVE-2019-7639

An issue was discovered in gsi-openssh-server 7.9p1 on Fedora 29. If PermitPAMUserChange is set to yes in the /etc/gsissh/sshd_config file, logins succeed with a valid username and an incorrect password, even though a failure entry is recorded in the /var/log/messages file.

8.1CVSS

7.8AI Score

0.002EPSS

2019-02-08 11:29 AM
40
cve
cve

CVE-2019-8075

Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

7.5CVSS

7.9AI Score

0.003EPSS

2019-09-27 04:15 PM
182
cve
cve

CVE-2019-8376

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly ha...

7.8CVSS

7.8AI Score

0.004EPSS

2019-02-17 02:29 AM
37
cve
cve

CVE-2019-8377

An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_ipv6_l4proto() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly...

7.8CVSS

7.8AI Score

0.004EPSS

2019-02-17 02:29 AM
39
cve
cve

CVE-2019-8379

An issue was discovered in AdvanceCOMP through 2.1. A NULL pointer dereference exists in the function be_uint32_read() located in endianrw.h. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecifi...

7.8CVSS

7.7AI Score

0.003EPSS

2019-02-17 02:29 AM
81
cve
cve

CVE-2019-8381

An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checksum.c. It can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impac...

7.8CVSS

6.7AI Score

0.003EPSS

2019-02-17 02:29 AM
34
cve
cve

CVE-2019-8383

An issue was discovered in AdvanceCOMP through 2.1. An invalid memory address occurs in the function adv_png_unfilter_8 in lib/png.c. It can be triggered by sending a crafted file to a binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other...

7.8CVSS

7.7AI Score

0.003EPSS

2019-02-17 02:29 AM
80
cve
cve

CVE-2019-8457

SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.

9.8CVSS

9.3AI Score

0.008EPSS

2019-05-30 04:29 PM
544
6
cve
cve

CVE-2019-8936

NTP through 4.2.8p12 has a NULL Pointer Dereference.

7.5CVSS

7.4AI Score

0.008EPSS

2019-05-15 04:29 PM
296
cve
cve

CVE-2019-9133

When processing subtitles format media file, KMPlayer version 2018.12.24.14 or lower doesn't check object size correctly, which leads to integer underflow then to memory out-of-bound read/write. An attacker can exploit this issue by enticing an unsuspecting user to open a malicious file.

5.5CVSS

5.2AI Score

0.002EPSS

2019-04-09 06:29 PM
41
cve
cve

CVE-2019-9199

PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoDoFo 0.9.6 has a NULL pointer dereference that can (for example) be triggered by sending a crafted PDF file to the podofoimpose binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspeci...

8.8CVSS

7.1AI Score

0.011EPSS

2019-02-26 11:29 PM
62
cve
cve

CVE-2019-9210

In AdvanceCOMP 2.1, png_compress in pngex.cc in advpng has an integer overflow upon encountering an invalid PNG size, which results in an attempted memcpy to write into a buffer that is too small. (There is also a heap-based buffer over-read.)

7.8CVSS

7.6AI Score

0.001EPSS

2019-02-27 02:29 PM
148
cve
cve

CVE-2019-9211

There is a reachable assertion abort in the function write_long_string_missing_values() in data/sys-file-writer.c in libdata.a in GNU PSPP 1.2.0 that will lead to denial of service.

6.5CVSS

6.1AI Score

0.002EPSS

2019-02-27 05:29 PM
97
Total number of security vulnerabilities5182