Vulnerabilities > Fedoraproject > Fedora > 29

DATE CVE VULNERABILITY TITLE RISK
2019-07-15 CVE-2019-1010302 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
jhead 3.03 is affected by: Incorrect Access Control.
local
low complexity
jhead-project fedoraproject debian CWE-119
5.5
2019-07-15 CVE-2019-1010301 Out-of-bounds Write vulnerability in multiple products
jhead 3.03 is affected by: Buffer Overflow.
local
low complexity
jhead-project fedoraproject debian CWE-787
5.5
2019-07-15 CVE-2019-1010305 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libmspack 0.9.1alpha is affected by: Buffer Overflow.
local
low complexity
kyzer fedoraproject debian canonical CWE-119
5.5
2019-07-11 CVE-2019-1010319 Use of Uninitialized Resource vulnerability in multiple products
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable.
5.5
2019-07-11 CVE-2019-1010317 Use of Uninitialized Resource vulnerability in multiple products
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable.
5.5
2019-07-11 CVE-2019-12529 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7.
5.9
2019-07-11 CVE-2019-12527 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid 4.0.23 through 4.7.
8.8
2019-07-11 CVE-2019-12525 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7.
network
low complexity
squid-cache debian opensuse fedoraproject canonical CWE-787
critical
9.8
2019-07-11 CVE-2019-12838 SQL Injection vulnerability in multiple products
SchedMD Slurm 17.11.x, 18.08.0 through 18.08.7, and 19.05.0 allows SQL Injection.
network
low complexity
schedmd debian fedoraproject opensuse CWE-89
critical
9.8
2019-07-10 CVE-2019-13132 Out-of-bounds Write vulnerability in multiple products
In ZeroMQ libzmq before 4.0.9, 4.1.x before 4.1.7, and 4.2.x before 4.3.2, a remote, unauthenticated client connecting to a libzmq application, running with a socket listening with CURVE encryption/authentication enabled, may cause a stack overflow and overwrite the stack with arbitrary data, due to a buffer overflow in the library.
network
low complexity
zeromq debian canonical fedoraproject CWE-787
critical
9.8