Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-07-15 CVE-2019-1010301 Out-of-bounds Write vulnerability in multiple products
jhead 3.03 is affected by: Buffer Overflow.
local
low complexity
jhead-project fedoraproject debian CWE-787
5.5
2019-07-15 CVE-2019-1010305 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libmspack 0.9.1alpha is affected by: Buffer Overflow.
local
low complexity
kyzer fedoraproject debian canonical CWE-119
5.5
2019-07-11 CVE-2019-1010319 Use of Uninitialized Resource vulnerability in multiple products
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable.
5.5
2019-07-11 CVE-2019-1010317 Use of Uninitialized Resource vulnerability in multiple products
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable.
5.5
2019-07-11 CVE-2019-1010315 Divide By Zero vulnerability in multiple products
WavPack 5.1 and earlier is affected by: CWE 369: Divide by Zero.
5.5
2019-07-11 CVE-2019-12529 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7.
5.9
2019-07-10 CVE-2019-13225 NULL Pointer Dereference vulnerability in multiple products
A NULL Pointer Dereference in match_at() in regexec.c in Oniguruma 6.9.2 allows attackers to potentially cause denial of service by providing a crafted regular expression.
network
low complexity
oniguruma-project fedoraproject CWE-476
6.5
2019-07-04 CVE-2019-13286 Out-of-bounds Read vulnerability in multiple products
In Xpdf 4.01.01, there is a heap-based buffer over-read in the function JBIG2Stream::readTextRegionSeg() located at JBIG2Stream.cc.
local
low complexity
glyphandcog fedoraproject CWE-125
5.5
2019-07-01 CVE-2019-13118 Type Confusion vulnerability in multiple products
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
5.3
2019-07-01 CVE-2019-13117 Use of Uninitialized Resource vulnerability in multiple products
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers.
5.3