Vulnerabilities > Fedoraproject > Fedora > 31

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-13725 Use After Free vulnerability in multiple products
Use-after-free in Bluetooth in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8
2019-12-09 CVE-2019-19647 NULL Pointer Dereference vulnerability in multiple products
radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write.
local
low complexity
radare fedoraproject CWE-476
7.8
2019-12-08 CVE-2019-19630 Out-of-bounds Write vulnerability in multiple products
HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.
7.8
2019-12-06 CVE-2019-1551 Integer Overflow or Wraparound vulnerability in multiple products
There is an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli.
5.3
2019-12-06 CVE-2019-5544 Out-of-bounds Write vulnerability in multiple products
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue.
network
low complexity
vmware redhat openslp fedoraproject CWE-787
critical
9.8
2019-12-06 CVE-2019-19334 Out-of-bounds Write vulnerability in multiple products
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref".
network
low complexity
cesnet redhat fedoraproject CWE-787
critical
9.8
2019-12-05 CVE-2018-1002102 Open Redirect vulnerability in multiple products
Improper validation of URL redirection in the Kubernetes API server in versions prior to v1.14.0 allows an attacker-controlled Kubelet to redirect API server requests from streaming endpoints to arbitrary hosts.
network
high complexity
kubernetes fedoraproject CWE-601
2.6
2019-12-02 CVE-2019-19118 Incorrect Default Permissions vulnerability in multiple products
Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing.
network
low complexity
djangoproject fedoraproject CWE-276
6.5
2019-12-01 CVE-2019-19479 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3.
5.5
2019-12-01 CVE-2019-18609 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0.
network
low complexity
rabbitmq-c-project fedoraproject canonical debian CWE-787
critical
9.8