Vulnerabilities > Fedoraproject > Fedora > 24

DATE CVE VULNERABILITY TITLE RISK
2017-01-12 CVE-2016-8606 Improper Access Control vulnerability in multiple products
The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack.
network
low complexity
gnu fedoraproject CWE-284
critical
9.8
2017-01-12 CVE-2016-8605 Permission Issues vulnerability in multiple products
The mkdir procedure of GNU Guile temporarily changed the process' umask to zero.
network
low complexity
fedoraproject gnu CWE-275
5.3
2016-12-13 CVE-2016-2334 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.
local
low complexity
7-zip fedoraproject oracle CWE-119
7.8
2016-12-13 CVE-2016-7953 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Buffer underflow in X.org libXvMC before 1.0.10 allows remote X servers to have unspecified impact via an empty string.
network
low complexity
fedoraproject x-org CWE-119
critical
9.8
2016-12-13 CVE-2016-7952 Improper Access Control vulnerability in multiple products
X.org libXtst before 1.2.3 allows remote X servers to cause a denial of service (infinite loop) via a reply in the (1) XRecordStartOfData, (2) XRecordEndOfData, or (3) XRecordClientDied category without a client sequence and with attached data.
network
low complexity
fedoraproject x-org CWE-284
7.5
2016-12-13 CVE-2016-7951 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X servers to trigger out-of-bounds memory access operations by leveraging the lack of range checks.
network
low complexity
fedoraproject x CWE-190
critical
9.8
2016-12-13 CVE-2016-7950 Out-of-bounds Write vulnerability in multiple products
The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows remote X servers to trigger out-of-bounds write operations via vectors involving filter name lengths.
network
low complexity
x-org fedoraproject CWE-787
critical
9.8
2016-12-13 CVE-2016-7949 Out-of-bounds Write vulnerability in multiple products
Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXrender before 0.9.10 allow remote X servers to trigger out-of-bounds write operations via vectors involving length fields.
network
low complexity
x-org fedoraproject CWE-787
critical
9.8
2016-12-13 CVE-2016-7948 Out-of-bounds Write vulnerability in multiple products
X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds write operations by leveraging mishandling of reply data.
network
low complexity
x-org fedoraproject CWE-787
critical
9.8
2016-12-13 CVE-2016-7947 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in X.org libXrandr before 1.5.1 allow remote X servers to trigger out-of-bounds write operations via a crafted response.
network
low complexity
fedoraproject x-org CWE-190
critical
9.8