Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Total 5123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-0704 1 Fedoraproject 1 389 Directory Server 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
389 Directory Server 1.2.7.5, when built with mozldap, allows remote attackers to cause a denial of service (replica crash) by sending an empty modify request.
CVE-2018-1111 2 Fedoraproject, Redhat 7 Fedora, Enterprise Linux, Enterprise Linux Desktop and 4 more 2023-12-10 7.9 HIGH 7.5 HIGH
DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network able to spoof DHCP responses, could use this flaw to execute arbitrary commands with root privileges on systems using NetworkManager and configured to obtain network configuration using the DHCP protocol.
CVE-2018-1061 5 Canonical, Debian, Fedoraproject and 2 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of service.
CVE-2018-3846 2 Fedoraproject, Nasa 2 Fedora, Cfitsio 2023-12-10 6.8 MEDIUM 8.8 HIGH
In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
CVE-2018-5729 4 Debian, Fedoraproject, Mit and 1 more 6 Debian Linux, Fedora, Kerberos 5 and 3 more 2023-12-10 6.5 MEDIUM 4.7 MEDIUM
MIT krb5 1.6 or later allows an authenticated kadmin with permission to add principals to an LDAP Kerberos database to cause a denial of service (NULL pointer dereference) or bypass a DN container check by supplying tagged data that is internal to the database module.
CVE-2018-1090 3 Fedoraproject, Pulpproject, Redhat 3 Fedora, Pulp, Satellite 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Pulp before version 2.16.2, secrets are passed into override_config when triggering a task and then become readable to all users with read access on the distributor/importer. An attacker with API access can then view these secrets.
CVE-2018-10753 3 Debian, Fedoraproject, Moinejf 3 Debian Linux, Fedora, Abcm2ps 2023-12-10 7.5 HIGH 9.8 CRITICAL
Stack-based buffer overflow in the delayed_output function in music.c in abcm2ps through 8.13.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
CVE-2018-1060 5 Canonical, Debian, Fedoraproject and 2 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of service.
CVE-2018-13405 6 Canonical, Debian, F5 and 3 more 27 Ubuntu Linux, Debian Linux, Big-ip Access Policy Manager and 24 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.
CVE-2017-6888 3 Debian, Fedoraproject, Flac Project 3 Debian Linux, Fedora, Flac 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An error in the "read_metadata_vorbiscomment_()" function (src/libFLAC/stream_decoder.c) in FLAC version 1.3.2 can be exploited to cause a memory leak via a specially crafted FLAC file.
CVE-2018-1089 3 Debian, Fedoraproject, Redhat 5 Debian Linux, 389 Directory Server, Enterprise Linux Desktop and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows. A remote, unauthenticated attacker could potentially use this flaw to make ns-slapd crash via a specially crafted LDAP request, thus resulting in denial of service.
CVE-2018-1099 2 Fedoraproject, Redhat 2 Fedora, Etcd 2023-12-10 2.1 LOW 5.5 MEDIUM
DNS rebinding vulnerability found in etcd 3.3.1 and earlier. An attacker can control his DNS records to direct to localhost, and trick the browser into sending requests to localhost (or any other address).
CVE-2018-1113 2 Fedoraproject, Redhat 6 Fedora, Enterprise Linux, Enterprise Linux Desktop and 3 more 2023-12-10 4.6 MEDIUM 5.3 MEDIUM
setup before version 2.11.4-1.fc28 in Fedora and Red Hat Enterprise Linux added /sbin/nologin and /usr/sbin/nologin to /etc/shells. This violates security assumptions made by pam_shells and some daemons which allow access based on a user's shell being listed in /etc/shells. Under some circumstances, users which had their shell changed to /sbin/nologin could still access the system.
CVE-2017-15365 3 Fedoraproject, Mariadb, Percona 3 Fedora, Mariadb, Xtradb Cluster 2023-12-10 6.5 MEDIUM 8.8 HIGH
sql/event_data_objects.cc in MariaDB before 10.1.30 and 10.2.x before 10.2.10 and Percona XtraDB Cluster before 5.6.37-26.21-3 and 5.7.x before 5.7.19-29.22-3 allows remote authenticated users with SQL access to bypass intended access restrictions and replicate data definition language (DDL) statements to cluster nodes by leveraging incorrect ordering of DDL replication and ACL checking.
CVE-2017-9271 2 Fedoraproject, Opensuse 2 Fedora, Zypper 2023-12-10 2.1 LOW 3.3 LOW
The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.
CVE-2014-1398 2 Entity Api Project, Fedoraproject 2 Entity Api, Fedora 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.
CVE-2014-7272 2 Fedoraproject, Sddm Project 2 Fedora, Sddm 2023-12-10 7.2 HIGH 7.8 HIGH
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauthority chown case, but not other cases).
CVE-2018-3848 2 Fedoraproject, Nasa 2 Fedora, Cfitsio 2023-12-10 6.8 MEDIUM 8.8 HIGH
In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data. An attacker can deliver an FIT image to trigger this vulnerability and potentially gain code execution.
CVE-2018-1098 2 Fedoraproject, Redhat 2 Fedora, Etcd 2023-12-10 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery flaw was found in etcd 3.3.1 and earlier. An attacker can set up a website that tries to send a POST request to the etcd server and modify a key. Adding a key is done with PUT so it is theoretically safe (can't PUT from an HTML form or such) but POST allows creating in-order keys that an attacker can send.
CVE-2018-10811 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
strongSwan 5.6.0 and older allows Remote Denial of Service because of Missing Initialization of a Variable.