Vulnerabilities > Fedoraproject > Low

DATE CVE VULNERABILITY TITLE RISK
2014-08-20 CVE-2014-2524 Link Following vulnerability in multiple products
The _rl_tropen function in util.c in GNU readline before 6.3 patch 3 allows local users to create or overwrite arbitrary files via a symlink attack on a /var/tmp/rltrace.[PID] file.
3.3
2014-07-29 CVE-2014-0103 Cryptographic Issues vulnerability in multiple products
WebAccess in Zarafa before 7.1.10 and WebApp before 1.6 stores credentials in cleartext, which allows local Apache users to obtain sensitive information by reading the PHP session files.
local
low complexity
zarafa fedoraproject CWE-310
2.1
2014-06-11 CVE-2014-0249 Permissions, Privileges, and Access Controls vulnerability in multiple products
The System Security Services Daemon (SSSD) 1.11.6 does not properly identify group membership when a non-POSIX group is in a group membership chain, which allows local users to bypass access restrictions via unspecified vectors.
3.3
2014-06-04 CVE-2014-3956 Information Exposure vulnerability in multiple products
The sm_close_on_exec function in conf.c in sendmail before 8.14.9 has arguments in the wrong order, and consequently skips setting expected FD_CLOEXEC flags, which allows local users to access unintended high-numbered file descriptors via a custom mail-delivery program.
1.9
2014-04-18 CVE-2014-2287 Improper Input Validation vulnerability in multiple products
channels/chan_sip.c in Asterisk Open Source 1.8.x before 1.8.26.1, 11.8.x before 11.8.1, and 12.1.x before 12.1.1, and Certified Asterisk 1.8.15 before 1.8.15-cert5 and 11.6 before 11.6-cert2, when chan_sip has a certain configuration, allows remote authenticated users to cause a denial of service (channel and file descriptor consumption) via an INVITE request with a (1) Session-Expires or (2) Min-SE header with a malformed or invalid value.
3.5
2014-02-04 CVE-2014-0019 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.
1.9
2014-01-16 CVE-2013-2139 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.
network
high complexity
fedoraproject opensuse cisco CWE-119
2.6
2013-10-09 CVE-2013-2207 Permissions, Privileges, and Access Controls vulnerability in multiple products
pt_chown in GNU C Library (aka glibc or libc6) before 2.18 does not properly check permissions for tty files, which allows local users to change the permission on the files and obtain access to arbitrary pseudo-terminals by leveraging a FUSE file system.
local
high complexity
gnu fedoraproject CWE-264
2.6
2013-08-17 CVE-2013-1888 Link Following vulnerability in multiple products
pip before 1.3 allows local users to overwrite arbitrary files via a symlink attack on a file in the /tmp/pip-build temporary directory.
local
low complexity
pypa fedoraproject CWE-59
2.1
2013-05-13 CVE-2013-1897 Permissions, Privileges, and Access Controls vulnerability in Fedoraproject 389 Directory Server
The do_search function in ldap/servers/slapd/search.c in 389 Directory Server 1.2.x before 1.2.11.20 and 1.3.x before 1.3.0.5 does not properly restrict access to entries when the nsslapd-allow-anonymous-access configuration is set to rootdse and the BASE search scope is used, which allows remote attackers to obtain sensitive information outside of the rootDSE via a crafted LDAP search.
network
high complexity
fedoraproject CWE-264
2.6