Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5811 3 Fedoraproject, Google, Opensuse 3 Fedora, Chrome, Leap 2019-07-25 6.8 MEDIUM 8.8 HIGH
Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
CVE-2019-10132 2 Fedoraproject, Redhat 2 Fedora, Libvirt 2019-06-11 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in libvirt >= 4.1.0 in the virtlockd-admin.socket and virtlogd-admin.socket systemd units. A missing SocketMode configuration parameter allows any user on the host to connect using virtlockd-admin-sock or virtlogd-admin-sock and perform administrative tasks against the virtlockd and virtlogd daemons.
CVE-2019-3836 3 Fedoraproject, Gnu, Opensuse 3 Fedora, Gnutls, Leap 2019-05-30 5.0 MEDIUM 7.5 HIGH
It was discovered in gnutls before version 3.6.7 upstream that there is an uninitialized pointer access in gnutls versions 3.6.3 or later which can be triggered by certain post-handshake messages.
CVE-2019-3829 2 Fedoraproject, Gnu 2 Fedora, Gnutls 2019-05-30 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in gnutls versions from 3.5.8 before 3.6.7. A memory corruption (double free) vulnerability in the certificate verification API. Any client or server application that verifies X.509 certificates with GnuTLS 3.5.8 or later is affected.
CVE-2019-3885 3 Canonical, Clusterlabs, Fedoraproject 3 Ubuntu Linux, Pacemaker, Fedora 2019-05-27 5.0 MEDIUM 7.5 HIGH
A use-after-free flaw was found in pacemaker up to and including version 2.0.1 which could result in certain sensitive information to be leaked via the system logs.
CVE-2019-9496 2 Fedoraproject, W1.fi 3 Fedora, Hostapd, Wpa Supplicant 2019-05-15 5.0 MEDIUM 7.5 HIGH
An invalid authentication sequence could result in the hostapd process terminating due to missing state validation steps when processing the SAE confirm message when in hostapd/AP mode. All version of hostapd with SAE support are vulnerable. An attacker may force the hostapd process to terminate, performing a denial of service attack. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.7 are affected.
CVE-2019-9497 2 Fedoraproject, W1.fi 3 Fedora, Hostapd, Wpa Supplicant 2019-05-15 6.8 MEDIUM 8.1 HIGH
The implementations of EAP-PWD in hostapd EAP Server and wpa_supplicant EAP Peer do not validate the scalar and element values in EAP-pwd-Commit. This vulnerability may allow an attacker to complete EAP-PWD authentication without knowing the password. However, unless the crypto library does not implement additional checks for the EC point, the attacker will not be able to derive the session key or complete the key exchange. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
CVE-2018-14624 3 Debian, Fedoraproject, Redhat 8 Debian Linux, 389 Directory Server, Enterprise Linux Desktop and 5 more 2019-05-15 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in 389-ds-base through versions 1.3.7.10, 1.3.8.8 and 1.4.0.16. The lock controlling the error log was not correctly used when re-opening the log file in log__error_emergency(). An attacker could send a flood of modifications to a very large DN, which would cause slapd to crash.
CVE-2017-15135 1 Fedoraproject 1 389 Directory Server 2019-05-15 4.3 MEDIUM 8.1 HIGH
It was found that 389-ds-base since 1.3.6.1 up to and including 1.4.0.3 did not always handle internal hash comparison operations correctly during the authentication process. A remote, unauthenticated attacker could potentially use this flaw to bypass the authentication process under very rare and specific circumstances.
CVE-2017-15134 2 Fedoraproject, Redhat 5 389 Directory Server, Enterprise Linux, Enterprise Linux Desktop and 2 more 2019-05-15 5.0 MEDIUM 7.5 HIGH
A stack buffer overflow flaw was found in the way 389-ds-base 1.3.6.x before 1.3.6.13, 1.3.7.x before 1.3.7.9, 1.4.x before 1.4.0.5 handled certain LDAP search filters. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
CVE-2016-3110 2 Fedoraproject, Redhat 4 Fedora, Enterprise Linux, Jboss Enterprise Application Platform and 1 more 2019-05-10 5.0 MEDIUM 7.5 HIGH
mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate element.
CVE-2019-7443 4 Fedoraproject, Kde, Opensuse and 1 more 5 Fedora, Kauth, Backports and 2 more 2019-05-10 9.3 HIGH 8.1 HIGH
KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this plugin code to run as root, which increases the severity of any possible exploitation of a plugin vulnerability.
CVE-2019-3878 4 Canonical, Fedoraproject, Mod Auth Mellon Project and 1 more 10 Ubuntu Linux, Fedora, Mod Auth Mellon and 7 more 2019-05-07 6.8 MEDIUM 8.1 HIGH
A vulnerability was found in mod_auth_mellon before v0.14.2. If Apache is configured as a reverse proxy and mod_auth_mellon is configured to only let through authenticated users (with the require valid-user directive), adding special HTTP headers that are normally used to start the special SAML ECP (non-browser based) can be used to bypass authentication.
