Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2017-02-15 CVE-2016-8693 Double Free vulnerability in multiple products
Double free vulnerability in the mem_close function in jas_stream.c in JasPer before 1.900.10 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image to the imginfo command.
7.8
2017-02-15 CVE-2016-8692 Divide By Zero vulnerability in multiple products
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted YRsiz value in a BMP image to the imginfo command.
5.5
2017-02-15 CVE-2016-8691 Divide By Zero vulnerability in multiple products
The jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.4 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted XRsiz value in a BMP image to the imginfo command.
5.5
2017-02-15 CVE-2016-8690 NULL Pointer Dereference vulnerability in multiple products
The bmp_getdata function in libjasper/bmp/bmp_dec.c in JasPer before 1.900.5 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted BMP image in an imginfo command.
local
low complexity
jasper-project fedoraproject CWE-476
5.5
2017-02-15 CVE-2016-6866 NULL Pointer Dereference vulnerability in multiple products
slock allows attackers to bypass the screen lock via vectors involving an invalid password hash, which triggers a NULL pointer dereference and crash.
network
low complexity
suckless fedoraproject CWE-476
7.5
2017-02-15 CVE-2013-7459 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptography Toolkit (aka pycrypto) allows remote attackers to execute arbitrary code as demonstrated by a crafted iv parameter to cryptmsg.py.
network
low complexity
dlitz fedoraproject CWE-119
critical
9.8
2017-02-03 CVE-2016-4797 Divide By Zero vulnerability in multiple products
Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file.
local
low complexity
uclouvain fedoraproject CWE-369
5.5
2017-02-03 CVE-2016-4796 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.
local
low complexity
uclouvain fedoraproject CWE-119
5.5
2017-02-03 CVE-2016-9108 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc.
network
low complexity
fedoraproject artifex CWE-190
7.5
2017-02-03 CVE-2016-9085 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in libwebp allows attackers to have unspecified impact via unknown vectors.
local
low complexity
webmproject fedoraproject CWE-190
3.3