Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2015-07-01 CVE-2015-0848 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted BMP image.
6.8
2015-06-17 CVE-2015-4454 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the get_hash_graph_template function in lib/functions.php in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via the graph_template_id parameter to graph_templates.php.
network
low complexity
cacti fedoraproject CWE-89
7.5
2015-06-17 CVE-2015-4342 SQL Injection vulnerability in multiple products
SQL injection vulnerability in Cacti before 0.8.8d allows remote attackers to execute arbitrary SQL commands via unspecified vectors involving a cdef id.
network
low complexity
cacti fedoraproject CWE-89
7.5
2015-06-17 CVE-2015-2665 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in Cacti before 0.8.8d allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2015-06-03 CVE-2015-4106 Incorrect Authorization vulnerability in multiple products
QEMU does not properly restrict write access to the PCI config space for certain PCI pass-through devices, which might allow local x86 HVM guests to gain privileges, cause a denial of service (host crash), obtain sensitive information, or possibly have other unspecified impact via unknown vectors.
4.6
2015-05-29 CVE-2015-4047 NULL Pointer Dereference vulnerability in multiple products
racoon/gssapi.c in IPsec-Tools 0.8.2 allows remote attackers to cause a denial of service (NULL pointer dereference and IKE daemon crash) via a series of crafted UDP requests.
7.8
2015-05-19 CVE-2015-3885 Numeric Errors vulnerability in multiple products
Integer overflow in the ljpeg_start function in dcraw 7.00 and earlier allows remote attackers to cause a denial of service (crash) via a crafted image, which triggers a buffer overflow, related to the len variable.
4.3
2015-05-18 CVE-2015-3455 Improper Input Validation vulnerability in multiple products
Squid 3.2.x before 3.2.14, 3.3.x before 3.3.14, 3.4.x before 3.4.13, and 3.5.x before 3.5.4, when configured with client-first SSL-bump, do not properly validate the domain or hostname fields of X.509 certificates, which allows man-in-the-middle attackers to spoof SSL servers via a valid certificate.
network
high complexity
oracle squid-cache fedoraproject CWE-20
2.6
2015-05-18 CVE-2015-1868 Resource Management Errors vulnerability in multiple products
The label decompression functionality in PowerDNS Recursor 3.5.x, 3.6.x before 3.6.3, and 3.7.x before 3.7.2 and Authoritative (Auth) Server 3.2.x, 3.3.x before 3.3.2, and 3.4.x before 3.4.4 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a name that refers to itself.
network
low complexity
powerdns fedoraproject CWE-399
7.8
2015-05-12 CVE-2015-3622 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.5 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted certificate.
4.3