Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Total 5329 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6312 3 Debian, Fedoraproject, Gnome 3 Debian Linux, Fedora, Gdk-pixbuf 2025-04-20 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in io-ico.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (segmentation fault and application crash) via a crafted image entry offset in an ICO file, which triggers an out-of-bounds read, related to compiler optimizations.
CVE-2017-13704 6 Canonical, Debian, Fedoraproject and 3 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2025-04-20 5.0 MEDIUM 7.5 HIGH
In dnsmasq before 2.78, if the DNS packet size does not match the expected size, the size parameter in a memset call gets a negative value. As it is an unsigned value, memset ends up writing up to 0xffffffff zero's (0xffffffffffffffff in 64 bit platforms), making dnsmasq crash.
CVE-2016-0721 3 Clusterlabs, Fedoraproject, Redhat 3 Pcs, Fedora, Enterprise Linux 2025-04-20 4.3 MEDIUM 8.1 HIGH
Session fixation vulnerability in pcsd in pcs before 0.9.157.
CVE-2016-7545 3 Fedoraproject, Redhat, Selinux Project 7 Fedora, Enterprise Linux Desktop, Enterprise Linux Hpc Node and 4 more 2025-04-20 7.2 HIGH 8.8 HIGH
SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call.
CVE-2017-13750 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2025-04-20 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function jpc_dec_process_siz() in jpc/jpc_dec.c:1296 in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2017-6362 4 Canonical, Debian, Fedoraproject and 1 more 4 Ubuntu Linux, Debian Linux, Fedora and 1 more 2025-04-20 5.0 MEDIUM 7.5 HIGH
Double free vulnerability in the gdImagePngPtr function in libgd2 before 2.2.5 allows remote attackers to cause a denial of service via vectors related to a palette with no colors.
CVE-2015-5258 2 Fedoraproject, Vmware 2 Fedora, Spring Social 2025-04-20 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in springframework-social before 1.1.3.
CVE-2017-12170 2 Fedoraproject, Pureftpd 2 Fedora, Pure-ftpd 2025-04-20 7.5 HIGH 9.8 CRITICAL
Downstream version 1.0.46-1 of pure-ftpd as shipped in Fedora was vulnerable to packaging error due to which the original configuration was ignored after update and service started running with default configuration. This has security implications because of overriding security-related configuration. This issue doesn't affect upstream version of pure-ftpd.
CVE-2015-3405 7 Debian, Fedoraproject, Ntp and 4 more 13 Debian Linux, Fedora, Ntp and 10 more 2025-04-20 5.0 MEDIUM 7.5 HIGH
ntp-keygen in ntp 4.2.8px before 4.2.8p2-RC2 and 4.3.x before 4.3.12 does not generate MD5 keys with sufficient entropy on big endian machines when the lowest order byte of the temp variable is between 0x20 and 0x7f and not #, which might allow remote attackers to obtain the value of generated MD5 keys via a brute force attack with the 93 possible keys.
CVE-2016-9299 2 Fedoraproject, Jenkins 2 Fedora, Jenkins 2025-04-20 7.5 HIGH 9.8 CRITICAL
The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.
CVE-2017-6311 2 Fedoraproject, Gnome 2 Fedora, Gdk-pixbuf 2025-04-20 5.0 MEDIUM 7.5 HIGH
gdk-pixbuf-thumbnailer.c in gdk-pixbuf allows context-dependent attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors related to printing an error message.
CVE-2017-13747 2 Fedoraproject, Jasper Project 2 Fedora, Jasper 2025-04-20 5.0 MEDIUM 7.5 HIGH
There is a reachable assertion abort in the function jpc_floorlog2() in jpc/jpc_math.c in JasPer 2.0.12 that will lead to a remote denial of service attack.
CVE-2017-11462 2 Fedoraproject, Mit 2 Fedora, Kerberos 5 2025-04-20 7.5 HIGH 9.8 CRITICAL
Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.
CVE-2015-8567 6 Canonical, Debian, Fedoraproject and 3 more 10 Ubuntu Linux, Debian Linux, Fedora and 7 more 2025-04-20 6.8 MEDIUM 7.7 HIGH
Memory leak in net/vmxnet3.c in QEMU allows remote attackers to cause a denial of service (memory consumption).
CVE-2017-1002150 1 Fedoraproject 1 Python-fedora 2025-04-20 5.8 MEDIUM 6.1 MEDIUM
python-fedora 0.8.0 and lower is vulnerable to an open redirect resulting in loss of CSRF protection
CVE-2016-6342 2 Elog Project, Fedoraproject 2 Elog, Fedora 2025-04-20 5.0 MEDIUM 7.5 HIGH
elog 3.1.1 allows remote attackers to post data as any username in the logbook.
CVE-2024-4854 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-04-18 N/A 6.4 MEDIUM
MONGO and ZigBee TLV dissector infinite loops in Wireshark 4.2.0 to 4.2.4, 4.0.0 to 4.0.14, and 3.6.0 to 3.6.22 allow denial of service via packet injection or crafted capture file
CVE-2023-43279 2 Broadcom, Fedoraproject 2 Tcpreplay, Fedora 2025-04-16 N/A 6.5 MEDIUM
Null Pointer Dereference in mask_cidr6 component at cidr.c in Tcpreplay 4.4.4 allows attackers to crash the application via crafted tcprewrite command.
CVE-2023-6270 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2025-04-14 N/A 7.0 HIGH
A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on `struct net_device`, and a use-after-free can be triggered by racing between the free on the struct and the access through the `skbtxq` global queue. This could lead to a denial of service condition or potential code execution.
CVE-2022-4283 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2025-04-14 N/A 7.8 HIGH
A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for ssh X forwarding sessions.