Vulnerabilities > Fedoraproject > Fedora > 29

DATE CVE VULNERABILITY TITLE RISK
2019-07-10 CVE-2019-13225 NULL Pointer Dereference vulnerability in multiple products
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression.
network
low complexity
oniguruma-project fedoraproject CWE-476
6.5
2019-07-10 CVE-2019-13224 Use After Free vulnerability in multiple products
A use-after-free in onig_new_deluxe() in regext.c in Oniguruma 6.9.2 allows attackers to potentially cause information disclosure, denial of service, or possibly code execution by providing a crafted regular expression.
network
low complexity
oniguruma-project php fedoraproject debian canonical CWE-416
critical
9.8
2019-07-05 CVE-2019-13313 Information Exposure vulnerability in multiple products
libosinfo 1.5.0 allows local users to discover credentials by listing a process, because credentials are passed to osinfo-install-script via the command line.
local
low complexity
libosinfo fedoraproject redhat CWE-200
7.8
2019-07-04 CVE-2019-13286 Out-of-bounds Read vulnerability in multiple products
In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc.
local
low complexity
glyphandcog fedoraproject CWE-125
5.5
2019-07-04 CVE-2019-13283 Out-of-bounds Read vulnerability in multiple products
In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in strncpy from FoFiType1::parse in fofi/FoFiType1.cc because it does not ensure the source string has a valid length before making a fixed-length copy.
local
low complexity
glyphandcog fedoraproject CWE-125
7.8
2019-07-04 CVE-2019-13282 Out-of-bounds Read vulnerability in multiple products
In Xpdf 4.01.01, a heap-based buffer over-read could be triggered in SampledFunction::transform in Function.cc when using a large index for samples.
local
low complexity
glyphandcog fedoraproject CWE-125
7.8
2019-07-04 CVE-2019-13281 Out-of-bounds Write vulnerability in multiple products
In Xpdf 4.01.01, a heap-based buffer overflow could be triggered in DCTStream::decodeImage() in Stream.cc when writing to frameBuf memory.
local
low complexity
glyphandcog fedoraproject CWE-787
7.8
2019-06-29 CVE-2019-13050 Improper Certificate Validation vulnerability in multiple products
Interaction between the sks-keyserver code through 1.2.0 of the SKS keyserver network, and GnuPG through 2.2.16, makes it risky to have a GnuPG keyserver configuration line referring to a host on the SKS keyserver network.
7.5
2019-06-27 CVE-2019-5840 Race Condition vulnerability in multiple products
Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-362
4.3
2019-06-27 CVE-2019-5839 Improper Input Validation vulnerability in multiple products
Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.
network
low complexity
google opensuse debian fedoraproject CWE-20
4.3