Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2016-4539

The xml_parse_into_struct function in ext/xml/xml.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (buffer under-read and segmentation fault) or possibly have unspecified other impact via crafted XML data in the second argument, ...

9.8CVSS

7.8AI Score

0.028EPSS

2016-05-22 01:59 AM
149
cve
cve

CVE-2016-4540

The grapheme_stripos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.

9.8CVSS

7.8AI Score

0.032EPSS

2016-05-22 01:59 AM
164
cve
cve

CVE-2016-4541

The grapheme_strpos function in ext/intl/grapheme/grapheme_string.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a negative offset.

9.8CVSS

7.7AI Score

0.032EPSS

2016-05-22 01:59 AM
152
cve
cve

CVE-2016-4542

The exif_process_IFD_TAG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not properly construct spprintf arguments, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted ...

9.8CVSS

7.8AI Score

0.032EPSS

2016-05-22 01:59 AM
162
cve
cve

CVE-2016-4543

The exif_process_IFD_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate IFD sizes, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header data.

9.8CVSS

7.8AI Score

0.017EPSS

2016-05-22 01:59 AM
157
cve
cve

CVE-2016-4544

The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header d...

9.8CVSS

7.8AI Score

0.014EPSS

2016-05-22 01:59 AM
149
2
cve
cve

CVE-2016-4607

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS

9.2AI Score

0.047EPSS

2016-07-22 02:59 AM
41
4
cve
cve

CVE-2016-4608

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS

9.2AI Score

0.047EPSS

2016-07-22 02:59 AM
43
4
cve
cve

CVE-2016-4609

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS

9.2AI Score

0.047EPSS

2016-07-22 02:59 AM
67
4
cve
cve

CVE-2016-4610

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors...

9.8CVSS

9.2AI Score

0.047EPSS

2016-07-22 02:59 AM
68
4
cve
cve

CVE-2016-4796

Heap-based buffer overflow in the color_cmyk_to_rgb in common/color.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (crash) via a crafted .j2k file.

5.5CVSS

5.5AI Score

0.015EPSS

2017-02-03 04:59 PM
42
cve
cve

CVE-2016-4797

Divide-by-zero vulnerability in the opj_tcd_init_tile function in tcd.c in OpenJPEG before 2.1.1 allows remote attackers to cause a denial of service (application crash) via a crafted jp2 file. NOTE: this issue exists because of an incorrect fix for CVE-2014-7947.

5.5CVSS

5.9AI Score

0.021EPSS

2017-02-03 04:59 PM
56
cve
cve

CVE-2016-4861

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.20 might allow remote attackers to conduct SQL injection attacks by leveraging failure to remove comments from an SQL statement before validation.

9.8CVSS

9.6AI Score

0.008EPSS

2017-02-17 02:59 AM
56
cve
cve

CVE-2016-4980

A password generation weakness exists in xquest through 2016-06-13.

2.5CVSS

3.8AI Score

0.0004EPSS

2019-11-27 04:15 PM
34
cve
cve

CVE-2016-5157

Heap-based buffer overflow in the opj_dwt_interleave_v function in dwt.c in OpenJPEG, as used in PDFium in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to execute arbitrary code via crafted coordinate values in JPEG 2000 data.

8.8CVSS

7.8AI Score

0.034EPSS

2016-09-11 10:59 AM
179
cve
cve

CVE-2016-5177

Use-after-free vulnerability in V8 in Google Chrome before 53.0.2785.143 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via unknown vectors.

8.8CVSS

7.8AI Score

0.024EPSS

2017-05-23 04:29 AM
52
cve
cve

CVE-2016-5178

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.143 allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

9.8CVSS

7.9AI Score

0.013EPSS

2017-05-23 04:29 AM
62
cve
cve

CVE-2016-5195

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."

7CVSS

7.8AI Score

0.817EPSS

2016-11-10 09:59 PM
1701
In Wild
21
cve
cve

CVE-2016-5244

The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.

7.5CVSS

6.9AI Score

0.005EPSS

2016-06-27 10:59 AM
112
cve
cve

CVE-2016-5384

fontconfig before 2.12.1 does not validate offsets, which allows local users to trigger arbitrary free calls and consequently conduct double free attacks and execute arbitrary code via a crafted cache file.

7.8CVSS

7.5AI Score

0.0004EPSS

2016-08-13 01:59 AM
90
cve
cve

CVE-2016-5385

PHP through 7.0.8 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traf...

8.1CVSS

8AI Score

0.928EPSS

2016-07-19 02:00 AM
273
4
cve
cve

CVE-2016-5386

The net/http package in Go through 1.6 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI appl...

8.1CVSS

7.7AI Score

0.163EPSS

2016-07-19 02:00 AM
74
5
cve
cve

CVE-2016-5387

The Apache HTTP Server through 2.4.23 follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an arbitrary ...

8.1CVSS

8AI Score

0.2EPSS

2016-07-19 02:00 AM
1107
5
cve
cve

CVE-2016-5391

libreswan before 3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and pluto daemon restart).

7.5CVSS

7.2AI Score

0.007EPSS

2017-06-13 05:29 PM
39
cve
cve

CVE-2016-5404

The cert_revoke command in FreeIPA does not check for the "revoke certificate" permission, which allows remote authenticated users to revoke arbitrary certificates by leveraging the "retrieve certificate" permission.

6.5CVSS

6.3AI Score

0.002EPSS

2016-09-07 08:59 PM
48
4
cve
cve

CVE-2016-5407

The (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org libXv before 1.0.11 allow remote X servers to trigger out-of-bounds memory access operations via vectors involving length specifications in received data.

