Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-06 CVE-2013-4572 Session Fixation vulnerability in multiple products
The CentralNotice extension for MediaWiki before 1.19.9, 1.20.x before 1.20.8, and 1.21.x before 1.21.3 sets the Cache-Control header to cache session cookies when a user is autocreated, which allows remote attackers to authenticate as the created user.
network
low complexity
mediawiki fedoraproject CWE-384
5.0
2020-02-05 CVE-2010-5304 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the way LibVNCServer before 0.9.9 handled certain ClientCutText message.
network
low complexity
libvncserver-project fedoraproject CWE-476
5.0
2020-02-02 CVE-2019-20446 Resource Exhaustion vulnerability in multiple products
In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing.
6.5
2020-01-31 CVE-2011-4088 Information Exposure vulnerability in multiple products
ABRT might allow attackers to obtain sensitive information from crash reports.
network
low complexity
abrt-project fedoraproject redhat CWE-200
5.0
2020-01-30 CVE-2020-8492 Resource Exhaustion vulnerability in multiple products
Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.
6.5
2020-01-28 CVE-2013-0294 Use of Insufficiently Random Values vulnerability in multiple products
packet.py in pyrad before 2.1 uses weak random numbers to generate RADIUS authenticators and hash passwords, which makes it easier for remote attackers to obtain sensitive information via a brute force attack.
4.3
2020-01-28 CVE-2014-2581 Insufficiently Protected Credentials vulnerability in multiple products
Smb4K before 1.1.1 allows remote attackers to obtain credentials via vectors related to the cuid option in the "Additional options" line edit.
network
low complexity
smb4k-project fedoraproject CWE-522
5.0
2020-01-28 CVE-2013-1895 Improper Restriction of Excessive Authentication Attempts vulnerability in multiple products
The py-bcrypt module before 0.3 for Python does not properly handle concurrent memory access, which allows attackers to bypass authentication via multiple authentication requests, which trigger the password hash to be overwritten.
network
low complexity
python fedoraproject CWE-307
5.0
2020-01-28 CVE-2020-0549 Improper Resource Shutdown or Release vulnerability in multiple products
Cleanup errors in some data cache evictions for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
5.5
2020-01-23 CVE-2015-5745 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.
network
low complexity
qemu fedoraproject arista CWE-120
4.0