Vulnerabilities > Fedoraproject > Fedora

DATE CVE VULNERABILITY TITLE RISK
2017-09-21 CVE-2017-12170 Downstream version 1.0.46-1 of pure-ftpd as shipped in Fedora was vulnerable to packaging error due to which the original configuration was ignored after update and service started running with default configuration.
network
low complexity
pureftpd fedoraproject
7.5
2017-09-20 CVE-2015-5607 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery in the REST API in IPython 2 and 3.
6.8
2017-09-19 CVE-2015-3420 Improper Certificate Validation vulnerability in multiple products
The ssl-proxy-openssl.c function in Dovecot before 2.2.17, when SSLv3 is disabled, allow remote attackers to cause a denial of service (login process crash) via vectors related to handshake failures.
4.3
2017-09-19 CVE-2015-1854 Improper Access Control vulnerability in multiple products
389 Directory Server before 1.3.3.10 allows attackers to bypass intended access restrictions and modify directory entries via a crafted ldapmodrdn call.
network
low complexity
fedoraproject debian CWE-284
7.5
2017-09-13 CVE-2017-11462 Double Free vulnerability in multiple products
Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.
network
low complexity
mit fedoraproject CWE-415
critical
9.8
2017-09-07 CVE-2017-6362 Double Free vulnerability in multiple products
Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
network
low complexity
libgd debian fedoraproject canonical CWE-415
7.5
2017-09-06 CVE-2015-5705 Link Following vulnerability in multiple products
Argument injection vulnerability in devscripts before 2.15.7 allows remote attackers to write to arbitrary files via a crafted symlink and crafted filename.
network
low complexity
devscripts-devel-team fedoraproject CWE-59
5.0
2017-08-29 CVE-2017-13752 Reachable Assertion vulnerability in multiple products
There is a reachable assertion abort in the function jpc_dequantize() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
network
low complexity
jasper-project fedoraproject CWE-617
7.5
2017-08-29 CVE-2017-13751 Reachable Assertion vulnerability in multiple products
There is a reachable assertion abort in the function calcstepsizes() in jpc/jpc_dec.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
network
low complexity
jasper-project fedoraproject CWE-617
7.5
2017-08-29 CVE-2017-13750 Reachable Assertion vulnerability in multiple products
There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to a remote denial of service attack.
network
low complexity
jasper-project fedoraproject CWE-617
7.5