Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Total 451 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9961 5 Fedoraproject, Game-music-emu Project, Novell and 2 more 7 Fedora, Game-music-emu, Suse Linux Enterprise Desktop and 4 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
game-music-emu before 0.6.1 mishandles unspecified integer values.
CVE-2015-6816 2 Fedoraproject, Ganglia 2 Fedora, Ganglia-web 2023-12-10 7.5 HIGH 9.8 CRITICAL
ganglia-web before 3.7.1 allows remote attackers to bypass authentication.
CVE-2015-5739 3 Fedoraproject, Golang, Redhat 6 Fedora, Go, Enterprise Linux Server and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The net/http library in net/textproto/reader.go in Go before 1.4.3 does not properly parse HTTP header keys, which allows remote attackers to conduct HTTP request smuggling attacks via a space instead of a hyphen, as demonstrated by "Content Length" instead of "Content-Length."
CVE-2015-7687 2 Fedoraproject, Openbsd 2 Fedora, Opensmtpd 2023-12-10 7.5 HIGH 9.8 CRITICAL
Use-after-free vulnerability in OpenSMTPD before 5.7.2 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via vectors involving req_ca_vrfy_smtp and req_ca_vrfy_mta.
CVE-2015-5740 3 Fedoraproject, Golang, Redhat 6 Fedora, Go, Enterprise Linux Server and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The net/http library in net/http/transfer.go in Go before 1.4.3 does not properly parse HTTP headers, which allows remote attackers to conduct HTTP request smuggling attacks via a request with two Content-length headers.
CVE-2017-7551 1 Fedoraproject 1 389 Directory Server 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
389-ds-base version before 1.3.5.19 and 1.3.6.7 are vulnerable to password brute-force attacks during account lockout due to different return codes returned on password attempts.
CVE-2016-4861 2 Fedoraproject, Zend 2 Fedora, Zend Framework 2023-12-10 7.5 HIGH 9.8 CRITICAL
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.
CVE-2016-7942 2 Fedoraproject, X.org 2 Fedora, Libx11 2023-12-10 7.5 HIGH 9.8 CRITICAL
The XGetImage function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving image type and geometry, which triggers out-of-bounds read operations.
CVE-2016-7948 2 Fedoraproject, X.org 2 Fedora, Libxrandr 2023-12-10 7.5 HIGH 9.8 CRITICAL
X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds write operations by leveraging mishandling of reply data.
CVE-2016-6233 2 Fedoraproject, Zend 2 Fedora, Zend Framework 2023-12-10 7.5 HIGH 9.8 CRITICAL
The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression.
CVE-2016-10243 3 Debian, Fedoraproject, Tug 3 Debian Linux, Fedora, Tex Live 2023-12-10 7.5 HIGH 9.8 CRITICAL
TeX Live allows remote attackers to execute arbitrary commands by leveraging inclusion of mpost in shell_escape_commands in the texmf.cnf config file.
CVE-2016-9400 2 Fedoraproject, Teeworlds 2 Fedora, Teeworlds 2023-12-10 7.5 HIGH 9.8 CRITICAL
The CClient::ProcessServerPacket method in engine/client/client.cpp in Teeworlds before 0.6.4 allows remote servers to write to arbitrary physical memory locations and possibly execute arbitrary code via vectors involving snap handling.
CVE-2016-5407 2 Fedoraproject, X.org 2 Fedora, Libxv 2023-12-10 7.5 HIGH 9.8 CRITICAL
The (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXv before 1.0.11 allow remote X servers to trigger out-of-bounds memory access operations via vectors involving length specifications in received data.
CVE-2016-9013 3 Canonical, Djangoproject, Fedoraproject 3 Ubuntu Linux, Django, Fedora 2023-12-10 7.5 HIGH 9.8 CRITICAL
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
CVE-2016-2090 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Off-by-one vulnerability in the fgetwln function in libbsd before 0.8.2 allows attackers to have unspecified impact via unknown vectors, which trigger a heap-based buffer overflow.
CVE-2017-5885 2 Fedoraproject, Gnome 2 Fedora, Gtk-vnc 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple integer overflows in the (1) vnc_connection_server_message and (2) vnc_color_map_set functions in gtk-vnc before 0.7.0 allow remote servers to cause a denial of service (crash) or possibly execute arbitrary code via vectors involving SetColorMapEntries, which triggers a buffer overflow.
CVE-2016-2173 2 Fedoraproject, Vmware 2 Fedora, Spring Advanced Message Queuing Protocol 2023-12-10 7.5 HIGH 9.8 CRITICAL
org.springframework.core.serializer.DefaultDeserializer in Spring AMQP before 1.5.5 allows remote attackers to execute arbitrary code.
CVE-2016-5178 5 Debian, Fedoraproject, Google and 2 more 7 Debian Linux, Fedora, Chrome and 4 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
CVE-2016-9299 2 Fedoraproject, Jenkins 2 Fedora, Jenkins 2023-12-10 7.5 HIGH 9.8 CRITICAL
The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.
CVE-2016-7951 2 Fedoraproject, X 2 Fedora, Libxtst 2023-12-10 7.5 HIGH 9.8 CRITICAL
Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X servers to trigger out-of-bounds memory access operations by leveraging the lack of range checks.