Vulnerabilities > Fedoraproject > Fedora > 21

DATE CVE VULNERABILITY TITLE RISK
2015-02-03 CVE-2015-1463 Code vulnerability in multiple products
ClamAV before 0.98.6 allows remote attackers to cause a denial of service (crash) via a crafted petite packer file, related to an "incorrect compiler optimization."
network
low complexity
clamav fedoraproject CWE-17
5.0
2015-02-03 CVE-2015-1462 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upx packer file, related to a "heap out of bounds condition."
network
low complexity
fedoraproject clamav CWE-119
7.5
2015-02-03 CVE-2015-1461 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted (1) Yoda's crypter or (2) mew packer file, related to a "heap out of bounds condition."
network
low complexity
fedoraproject clamav CWE-119
7.5
2015-02-03 CVE-2015-1433 Cross-site Scripting vulnerability in multiple products
program/lib/Roundcube/rcube_washtml.php in Roundcube before 1.0.5 does not properly quote strings, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the style attribute in an email.
4.3
2015-02-03 CVE-2014-9328 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
ClamAV before 0.98.6 allows remote attackers to have unspecified impact via a crafted upack packer file, related to a "heap out of bounds condition."
network
low complexity
fedoraproject clamav CWE-119
7.5
2015-02-01 CVE-2014-8630 Command Injection vulnerability in multiple products
Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.
network
low complexity
mozilla fedoraproject CWE-77
6.5
2015-01-23 CVE-2014-9639 Local Denial of Service vulnerability in Vorbis Tools
Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file, which triggers an out-of-bounds memory access.
network
low complexity
xiph fedoraproject opensuse
5.0
2015-01-23 CVE-2014-9638 Local Denial of Service vulnerability in Vorbis Tools
oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero.
network
low complexity
fedoraproject opensuse xiph
5.0
2015-01-21 CVE-2015-0383 Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot. 5.4
2015-01-16 CVE-2014-9601 Improper Input Validation vulnerability in multiple products
Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed text chunk in a PNG image that has a large size when it is decompressed.
network
low complexity
python oracle fedoraproject opensuse CWE-20
5.0