VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
> Fedoraproject
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2019-07-16
CVE-2019-10190
A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer.
network
low complexity
nic
fedoraproject
7.5
7.5
2019-07-16
CVE-2019-13616
Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
network
low complexity
libsdl
debian
opensuse
fedoraproject
canonical
redhat
CWE-125
8.1
8.1
2019-07-16
CVE-2019-1010057
Out-of-bounds Write vulnerability in multiple products
nfdump 1.6.16 and earlier is affected by: Buffer Overflow.
local
low complexity
nfdump-project
fedoraproject
debian
CWE-787
7.8
7.8
2019-07-15
CVE-2019-1010302
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
jhead 3.03 is affected by: Incorrect Access Control.
local
low complexity
jhead-project
fedoraproject
debian
CWE-119
5.5
5.5
2019-07-15
CVE-2019-1010301
Out-of-bounds Write vulnerability in multiple products
jhead 3.03 is affected by: Buffer Overflow.
local
low complexity
jhead-project
fedoraproject
debian
CWE-787
5.5
5.5
2019-07-15
CVE-2019-1010305
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libmspack 0.9.1alpha is affected by: Buffer Overflow.
local
low complexity
kyzer
fedoraproject
debian
canonical
CWE-119
5.5
5.5
2019-07-11
CVE-2019-1010319
Use of Uninitialized Resource vulnerability in multiple products
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable.
local
low complexity
wavpack
fedoraproject
canonical
debian
CWE-908
5.5
5.5
2019-07-11
CVE-2019-1010317
Use of Uninitialized Resource vulnerability in multiple products
WavPack 5.1.0 and earlier is affected by: CWE-457: Use of Uninitialized Variable.
local
low complexity
wavpack
fedoraproject
canonical
debian
CWE-908
5.5
5.5
2019-07-11
CVE-2019-1010315
Divide By Zero vulnerability in multiple products
WavPack 5.1 and earlier is affected by: CWE 369: Divide by Zero.
local
low complexity
wavpack
fedoraproject
debian
canonical
CWE-369
5.5
5.5
2019-07-11
CVE-2019-12529
Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7.
network
high complexity
squid-cache
debian
fedoraproject
opensuse
canonical
CWE-125
5.9
5.9
«
Previous
1
2
...
381
382
383
(current)
384
385
...
456
457
»
Next