Vulnerabilities > Fedoraproject > Fedora

DATE CVE VULNERABILITY TITLE RISK
2018-04-16 CVE-2018-3848 Out-of-bounds Write vulnerability in multiple products
In the ffghbn function in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8
2018-04-16 CVE-2018-3846 Out-of-bounds Write vulnerability in multiple products
In the ffgphd and ffgtkn functions in NASA CFITSIO 3.42, specially crafted images parsed via the library can cause a stack-based buffer overflow overwriting arbitrary data.
network
low complexity
nasa fedoraproject CWE-787
8.8
2018-04-10 CVE-2014-1400 Improper Access Control vulnerability in multiple products
The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1399 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1398 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-03 CVE-2018-1099 Improper Input Validation vulnerability in multiple products
DNS rebinding vulnerability found in etcd 3.3.1 and earlier.
local
low complexity
redhat fedoraproject CWE-20
5.5
2018-04-03 CVE-2018-1098 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
A cross-site request forgery flaw was found in etcd 3.3.1 and earlier.
network
low complexity
redhat fedoraproject CWE-352
8.8
2018-03-19 CVE-2018-7262 NULL Pointer Dereference vulnerability in multiple products
In Ceph before 12.2.3 and 13.x through 13.0.1, the rgw_civetweb.cc RGWCivetWeb::init_env function in radosgw doesn't handle malformed HTTP headers properly, allowing for denial of service.
network
low complexity
redhat fedoraproject CWE-476
7.5
2018-03-08 CVE-2014-7272 Permissions, Privileges, and Access Controls vulnerability in multiple products
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauthority chown case, but not other cases).
local
low complexity
sddm-project fedoraproject CWE-264
7.2
2018-03-08 CVE-2014-7271 Missing Authentication for Critical Function vulnerability in multiple products
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to log in as user "sddm" without authentication.
local
low complexity
sddm-project fedoraproject CWE-306
4.6