Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Fedoraproject Subscribe
Filtered by product Fedora
Total 4367 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1839 2 Fedoraproject, Saltstack 2 Fedora, Salt 2017-04-19 4.6 MEDIUM 5.3 MEDIUM
modules/chef.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
CVE-2015-1838 2 Fedoraproject, Saltstack 2 Fedora, Salt 2017-04-19 4.6 MEDIUM 5.3 MEDIUM
modules/serverdensity_device.py in SaltStack before 2014.7.4 does not properly handle files in /tmp.
CVE-2017-5849 2 Fedoraproject, Netpbm Project 2 Fedora, Netpbm 2017-04-07 4.3 MEDIUM 5.5 MEDIUM
tiffttopnm in netpbm 10.47.63 does not properly use the libtiff TIFFRGBAImageGet function, which allows remote attackers to cause a denial of service (out-of-bounds read and write) via a crafted tiff image file, related to transposing width and height values.
CVE-2016-9243 3 Canonical, Cryptography.io, Fedoraproject 3 Ubuntu Linux, Cryptography, Fedora 2017-04-04 5.0 MEDIUM 7.5 HIGH
HKDF in cryptography before 1.5.2 returns an empty byte-string if used with a length less than algorithm.digest_size.
CVE-2017-5330 2 Fedoraproject, Kde 2 Fedora, Ark 2017-03-31 6.8 MEDIUM 7.8 HIGH
ark before 16.12.1 might allow remote attackers to execute arbitrary code via an executable in an archive, related to associated applications.
CVE-2016-10132 2 Artifex, Fedoraproject 2 Mujs, Fedora 2017-03-27 5.0 MEDIUM 7.5 HIGH
regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a denial of service (NULL pointer dereference and crash) via vectors related to regular expression compilation.
CVE-2016-7970 2 Fedoraproject, Libass Project 2 Fedora, Libass 2017-03-04 5.0 MEDIUM 7.5 HIGH
Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass before 0.13.4 allows remote attackers to cause a denial of service via unspecified vectors.
CVE-2015-8836 2 Fedoraproject, Fuseiso Project 2 Fedora, Fuseiso 2017-02-18 6.8 MEDIUM 7.3 HIGH
Integer overflow in the isofs_real_read_zf function in isofs.c in FuseISO 20070708 might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a large ZF block size in an ISO file, leading to a heap-based buffer overflow.
CVE-2017-5357 2 Fedoraproject, Gnu 2 Fedora, Ed 2017-02-17 5.0 MEDIUM 7.5 HIGH
regex.c in GNU ed before 1.14.1 allows attackers to cause a denial of service (crash) via a malformed command, which triggers an invalid free.
CVE-2016-6866 2 Fedoraproject, Suckless 2 Fedora, Slock 2017-02-17 5.0 MEDIUM 7.5 HIGH
slock allows attackers to bypass the screen lock via vectors involving an invalid password hash, which triggers a NULL pointer dereference and crash.
CVE-2014-9527 2 Apache, Fedoraproject 2 Poi, Fedora 2017-02-10 5.0 MEDIUM N/A
HSLFSlideShow in Apache POI before 3.11 allows remote attackers to cause a denial of service (infinite loop and deadlock) via a crafted PPT file.
CVE-2016-3071 2 Fedoraproject, Libreswan 2 Fedora, Libreswan 2017-02-06 5.0 MEDIUM 7.5 HIGH
Libreswan 3.16 might allow remote attackers to cause a denial of service (daemon restart) via an IKEv2 aes_xcbc transform.
CVE-2016-8606 2 Fedoraproject, Gnu 2 Fedora, Guile 2017-01-18 7.5 HIGH 9.8 CRITICAL
The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack.
CVE-2016-8605 2 Fedoraproject, Gnu 2 Fedora, Guile 2017-01-18 5.0 MEDIUM 5.3 MEDIUM
The mkdir procedure of GNU Guile temporarily changed the process' umask to zero. During that time window, in a multithreaded application, other threads could end up creating files with insecure permissions. For example, mkdir without the optional mode argument would create directories as 0777. This is fixed in Guile 2.0.13. Prior versions are affected.
CVE-2014-8630 2 Fedoraproject, Mozilla 2 Fedora, Bugzilla 2017-01-02 6.5 MEDIUM N/A
Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.
CVE-2014-9328 2 Clamav, Fedoraproject 2 Clamav, Fedora 2017-01-02 7.5 HIGH N/A
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upack packer file, related to a "heap out of bounds condition."
CVE-2014-4668 3 Cherokee-project, Fedoraproject, Mageia Project 3 Cherokee, Fedora, Mageia 2017-01-02 6.8 MEDIUM N/A
The cherokee_validator_ldap_check function in validator_ldap.c in Cherokee 1.2.103 and earlier, when LDAP is used, does not properly consider unauthenticated-bind semantics, which allows remote attackers to bypass authentication via an empty password.
CVE-2013-6475 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2016-12-30 6.8 MEDIUM N/A
Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.
CVE-2013-6474 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2016-12-30 6.8 MEDIUM N/A
Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.
CVE-2015-2206 2 Fedoraproject, Phpmyadmin 2 Fedora, Phpmyadmin 2016-12-27 5.0 MEDIUM N/A
libraries/select_lang.lib.php in phpMyAdmin 4.0.x before 4.0.10.9, 4.2.x before 4.2.13.2, and 4.3.x before 4.3.11.1 includes invalid language values in unknown-language error responses that contain a CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.