Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Total 5125 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-0296 2 Fedoraproject, Tug 2 Fedora, Texlive 2023-12-10 1.2 LOW 4.7 MEDIUM
The pre-install script in texlive 3.1.20140525_r34255.fc21 as packaged in Fedora 21 and rpm, and texlive 6.20131226_r32488.fc20 and rpm allows local users to delete arbitrary files via a crafted file in the user's home directory.
CVE-2015-5219 10 Canonical, Debian, Fedoraproject and 7 more 20 Ubuntu Linux, Debian Linux, Fedora and 17 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.
CVE-2017-1002150 1 Fedoraproject 1 Python-fedora 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
python-fedora 0.8.0 and lower is vulnerable to an open redirect resulting in loss of CSRF protection
CVE-2017-7496 1 Fedoraproject 1 Arm Installer 2023-12-10 4.4 MEDIUM 7.0 HIGH
fedora-arm-installer up to and including 1.99.16 is vulnerable to local privilege escalation due to lack of checking the error condition of mount operation failure on unsafely created temporary directories.
CVE-2017-13750 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2015-5704 2 Devscripts Devel Team, Fedoraproject 2 Devscripts, Fedora 2023-12-10 7.2 HIGH 7.8 HIGH
scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands.
CVE-2014-9637 4 Canonical, Fedoraproject, Gnu and 1 more 4 Ubuntu Linux, Fedora, Patch and 1 more 2023-12-10 7.1 HIGH 5.5 MEDIUM
GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file.
CVE-2014-9092 3 Canonical, Fedoraproject, Libjpeg-turbo 3 Ubuntu Linux, Fedora, Libjpeg-turbo 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker.
CVE-2016-5391 2 Fedoraproject, Libreswan 2 Fedora, Libreswan 2023-12-10 5.0 MEDIUM 7.5 HIGH
libreswan before 3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and pluto daemon restart).
CVE-2015-1854 2 Debian, Fedoraproject 3 Debian Linux, 389 Directory Server, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.
CVE-2015-6816 2 Fedoraproject, Ganglia 2 Fedora, Ganglia-web 2023-12-10 7.5 HIGH 9.8 CRITICAL
ganglia-web before 3.7.1 allows remote attackers to bypass authentication.
CVE-2017-6362 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
CVE-2017-13752 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2023-12-10 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2015-1783 2 Entrouvert, Fedoraproject 2 Lasso, Fedora 2023-12-10 5.0 MEDIUM 7.5 HIGH
The prefix variable in the get_or_define_ns function in Lasso before commit 6d854cef4211cdcdbc7446c978f23ab859847cdd allows remote attackers to cause a denial of service (uninitialized memory access and application crash) via unspecified vectors.
CVE-2014-1859 3 Fedoraproject, Numpy, Redhat 3 Fedora, Numpy, Enterprise Linux 2023-12-10 2.1 LOW 5.5 MEDIUM
(1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and (4) lib/tests/test_io.py in NumPy before 1.8.1 allow local users to write to arbitrary files via a symlink attack on a temporary file.
CVE-2017-1000050 4 Canonical, Fedoraproject, Jasper Project and 1 more 6 Ubuntu Linux, Fedora, Jasper and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
JasPer 2.0.12 is vulnerable to a NULL pointer exception in the function jp2_encode which failed to check to see if the image contained at least one component resulting in a denial-of-service.
CVE-2015-5739 3 Fedoraproject, Golang, Redhat 6 Fedora, Go, Enterprise Linux Server and 3 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
The net/http library in net/textproto/reader.go in Go before 1.4.3 does not properly parse HTTP header keys, which allows remote attackers to conduct HTTP request smuggling attacks via a space instead of a hyphen, as demonstrated by "Content Length" instead of "Content-Length."
CVE-2016-1254 5 Debian, Fedoraproject, Opensuse and 2 more 6 Debian Linux, Fedora, Leap and 3 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Tor before 0.2.8.12 might allow remote attackers to cause a denial of service (client crash) via a crafted hidden service descriptor.
CVE-2016-3704 2 Fedoraproject, Pulpproject 2 Fedora, Pulp 2023-12-10 5.0 MEDIUM 7.5 HIGH
Pulp before 2.8.5 uses bash's $RANDOM in an unsafe way to generate passwords.
CVE-2015-5194 6 Canonical, Debian, Fedoraproject and 3 more 13 Ubuntu Linux, Debian Linux, Fedora and 10 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig commands.