Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2018-12-28 CVE-2018-20549 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
8.8
2018-12-28 CVE-2018-20548 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
8.8
2018-12-28 CVE-2018-20547 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
8.1
2018-12-28 CVE-2018-20546 Integer Overflow or Wraparound vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for the default bpp case.
8.1
2018-12-28 CVE-2018-20545 Integer Overflow or Wraparound vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 4bpp data.
8.8
2018-12-23 CVE-2018-20406 Integer Overflow or Wraparound vulnerability in multiple products
Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a "resize to twice the size" attempt.
network
low complexity
python debian fedoraproject CWE-190
7.5
2018-12-20 CVE-2018-20191 NULL Pointer Dereference vulnerability in multiple products
hw/rdma/vmw/pvrdma_main.c in QEMU does not implement a read operation (such as uar_read by analogy to uar_write), which allows attackers to cause a denial of service (NULL pointer dereference).
network
low complexity
qemu canonical fedoraproject CWE-476
7.5
2018-12-20 CVE-2018-1000880 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage from tiny file.
6.5
2018-12-20 CVE-2018-1000879 NULL Pointer Dereference vulnerability in multiple products
libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS.
network
low complexity
libarchive opensuse fedoraproject CWE-476
6.5
2018-12-20 CVE-2018-1000878 Use After Free vulnerability in multiple products
libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-416: Use After Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c that can result in Crash/DoS - it is unknown if RCE is possible.
8.8