Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2016-12-09 CVE-2016-9013 Use of Hard-coded Credentials vulnerability in multiple products
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
network
low complexity
djangoproject canonical fedoraproject CWE-798
critical
9.8
2016-11-29 CVE-2016-1247 Link Following vulnerability in multiple products
The nginx package before 1.6.2-5+deb8u3 on Debian jessie, the nginx packages before 1.4.6-1ubuntu3.6 on Ubuntu 14.04 LTS, before 1.10.0-0ubuntu0.16.04.3 on Ubuntu 16.04 LTS, and before 1.10.1-0ubuntu1.1 on Ubuntu 16.10, and the nginx ebuild before 1.10.2-r3 on Gentoo allow local users with access to the web server user account to gain root privileges via a symlink attack on the error log.
local
low complexity
f5 fedoraproject CWE-59
7.8
2016-11-10 CVE-2016-5195 Race Condition vulnerability in multiple products
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
7.0
2016-10-07 CVE-2016-7167 Integer Overflow or Wraparound vulnerability in multiple products
Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.
network
low complexity
fedoraproject haxx CWE-190
critical
9.8
2016-10-07 CVE-2016-6323 Improper Access Control vulnerability in multiple products
The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using gccgo, related to backtrace generation.
network
low complexity
gnu opensuse fedoraproject CWE-284
7.5
2016-10-07 CVE-2015-2080 Information Exposure vulnerability in multiple products
The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remote attackers to obtain sensitive information from process memory via illegal characters in an HTTP header, aka JetLeak.
network
low complexity
fedoraproject eclipse CWE-200
5.0
2016-10-03 CVE-2016-7405 SQL Injection vulnerability in multiple products
The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.
network
low complexity
adodb-project fedoraproject CWE-89
critical
9.8
2016-10-03 CVE-2016-6494 Information Exposure vulnerability in multiple products
The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.
local
low complexity
mongodb fedoraproject CWE-200
5.5
2016-09-26 CVE-2016-6153 Improper Input Validation vulnerability in multiple products
os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for temporary files.
local
low complexity
sqlite fedoraproject opensuse CWE-20
5.9
2016-09-26 CVE-2016-3110 Improper Input Validation vulnerability in multiple products
mod_cluster, as used in Red Hat JBoss Web Server 2.1, allows remote attackers to cause a denial of service (Apache http server crash) via an MCMP message containing a series of = (equals) characters after a legitimate element.
network
low complexity
redhat fedoraproject CWE-20
7.5