Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5116 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-20051 2 Fedoraproject, Upx Project 2 Fedora, Upx 2024-08-05 5.5 Medium
A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of service.
CVE-2019-20044 6 Apple, Debian, Fedoraproject and 3 more 12 Ipados, Iphone Os, Mac Os X and 9 more 2024-08-05 7.8 High
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option. Zsh fails to overwrite the saved uid, so the original privileges can be restored by executing MODULE_PATH=/dir/with/module zmodload with a module that calls setuid().
CVE-2019-20021 2 Fedoraproject, Upx Project 2 Fedora, Upx 2024-08-05 5.5 Medium
A heap-based buffer over-read was discovered in canUnpack in p_mach.cpp in UPX 3.95 via a crafted Mach-O file.
CVE-2019-19911 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2024-08-05 7.5 High
There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling the range function on an unvalidated 32-bit integer if the number of bands is large. On Windows running 32-bit Python, this results in an OverflowError or MemoryError due to the 2 GB limit. However, on Linux running 64-bit Python this results in the process being terminated by the OOM killer.
CVE-2019-19956 8 Canonical, Debian, Fedoraproject and 5 more 15 Ubuntu Linux, Debian Linux, Fedora and 12 more 2024-08-05 7.5 High
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.
CVE-2019-19917 3 Fedoraproject, Lout Project, Opensuse 4 Fedora, Lout, Backports Sle and 1 more 2024-08-05 7.8 High
Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.
CVE-2019-19918 3 Fedoraproject, Lout Project, Opensuse 4 Fedora, Lout, Backports Sle and 1 more 2024-08-05 7.8 High
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
CVE-2019-19886 2 Fedoraproject, Trustwave 2 Fedora, Modsecurity 2024-08-05 7.5 High
Trustwave ModSecurity 3.0.0 through 3.0.3 allows an attacker to send crafted requests that may, when sent quickly in large volumes, lead to the server becoming slow or unresponsive (Denial of Service) because of a flaw in Transaction::addRequestHeader in transaction.cc.
CVE-2019-19906 8 Apache, Apple, Canonical and 5 more 20 Bookkeeper, Ipados, Iphone Os and 17 more 2024-08-05 7.5 High
cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl.
CVE-2019-19797 3 Debian, Fedoraproject, Xfig Project 3 Debian Linux, Fedora, Fig2dev 2024-08-05 5.5 Medium
read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.
CVE-2019-19787 2 Atasm Project, Fedoraproject 2 Atasm, Fedora 2024-08-05 7.8 High
ATasm 1.06 has a stack-based buffer overflow in the get_signed_expression() function in setparse.c via a crafted .m65 file.
CVE-2019-19769 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2024-08-05 6.7 Medium
In the Linux kernel 5.3.10, there is a use-after-free (read) in the perf_trace_lock_acquire function (related to include/trace/events/lock.h).
CVE-2019-19786 2 Atasm Project, Fedoraproject 2 Atasm, Fedora 2024-08-05 7.8 High
ATasm 1.06 has a stack-based buffer overflow in the parse_expr() function in setparse.c via a crafted .m65 file.
CVE-2019-19783 5 Canonical, Cyrus, Debian and 2 more 5 Ubuntu Linux, Imap, Debian Linux and 2 more 2024-08-05 6.5 Medium
An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8. If sieve script uploading is allowed (3.x) or certain non-default sieve options are enabled (2.x), a user with a mail account on the service can use a sieve script containing a fileinto directive to create any mailbox with administrator privileges, because of folder mishandling in autosieve_createfolder() in imap/lmtp_sieve.c.
CVE-2019-19785 2 Atasm Project, Fedoraproject 2 Atasm, Fedora 2024-08-05 7.8 High
ATasm 1.06 has a stack-based buffer overflow in the to_comma() function in asm.c via a crafted .m65 file.
CVE-2019-19746 2 Fedoraproject, Fig2dev Project 2 Fedora, Fig2dev 2024-08-05 5.5 Medium
make_arrow in arrow.c in Xfig fig2dev 3.2.7b allows a segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type.
CVE-2019-19722 2 Dovecot, Fedoraproject 2 Dovecot, Fedora 2024-08-05 5.3 Medium
In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference. The email must use a group address as either the sender or the recipient.
CVE-2019-19648 2 Fedoraproject, Virustotal 2 Fedora, Yara 2024-08-05 7.8 High
In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.
CVE-2019-19630 3 Debian, Fedoraproject, Htmldoc Project 3 Debian Linux, Fedora, Htmldoc 2024-08-05 7.8 High
HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.
CVE-2019-19647 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-05 7.8 High
radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.