Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2019-06-27 CVE-2019-5811 Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
8.8
2019-06-27 CVE-2019-5809 Use After Free vulnerability in multiple products
Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8
2019-06-27 CVE-2019-5808 Use After Free vulnerability in multiple products
Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-416
8.8
2019-06-27 CVE-2019-5807 Out-of-bounds Write vulnerability in multiple products
Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5806 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-190
8.8
2019-06-26 CVE-2019-10164 Out-of-bounds Write vulnerability in multiple products
PostgreSQL versions 10.x before 10.9 and versions 11.x before 11.4 are vulnerable to a stack-based buffer overflow.
8.8
2019-06-25 CVE-2019-12817 Out-of-bounds Write vulnerability in multiple products
arch/powerpc/mm/mmu_context_book3s64.c in the Linux kernel before 5.1.15 for powerpc has a bug where unrelated processes may be able to read/write to one another's virtual memory under certain conditions via an mmap above 512 TB.
7.0
2019-06-25 CVE-2019-12957 Improper Validation of Array Index vulnerability in multiple products
In Xpdf 4.01.01, a buffer over-read could be triggered in FoFiType1C::convertToType1 in fofi/FoFiType1C.cc when the index number is larger than the charset array bounds.
local
low complexity
glyphandcog fedoraproject CWE-129
7.8
2019-06-24 CVE-2018-20843 XXE vulnerability in multiple products
In libexpat in Expat before 2.2.7, XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks).
7.5
2019-06-13 CVE-2019-12802 Use After Free vulnerability in multiple products
In radare2 through 3.5.1, the rcc_context function of libr/egg/egg_lang.c mishandles changing context.
local
low complexity
radare fedoraproject CWE-416
7.8