Vulnerabilities > Fedoraproject > Fedora

DATE CVE VULNERABILITY TITLE RISK
2019-06-11 CVE-2019-0220 Use of Incorrectly-Resolved Name or Reference vulnerability in multiple products
A vulnerability was found in Apache HTTP Server 2.4.0 to 2.4.38.
5.3
2019-06-10 CVE-2019-12387 Injection vulnerability in multiple products
In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as CRLF.
6.1
2019-06-07 CVE-2019-10160 Encoding Error vulnerability in multiple products
A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL.
network
low complexity
python redhat debian opensuse fedoraproject canonical netapp CWE-172
critical
9.8
2019-06-03 CVE-2019-12614 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in dlpar_parse_cc_property in arch/powerpc/platforms/pseries/dlpar.c in the Linux kernel through 5.1.6.
4.1
2019-06-03 CVE-2019-11356 Out-of-bounds Write vulnerability in multiple products
The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.
network
low complexity
cyrus fedoraproject debian canonical redhat CWE-787
critical
9.8
2019-06-03 CVE-2019-3846 Heap-based Buffer Overflow vulnerability in multiple products
A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.
8.8
2019-05-30 CVE-2019-8457 Out-of-bounds Read vulnerability in multiple products
SQLite3 from 3.6.0 to and including 3.27.2 is vulnerable to heap out-of-bound read in the rtreenode() function when handling invalid rtree tables.
network
low complexity
sqlite canonical opensuse fedoraproject CWE-125
critical
9.8
2019-05-30 CVE-2019-11091 Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
local
high complexity
intel fedoraproject
5.6
2019-05-30 CVE-2018-12130 Information Exposure vulnerability in multiple products
Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
local
high complexity
intel fedoraproject CWE-200
5.6
2019-05-30 CVE-2018-12127 Information Exposure vulnerability in multiple products
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
local
high complexity
intel fedoraproject CWE-200
5.6