Vulnerabilities > Fedoraproject > Fedora > 28

DATE CVE VULNERABILITY TITLE RISK
2018-05-17 CVE-2018-1111 Command Injection vulnerability in multiple products
DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client.
high complexity
fedoraproject redhat CWE-77
7.5
2018-04-16 CVE-2018-3849 Out-of-bounds Write vulnerability in multiple products
In the ffghtb function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8
2018-04-16 CVE-2018-3848 Out-of-bounds Write vulnerability in multiple products
In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8
2018-04-16 CVE-2018-3846 Out-of-bounds Write vulnerability in multiple products
In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8
2016-09-26 CVE-2016-3110 Improper Input Validation vulnerability in multiple products
mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate element.
network
low complexity
redhat fedoraproject CWE-20
7.5