Vulnerabilities > Fedoraproject > Fedora > 30

DATE CVE VULNERABILITY TITLE RISK
2019-12-31 CVE-2019-20176 Resource Exhaustion vulnerability in multiple products
In Pure-FTPd 1.0.49, a stack exhaustion issue was discovered in the listdir function in ls.c.
network
low complexity
pureftpd fedoraproject CWE-400
7.5
2019-12-30 CVE-2019-20093 NULL Pointer Dereference vulnerability in multiple products
The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file, because of ImageExtractor.cpp.
local
low complexity
podofo-project fedoraproject CWE-476
5.5
2019-12-27 CVE-2019-20051 Incorrect Calculation vulnerability in multiple products
A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95.
local
low complexity
upx-project fedoraproject CWE-682
5.5
2019-12-27 CVE-2019-20021 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
local
low complexity
upx-project fedoraproject CWE-125
5.5
2019-12-26 CVE-2019-16789 HTTP Request Smuggling vulnerability in multiple products
In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.
8.2
2019-12-24 CVE-2019-19956 Memory Leak vulnerability in multiple products
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.
7.5
2019-12-23 CVE-2019-11050 Out-of-bounds Read vulnerability in multiple products
When PHP EXIF extension is parsing EXIF information from an image, e.g.
6.5
2019-12-23 CVE-2019-11049 Double Free vulnerability in multiple products
In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations.
network
low complexity
php fedoraproject debian tenable CWE-415
critical
9.8
2019-12-23 CVE-2019-11047 Out-of-bounds Read vulnerability in multiple products
When PHP EXIF extension is parsing EXIF information from an image, e.g.
network
low complexity
php fedoraproject debian canonical CWE-125
6.5
2019-12-23 CVE-2019-11046 Out-of-bounds Read vulnerability in multiple products
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers.
5.3