Vulnerabilities > Fedoraproject > Fedora

DATE CVE VULNERABILITY TITLE RISK
2019-07-17 CVE-2019-9849 LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. 4.3
2019-07-17 CVE-2019-9848 Code Injection vulnerability in multiple products
LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc.
network
low complexity
libreoffice canonical fedoraproject debian opensuse CWE-94
critical
9.8
2019-07-16 CVE-2019-13115 Integer Overflow or Wraparound vulnerability in multiple products
In libssh2 before 1.9.0, kex_method_diffie_hellman_group_exchange_sha256_key_exchange in kex.c has an integer overflow that could lead to an out-of-bounds read in the way packets are read from the server.
network
low complexity
libssh2 debian fedoraproject netapp f5 CWE-190
8.1
2019-07-16 CVE-2019-10191 Improper Input Validation vulnerability in multiple products
A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote attackers to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain hijack using attacks against insecure DNS protocol.
network
low complexity
nic fedoraproject CWE-20
7.5
2019-07-16 CVE-2019-10190 Improper Input Validation vulnerability in multiple products
A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer.
network
low complexity
nic fedoraproject CWE-20
7.5
2019-07-16 CVE-2019-13616 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
8.1
2019-07-16 CVE-2019-1010057 Out-of-bounds Write vulnerability in multiple products
nfdump 1.6.16 and earlier is affected by: Buffer Overflow.
7.8
2019-07-15 CVE-2019-1010302 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
jhead 3.03 is affected by: Incorrect Access Control.
local
low complexity
jhead-project fedoraproject debian CWE-119
5.5
2019-07-15 CVE-2019-1010301 Out-of-bounds Write vulnerability in multiple products
jhead 3.03 is affected by: Buffer Overflow.
local
low complexity
jhead-project fedoraproject debian CWE-787
5.5
2019-07-15 CVE-2019-1010305 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libmspack 0.9.1alpha is affected by: Buffer Overflow.
local
low complexity
kyzer fedoraproject debian canonical CWE-119
5.5