Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2013-11-23 CVE-2013-4485 Improper Input Validation vulnerability in multiple products
389 Directory Server 1.2.11.15 (aka Red Hat Directory Server before 8.2.11-14) allows remote authenticated users to cause a denial of service (crash) via multiple @ characters in a GER attribute list in a search request.
network
low complexity
redhat fedoraproject CWE-20
4.0
2013-11-18 CVE-2013-2032 Permissions, Privileges, and Access Controls vulnerability in multiple products
MediaWiki before 1.19.6 and 1.20.x before 1.20.5 does not allow extensions to prevent password changes without using both Special:PasswordReset and Special:ChangePassword, which allows remote attackers to bypass the intended restrictions of an extension that only implements one of these blocks.
network
low complexity
mediawiki fedoraproject gentoo CWE-264
5.0
2013-10-09 CVE-2013-2207 Permissions, Privileges, and Access Controls vulnerability in multiple products
pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system.
local
high complexity
gnu fedoraproject CWE-264
2.6
2013-09-30 CVE-2013-0211 Numeric Errors vulnerability in multiple products
Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow.
5.0
2013-09-10 CVE-2013-4283 Improper Input Validation vulnerability in Fedoraproject 389 Directory Server
ns-slapd in 389 Directory Server before 1.3.0.8 allows remote attackers to cause a denial of service (server crash) via a crafted Distinguished Name (DN) in a MOD operation request.
network
low complexity
fedoraproject CWE-20
5.0
2013-08-17 CVE-2013-1888 Link Following vulnerability in multiple products
pip before 1.3 allows local users to overwrite arbitrary files via a symlink attack on a file in the /tmp/pip-build temporary directory.
local
low complexity
pypa fedoraproject CWE-59
2.1
2013-08-06 CVE-2013-4124 Numeric Errors vulnerability in multiple products
Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.
5.0
2013-07-31 CVE-2013-2219 Permissions, Privileges, and Access Controls vulnerability in multiple products
The Red Hat Directory Server before 8.2.11-13 and 389 Directory Server do not properly restrict access to entity attributes, which allows remote authenticated users to obtain sensitive information via a search query for the attribute.
network
low complexity
fedoraproject redhat CWE-264
4.0
2013-07-29 CVE-2013-4854 Remote Denial of Service vulnerability in ISC BIND 9 DNS RDATA Handling
The RFC 5011 implementation in rdata.c in ISC BIND 9.7.x and 9.8.x before 9.8.5-P2, 9.8.6b1, 9.9.x before 9.9.3-P2, and 9.9.4b1, and DNSco BIND 9.9.3-S1 before 9.9.3-S1-P1 and 9.9.4-S1b1, allows remote attackers to cause a denial of service (assertion failure and named daemon exit) via a query with a malformed RDATA section that is not properly handled during construction of a log message, as exploited in the wild in July 2013.
7.8
2013-07-20 CVE-2013-2028 Out-of-bounds Write vulnerability in multiple products
The ngx_http_parse_chunked function in http/ngx_http_parse.c in nginx 1.3.9 through 1.4.0 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a chunked Transfer-Encoding request with a large chunk size, which triggers an integer signedness error and a stack-based buffer overflow.
network
low complexity
f5 fedoraproject CWE-787
7.5