Vulnerabilities > Fedoraproject > Fedora > 29

DATE CVE VULNERABILITY TITLE RISK
2018-10-01 CVE-2018-17846 Infinite Loop vulnerability in multiple products
The html package (aka x/net/html) through 2018-09-25 in Go mishandles <table><math><select><mi><select></table>, leading to an infinite loop during an html.Parse call because inSelectIM and inSelectInTableIM do not comply with a specification.
network
low complexity
golang fedoraproject CWE-835
7.5
2018-09-17 CVE-2018-17143 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The html package (aka x/net/html) through 2018-09-17 in Go mishandles <template><tBody><isindex/action=0>, leading to a "panic: runtime error" in inBodyIM in parse.go during an html.Parse call.
network
low complexity
golang fedoraproject CWE-119
7.5
2018-09-17 CVE-2018-17142 NULL Pointer Dereference vulnerability in multiple products
The html package (aka x/net/html) through 2018-09-17 in Go mishandles <math><template><mo><template>, leading to a "panic: runtime error" in parseCurrentToken in parse.go during an html.Parse call.
network
low complexity
golang fedoraproject CWE-476
7.5
2018-09-16 CVE-2018-17075 NULL Pointer Dereference vulnerability in multiple products
The html package (aka x/net/html) before 2018-07-13 in Go mishandles "in frameset" insertion mode, leading to a "panic: runtime error" for html.Parse of <template><object>, <template><applet>, or <template><marquee>.
network
low complexity
golang fedoraproject CWE-476
7.5
2018-06-27 CVE-2017-18342 Deserialization of Untrusted Data vulnerability in multiple products
In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data.
network
low complexity
pyyaml fedoraproject CWE-502
critical
9.8
2018-06-19 CVE-2018-1061 python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method.
network
low complexity
python debian redhat canonical fedoraproject
7.5
2018-06-18 CVE-2018-1060 python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method.
network
low complexity
python fedoraproject canonical redhat debian
7.5
2016-09-26 CVE-2016-3110 Improper Input Validation vulnerability in multiple products
mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate element.
network
low complexity
redhat fedoraproject CWE-20
7.5