Vulnerabilities > Fedoraproject > Fedora > 21

DATE CVE VULNERABILITY TITLE RISK
2017-09-26 CVE-2015-5069 Information Exposure vulnerability in multiple products
The (1) filesystem::get_wml_location function in filesystem.cpp and (2) is_legal_file function in filesystem_boost.cpp in Battle for Wesnoth before 1.12.3 and 1.13.x before 1.13.1 allow remote attackers to obtain sensitive information via vectors related to inclusion of .pbl files from WML.
network
low complexity
wesnoth fedoraproject CWE-200
4.0
2017-09-25 CVE-2015-5704 Command Injection vulnerability in multiple products
scripts/licensecheck.pl in devscripts before 2.15.7 allows local users to execute arbitrary shell commands.
7.2
2017-09-20 CVE-2015-5607 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery in the REST API in IPython 2 and 3.
6.8
2017-09-19 CVE-2015-3420 Improper Certificate Validation vulnerability in multiple products
The ssl-proxy-openssl.c function in Dovecot before 2.2.17, when SSLv3 is disabled, allow remote attackers to cause a denial of service (login process crash) via vectors related to handshake failures.
4.3
2017-09-06 CVE-2015-5705 Link Following vulnerability in multiple products
Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename.
network
low complexity
devscripts-devel-team fedoraproject CWE-59
5.0
2017-08-25 CVE-2015-1395 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in GNU patch versions which support Git-style patching before 2.7.3 allows remote attackers to write to arbitrary files with the permissions of the target user via a ..
network
low complexity
fedoraproject canonical gnu CWE-22
7.8
2017-08-25 CVE-2014-9637 Resource Management Errors vulnerability in multiple products
GNU patch 2.7.2 and earlier allows remote attackers to cause a denial of service (memory consumption and segmentation fault) via a crafted diff file.
7.1
2017-08-24 CVE-2015-5146 Improper Input Validation vulnerability in multiple products
ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet.
3.5
2017-08-11 CVE-2015-1783 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The prefix variable in the get_or_define_ns function in Lasso before commit 6d854cef4211cdcdbc7446c978f23ab859847cdd allows remote attackers to cause a denial of service (uninitialized memory access and application crash) via unspecified vectors.
network
low complexity
fedoraproject entrouvert CWE-119
5.0
2017-08-09 CVE-2015-6816 Improper Authentication vulnerability in multiple products
ganglia-web before 3.7.1 allows remote attackers to bypass authentication.
network
low complexity
fedoraproject ganglia CWE-287
7.5