CVE-2018-1098 2 Fedoraproject, Redhat 2 Fedora, Etcd 2019-05-06 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-order keys that an attacker can send.
CVE-2019-9894 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Oncommand Unified Manager and 2 more 2019-04-26 6.4 MEDIUM 7.5 HIGH
A remotely triggerable memory overwrite in RSA key exchange in PuTTY before 0.71 can occur before host key verification.
CVE-2014-8119 3 Fedoraproject, Netcf Project, Redhat 3 Fedora, Netcf, Enterprise Linux 2019-04-22 5.0 MEDIUM 7.5 HIGH
The find_ifcfg_path function in netcf before 0.2.7 might allow attackers to cause a denial of service (application crash) via vectors involving augeas path expressions.
CVE-2016-5766 6 Debian, Fedoraproject, Freebsd and 3 more 7 Debian Linux, Fedora, Freebsd and 4 more 2019-04-22 6.8 MEDIUM 8.8 HIGH
Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via crafted chunk dimensions in an image.
CVE-2016-5244 4 Fedoraproject, Linux, Redhat and 1 more 11 Fedora, Linux Kernel, Enterprise Linux and 8 more 2019-04-22 5.0 MEDIUM 7.5 HIGH
The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.
CVE-2019-5769 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2019-04-18 6.8 MEDIUM 8.8 HIGH
Incorrect handling of invalid end character position when front rendering in Blink in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-5770 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2019-04-18 6.8 MEDIUM 8.8 HIGH
Insufficient input validation in WebGL in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
CVE-2019-5757 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2019-04-18 6.8 MEDIUM 8.8 HIGH
An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
CVE-2019-5762 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2019-04-18 6.8 MEDIUM 8.8 HIGH
Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
CVE-2019-5756 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2019-04-17 6.8 MEDIUM 8.8 HIGH
Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.
CVE-2019-5755 4 Debian, Fedoraproject, Google and 1 more 6 Debian Linux, Fedora, Chrome and 3 more 2019-04-17 5.8 MEDIUM 8.1 HIGH
Incorrect handling of negative zero in V8 in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page.
CVE-2015-1854 2 Debian, Fedoraproject 3 Debian Linux, 389 Directory Server, Fedora 2019-04-16 5.0 MEDIUM 7.5 HIGH
389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.
CVE-2019-3871 2 Fedoraproject, Powerdns 2 Fedora, Authoritative Server 2019-04-05 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in PowerDNS Authoritative Server before 4.0.7 and before 4.1.7. An insufficient validation of data coming from the user when building a HTTP request from a DNS query in the HTTP Connector of the Remote backend, allowing a remote user to cause a denial of service by making the server connect to an invalid endpoint, or possibly information disclosure by making the server connect to an internal endpoint and somehow extracting meaningful information about the response
CVE-2019-9199 2 Fedoraproject, Podofo Project 2 Fedora, Podofo 2019-04-03 6.8 MEDIUM 8.8 HIGH
PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp in PoDoFo 0.9.6 has a NULL pointer dereference that can (for example) be triggered by sending a crafted PDF file to the podofoimpose binary. It allows an attacker to cause Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2019-8381 2 Appneta, Fedoraproject 2 Tcpreplay, Fedora 2019-03-30 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Tcpreplay 4.3.1. An invalid memory access occurs in do_checksum in checksum.c. It can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2019-8376 2 Appneta, Fedoraproject 2 Tcpreplay, Fedora 2019-03-30 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Tcpreplay 4.3.1. A NULL pointer dereference occurred in the function get_layer4_v6() located at get.c. This can be triggered by sending a crafted pcap file to the tcpreplay-edit binary. It allows an attacker to cause a Denial of Service (Segmentation fault) or possibly have unspecified other impact.
CVE-2018-11385 3 Debian, Fedoraproject, Sensiolabs 3 Debian Linux, Fedora, Symfony 2019-03-12 6.8 MEDIUM 8.1 HIGH
An issue was discovered in the Security component in Symfony 2.7.x before 2.7.48, 2.8.x before 2.8.41, 3.3.x before 3.3.17, 3.4.x before 3.4.11, and 4.0.x before 4.0.11. A session fixation vulnerability within the "Guard" login feature may allow an attacker to impersonate a victim towards the web application if the session id value was previously known to the attacker.
CVE-2015-2080 2 Eclipse, Fedoraproject 2 Jetty, Fedora 2019-03-08 5.0 MEDIUM 7.5 HIGH
The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak.
CVE-2018-7262 2 Fedoraproject, Redhat 2 Fedora, Ceph 2019-02-04 5.0 MEDIUM 7.5 HIGH
In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc RGWCivetWeb::init_env function in radosgw doesn't handle malformed HTTP headers properly, allowing for denial of service.
CVE-2016-3096 2 Fedoraproject, Redhat 2 Fedora, Ansible 2018-10-30 7.2 HIGH 7.8 HIGH
The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x before 2.0.2.0 allows local users to write to arbitrary files or gain privileges via a symlink attack on (1) /opt/.lxc-attach-script, (2) the archived container in the archive_path directory, or the (3) lxc-attach-script.log or (4) lxc-attach-script.err files in the temporary directory.
