Vulnerabilities > Fedoraproject > Fedora > 29

DATE CVE VULNERABILITY TITLE RISK
2019-04-09 CVE-2019-3870 Incorrect Default Permissions vulnerability in multiple products
A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2.
local
low complexity
samba fedoraproject synology CWE-276
6.1
2019-04-09 CVE-2019-10903 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash.
7.5
2019-04-09 CVE-2019-10902 Unchecked Return Value vulnerability in multiple products
In Wireshark 3.0.0, the TSDNS dissector could crash.
network
low complexity
wireshark fedoraproject CWE-252
7.5
2019-04-09 CVE-2019-10901 NULL Pointer Dereference vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the LDSS dissector could crash.
7.5
2019-04-09 CVE-2019-10900 Infinite Loop vulnerability in multiple products
In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop.
network
low complexity
wireshark fedoraproject CWE-835
7.5
2019-04-09 CVE-2019-10899 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash.
7.5
2019-04-09 CVE-2019-10898 Infinite Loop vulnerability in multiple products
In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop.
network
low complexity
wireshark fedoraproject CWE-835
7.5
2019-04-09 CVE-2019-10897 Infinite Loop vulnerability in multiple products
In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinite loop.
network
low complexity
wireshark fedoraproject CWE-835
7.5
2019-04-09 CVE-2019-10896 Out-of-bounds Write vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash.
7.5
2019-04-09 CVE-2019-10895 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash.
7.5