Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2015-04-08 CVE-2015-0557 Path Traversal vulnerability in multiple products
Open-source ARJ archiver 3.10.22 does not properly remove leading slashes from paths, which allows remote attackers to conduct absolute path traversal attacks and write to arbitrary files via multiple leading slashes in a path in an ARJ archive.
5.8
2015-04-08 CVE-2015-0556 Link Following vulnerability in multiple products
Open-source ARJ archiver 3.10.22 allows remote attackers to conduct directory traversal attacks via a symlink attack in an ARJ archive.
5.8
2015-04-01 CVE-2015-2756 Permissions, Privileges, and Access Controls vulnerability in multiple products
QEMU, as used in Xen 3.3.x through 4.5.x, does not properly restrict access to PCI command registers, which might allow local HVM guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.
local
low complexity
debian xen fedoraproject canonical CWE-264
4.9
2015-04-01 CVE-2015-2752 Improper Input Validation vulnerability in multiple products
The XEN_DOMCTL_memory_mapping hypercall in Xen 3.2.x through 4.5.x, when using a PCI passthrough device, is not preemptible, which allows local x86 HVM domain users to cause a denial of service (host CPU consumption) via a crafted request to the device model (qemu-dm).
local
low complexity
fedoraproject xen CWE-20
4.9
2015-04-01 CVE-2015-2751 Code vulnerability in multiple products
Xen 4.3.x, 4.4.x, and 4.5.x, when using toolstack disaggregation, allows remote domains with partial management control to cause a denial of service (host lock) via unspecified domctl operations.
7.1
2015-03-30 CVE-2015-1609 Improper Input Validation vulnerability in multiple products
MongoDB before 2.4.13 and 2.6.x before 2.6.8 allows remote attackers to cause a denial of service via a crafted UTF-8 string in a BSON request.
network
low complexity
fedoraproject mongodb CWE-20
5.0
2015-03-27 CVE-2015-2157 Information Exposure vulnerability in multiple products
The (1) ssh2_load_userkey and (2) ssh2_save_userkey functions in PuTTY 0.51 through 0.63 do not properly wipe SSH-2 private keys from memory, which allows local users to obtain sensitive information by reading the memory.
2.1
2015-03-25 CVE-2015-2317 Cross-site Scripting vulnerability in multiple products
The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
4.3
2015-03-25 CVE-2015-2316 Resource Management Errors vulnerability in multiple products
The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.
5.0
2015-03-25 CVE-2015-0295 Numeric Errors vulnerability in multiple products
The BMP decoder in QtGui in QT before 5.5 does not properly calculate the masks used to extract the color components, which allows remote attackers to cause a denial of service (divide-by-zero and crash) via a crafted BMP file.
network
low complexity
fedoraproject opensuse digia CWE-189
5.0