Vulnerabilities > Fedoraproject > Fedora Core > High

DATE CVE VULNERABILITY TITLE RISK
2007-10-30 CVE-2007-1321 Integer signedness error in the NE2000 emulator in QEMU 0.8.2, as used in Xen and possibly other products, allows local users to trigger a heap-based buffer overflow via certain register values that bypass sanity checks, aka QEMU NE2000 "receive" integer signedness error.
local
low complexity
qemu fedoraproject debian
7.2
2007-05-02 CVE-2007-1320 Out-Of-Bounds Write vulnerability in multiple products
Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty," aka the "bitblt" heap overflow.
local
low complexity
qemu fedoraproject opensuse debian CWE-787
7.2
2006-10-10 CVE-2006-5170 Improper Handling of Exceptional Conditions vulnerability in multiple products
pam_ldap in nss_ldap on Red Hat Enterprise Linux 4, Fedora Core 3 and earlier, and possibly other distributions does not return an error condition when an LDAP directory server responds with a PasswordPolicyResponse control response, which causes the pam_authenticate function to return a success code even if authentication has failed, as originally reported for xscreensaver.
network
low complexity
redhat fedoraproject debian CWE-755
7.5