Vulnerabilities > Fedoraproject > Fedora > 29

DATE CVE VULNERABILITY TITLE RISK
2019-09-16 CVE-2019-5482 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in the TFTP protocol handler in cURL 7.19.4 to 7.65.3.
network
low complexity
haxx fedoraproject opensuse netapp oracle debian CWE-787
critical
9.8
2019-09-16 CVE-2019-5481 Double Free vulnerability in multiple products
Double-free vulnerability in the FTP-kerberos code in cURL 7.52.0 to 7.65.3.
network
low complexity
haxx fedoraproject netapp oracle debian opensuse CWE-415
critical
9.8
2019-09-13 CVE-2019-12922 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.
network
low complexity
phpmyadmin fedoraproject CWE-352
6.5
2019-09-11 CVE-2019-16237 Origin Validation Error vulnerability in multiple products
Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.
network
low complexity
dino canonical fedoraproject debian CWE-346
7.5
2019-09-11 CVE-2019-16236 Missing Authorization vulnerability in multiple products
Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.
network
low complexity
dino canonical fedoraproject debian CWE-862
7.5
2019-09-11 CVE-2019-16235 Origin Validation Error vulnerability in multiple products
Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.
network
low complexity
dino canonical fedoraproject debian CWE-346
7.5
2019-09-09 CVE-2019-16163 Uncontrolled Recursion vulnerability in multiple products
Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
7.5
2019-09-09 CVE-2019-16159 Out-of-bounds Write vulnerability in multiple products
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow.
network
low complexity
nic opensuse fedoraproject debian CWE-787
7.5
2019-09-06 CVE-2019-9854 Path Traversal vulnerability in multiple products
LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc.
7.8
2019-09-06 CVE-2019-16056 An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. 7.5