Vulnerabilities > Code

DATE CVE VULNERABILITY TITLE RISK
2015-08-17 CVE-2015-6254 Code vulnerability in Picketlink
The (1) Service Provider (SP) and (2) Identity Provider (IdP) in PicketLink before 2.7.0 does not ensure that the Destination attribute in a Response element in a SAML assertion matches the location from which the message was received, which allows remote attackers to have unspecified impact via unknown vectors.
network
picketlink CWE-17
6.0
2015-08-17 CVE-2015-5748 Code vulnerability in Apple Iphone OS, mac OS X and Safari
The kernel in Apple OS X before 10.10.5 does not properly mount HFS volumes, which allows local users to cause a denial of service via a crafted volume.
local
low complexity
apple CWE-17
2.1
2015-08-12 CVE-2015-1334 Code vulnerability in Linuxcontainers LXC
attach.c in LXC 1.1.2 and earlier uses the proc filesystem in a container, which allows local container users to escape AppArmor or SELinux confinement by mounting a proc filesystem with a crafted (1) AppArmor profile or (2) SELinux label.
local
low complexity
linuxcontainers CWE-17
4.6
2015-08-11 CVE-2015-5176 Code vulnerability in Redhat Jboss Portal 6.2.0
The PortletRequestDispatcher in PortletBridge, as used in Red Hat JBoss Portal 6.2.0, does not properly enforce the security constraints of servlets, which allows remote attackers to gain access to resources via a request that asks to render a non-JSF resource.
network
redhat CWE-17
5.8
2015-08-08 CVE-2015-1805 Code vulnerability in multiple products
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
local
low complexity
google linux CWE-17
7.2
2015-07-20 CVE-2015-1935 Code vulnerability in IBM DB2
The scalar-function implementation in IBM DB2 9.7 through FP10, 9.8 through FP5, 10.1 before FP5, and 10.5 through FP5 on Linux, UNIX, and Windows allows remote attackers to cause a denial of service or execute arbitrary code via unspecified vectors.
network
low complexity
ibm CWE-17
8.0
2015-07-16 CVE-2015-4637 Code vulnerability in F5 products
The REST API in F5 BIG-IQ Cloud, Device, and Security 4.4.0 and 4.5.0 before HF2 and ADC 4.5.0 before HF2, when configured for LDAP remote authentication and the LDAP server allows anonymous BIND operations, allows remote attackers to obtain an authentication token for arbitrary users by guessing an LDAP user account name.
network
f5 CWE-17
4.3
2015-07-08 CVE-2015-4620 Code vulnerability in ISC Bind
name.c in named in ISC BIND 9.7.x through 9.9.x before 9.9.7-P1 and 9.10.x before 9.10.2-P2, when configured as a recursive resolver with DNSSEC validation, allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) by constructing crafted zone data and then making a query for a name in that zone.
network
low complexity
isc CWE-17
7.8
2015-07-06 CVE-2015-2738 Code vulnerability in multiple products
The YCbCrImageDataDeserializer::ToDataSourceSurface function in the YCbCr implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
canonical suse debian mozilla oracle CWE-17
critical
10.0
2015-07-06 CVE-2015-2737 Code vulnerability in multiple products
The rx::d3d11::SetBufferData function in the Direct3D 11 implementation in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 reads data from uninitialized memory locations, which has unspecified impact and attack vectors.
network
low complexity
mozilla canonical oracle suse debian CWE-17
critical
10.0