Vulnerabilities > Fedoraproject > Fedora > 25

DATE CVE VULNERABILITY TITLE RISK
2017-06-01 CVE-2017-8386 git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a - (dash) character.
network
low complexity
git opensuse debian canonical fedoraproject
8.8
2017-05-23 CVE-2016-5178 Improper Input Validation vulnerability in multiple products
Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
network
low complexity
google opensuse debian redhat fedoraproject CWE-20
critical
9.8
2017-05-23 CVE-2016-5177 Use After Free vulnerability in multiple products
Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.
8.8
2017-05-02 CVE-2016-10243 Improper Input Validation vulnerability in multiple products
TeX Live allows remote attackers to execute arbitrary commands by leveraging inclusion of mpost in shell_escape_commands in the texmf.cnf config file.
network
low complexity
debian fedoraproject tug CWE-20
critical
9.8
2017-04-14 CVE-2016-6299 Permissions, Privileges, and Access Controls vulnerability in multiple products
The scm plug-in in mock might allow attackers to bypass the intended chroot protection mechanism and gain root privileges via a crafted spec file.
local
low complexity
fedoraproject mock-project CWE-264
7.8
2017-03-27 CVE-2016-9243 HKDF in cryptography before 1.5.2 returns an empty byte-string if used with a length less than algorithm.digest_size.
network
low complexity
cryptography-io fedoraproject canonical
7.5
2017-03-27 CVE-2017-5330 OS Command Injection vulnerability in multiple products
ark before 16.12.1 might allow remote attackers to execute arbitrary code via an executable in an archive, related to associated applications.
local
low complexity
fedoraproject kde CWE-78
7.8
2017-03-24 CVE-2016-10132 NULL Pointer Dereference vulnerability in multiple products
regexp.c in Artifex Software, Inc.
network
low complexity
artifex fedoraproject CWE-476
7.5
2017-03-23 CVE-2016-6225 Inadequate Encryption Strength vulnerability in multiple products
xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack.
network
high complexity
percona opensuse fedoraproject CWE-326
5.9
2017-03-15 CVE-2017-5849 Out-of-bounds Write vulnerability in multiple products
tiffttopnm in netpbm 10.47.63 does not properly use the libtiff TIFFRGBAImageGet function, which allows remote attackers to cause a denial of service (out-of-bounds read and write) via a crafted tiff image file, related to transposing width and height values.
local
low complexity
fedoraproject netpbm-project CWE-787
5.5