CVE-2016-3069 6 Debian, Fedoraproject, Mercurial and 3 more 14 Debian Linux, Fedora, Mercurial and 11 more 2018-10-30 6.8 MEDIUM 8.8 HIGH
Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted name when converting a Git repository.
CVE-2016-3068 6 Debian, Fedoraproject, Mercurial and 3 more 14 Debian Linux, Fedora, Mercurial and 11 more 2018-10-30 6.8 MEDIUM 8.8 HIGH
Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a crafted git ext:: URL when cloning a subrepository.
CVE-2016-2041 3 Fedoraproject, Opensuse, Phpmyadmin 4 Fedora, Leap, Opensuse and 1 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
libraries/common.inc.php in phpMyAdmin 4.0.x before 4.0.10.13, 4.4.x before 4.4.15.3, and 4.5.x before 4.5.4 does not use a constant-time algorithm for comparing CSRF tokens, which makes it easier for remote attackers to bypass intended access restrictions by measuring time differences.
CVE-2015-5300 7 Canonical, Debian, Fedoraproject and 4 more 20 Ubuntu Linux, Debian Linux, Fedora and 17 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherwise by responding to an unspecified number of requests from trusted sources, and leveraging a resulting denial of service (abort and restart).
CVE-2016-7972 3 Fedoraproject, Libass Project, Opensuse 4 Fedora, Libass, Leap and 1 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified vectors.
CVE-2016-6323 3 Fedoraproject, Gnu, Opensuse 3 Fedora, Glibc, Opensuse 2018-10-30 5.0 MEDIUM 7.5 HIGH
The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.
CVE-2016-1254 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.
CVE-2016-6855 4 Canonical, Fedoraproject, Gnome and 1 more 6 Ubuntu Linux, Fedora, Eye Of Gnome and 3 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.
CVE-2016-5177 5 Debian, Fedoraproject, Google and 2 more 7 Debian Linux, Fedora, Chrome and 4 more 2018-10-30 6.8 MEDIUM 8.8 HIGH
Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.
CVE-2016-5157 3 Fedoraproject, Google, Opensuse 3 Fedora, Chrome, Leap 2018-10-30 6.8 MEDIUM 8.8 HIGH
Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000 data.
CVE-2016-4414 3 Fedoraproject, Opensuse, Quassel-irc 4 Fedora, Leap, Opensuse and 1 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
The onReadyRead function in core/coreauthhandler.cpp in Quassel before 0.12.4 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via invalid handshake data.
CVE-2016-3959 3 Fedoraproject, Golang, Opensuse 3 Fedora, Go, Leap 2018-10-30 5.0 MEDIUM 7.5 HIGH
The Verify function in crypto/dsa/dsa.go in Go before 1.5.4 and 1.6.x before 1.6.1 does not properly check parameters passed to the big integer library, which might allow remote attackers to cause a denial of service (infinite loop) via a crafted public key to a program that uses HTTPS client certificates or SSH server libraries.
CVE-2016-3630 5 Debian, Fedoraproject, Mercurial and 2 more 7 Debian Linux, Fedora, Mercurial and 4 more 2018-10-30 6.8 MEDIUM 8.8 HIGH
The binary delta decoder in Mercurial before 3.7.3 allows remote attackers to execute arbitrary code via a (1) clone, (2) push, or (3) pull command, related to (a) a list sizing rounding error and (b) short records.
CVE-2016-3125 3 Fedoraproject, Opensuse, Proftpd 3 Fedora, Opensuse, Proftpd 2018-10-30 5.0 MEDIUM 7.5 HIGH
The mod_tls module in ProFTPD before 1.3.5b and 1.3.6 before 1.3.6rc2 does not properly handle the TLSDHParamFile directive, which might cause a weaker than intended Diffie-Hellman (DH) key to be used and consequently allow attackers to have unspecified impact via unknown vectors.
CVE-2016-3075 4 Canonical, Fedoraproject, Gnu and 1 more 4 Ubuntu Linux, Fedora, Glibc and 1 more 2018-10-30 5.0 MEDIUM 7.5 HIGH
Stack-based buffer overflow in the nss_dns implementation of the getnetbyname function in GNU C Library (aka glibc) before 2.24 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a long name.
CVE-2016-8693 3 Fedoraproject, Jasper Project, Opensuse 3 Fedora, Jasper, Opensuse 2018-10-30 6.8 MEDIUM 7.8 HIGH
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
CVE-2018-1054 2 Fedoraproject, Redhat 4 389 Directory Server, Enterprise Linux Desktop, Enterprise Linux Server and 1 more 2018-07-17 5.0 MEDIUM 7.5 HIGH
An out-of-bounds memory read flaw was found in the way 389-ds-base handled certain LDAP search filters, affecting all versions including 1.4.x. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.