9.8CVSS

9AI Score

0.007EPSS

2016-12-13 08:59 PM
90
4
cve
cve

CVE-2016-5421

Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown vectors.

8.1CVSS

7.4AI Score

0.008EPSS

2016-08-10 02:59 PM
124
cve
cve

CVE-2016-5766

Integer overflow in the _gd2GetHeader function in gd_gd2.c in the GD Graphics Library (aka libgd) before 2.2.3, as used in PHP before 5.5.37, 5.6.x before 5.6.23, and 7.x before 7.0.8, allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibl...

8.8CVSS

8.2AI Score

0.242EPSS

2016-08-07 10:59 AM
344
4
cve
cve

CVE-2016-6153

os_unix.c in SQLite before 3.13.0 improperly implements the temporary directory search algorithm, which might allow local users to obtain sensitive information, cause a denial of service (application crash), or have unspecified other impact by leveraging use of the current working directory for tem...

5.9CVSS

6.6AI Score

0.001EPSS

2016-09-26 04:59 PM
95
cve
cve

CVE-2016-6185

The XSLoader::load method in XSLoader in Perl does not properly locate .so files when called in a string eval, which might allow local users to execute arbitrary code via a Trojan horse library under the current working directory.

7.8CVSS

7.7AI Score

0.0004EPSS

2016-08-02 02:59 PM
91
cve
cve

CVE-2016-6225

xbcrypt in Percona XtraBackup before 2.3.6 and 2.4.x before 2.4.5 does not properly set the initialization vector (IV) for encryption, which makes it easier for context-dependent attackers to obtain sensitive information from encrypted backup files via a Chosen-Plaintext attack. NOTE: this vulnerab...

5.9CVSS

5.2AI Score

0.003EPSS

2017-03-23 04:59 PM
34
cve
cve

CVE-2016-6233

The (1) order and (2) group methods in Zend_Db_Select in the Zend Framework before 1.12.19 might allow remote attackers to conduct SQL injection attacks via vectors related to use of the character pattern [\w]* in a regular expression.

9.8CVSS

9.4AI Score

0.014EPSS

2017-02-17 02:59 AM
43
cve
cve

CVE-2016-6254

Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.

9.1CVSS

9.5AI Score

0.055EPSS

2016-08-19 09:59 PM
71
cve
cve

CVE-2016-6299

The scm plug-in in mock might allow attackers to bypass the intended chroot protection mechanism and gain root privileges via a crafted spec file.

7.8CVSS

7.3AI Score

0.002EPSS

2017-04-14 06:59 PM
29
cve
cve

CVE-2016-6323

The makecontext function in the GNU C Library (aka glibc or libc6) before 2.25 creates execution contexts incompatible with the unwinder on ARM EABI (32-bit) platforms, which might allow context-dependent attackers to cause a denial of service (hang), as demonstrated by applications compiled using ...

7.5CVSS

7.1AI Score

0.015EPSS

2016-10-07 02:59 PM
49
cve
cve

CVE-2016-6342

elog 3.1.1 allows remote attackers to post data as any username in the logbook.

7.5CVSS

7.3AI Score

0.002EPSS

2017-06-27 08:29 PM
39
cve
cve

CVE-2016-6494

The client in MongoDB uses world-readable permissions on .dbshell history files, which might allow local users to obtain sensitive information by reading these files.

5.5CVSS

4.9AI Score

0.0004EPSS

2016-10-03 06:59 PM
60
cve
cve

CVE-2016-6515

The auth_password function in auth-passwd.c in sshd in OpenSSH before 7.3 does not limit password lengths for password authentication, which allows remote attackers to cause a denial of service (crypt CPU consumption) via a long string.

7.5CVSS

7.3AI Score

0.045EPSS

2016-08-07 09:59 PM
2688
3
cve
cve

CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to GMarkup.

7.5CVSS

7.1AI Score

0.022EPSS

2016-09-07 06:59 PM
72
4
cve
cve

CVE-2016-6866

slock allows attackers to bypass the screen lock via vectors involving an invalid password hash, which triggers a NULL pointer dereference and crash.

7.5CVSS

7.3AI Score

0.008EPSS

2017-02-15 07:59 PM
62
cve
cve

CVE-2016-7103

Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to inject arbitrary web script or HTML via the closeText parameter of the dialog function.

6.1CVSS

6AI Score

0.005EPSS

2017-03-15 04:59 PM
561
In Wild
3
cve
cve

CVE-2016-7163

Integer overflow in the opj_pi_create_decode function in pi.c in OpenJPEG allows remote attackers to execute arbitrary code via a crafted JP2 file, which triggers an out-of-bounds read or write.

7.8CVSS

8AI Score

0.012EPSS

2016-09-21 02:25 PM
60
cve
cve

CVE-2016-7167

Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) curl_easy_unescape functions in libcurl before 7.50.3 allow attackers to have unspecified impact via a string of length 0xffffffff, which triggers a heap-based buffer overflow.

9.8CVSS

8AI Score

0.015EPSS

2016-10-07 02:59 PM
202
16
cve
cve

CVE-2016-7405

The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow remote attackers to conduct SQL injection attacks via vectors related to incorrect quoting.

9.8CVSS

9.5AI Score

0.006EPSS

2016-10-03 06:59 PM
41
4
cve
cve

CVE-2016-7543

Bash before 4.4 allows local users to execute arbitrary commands with root privileges via crafted SHELLOPTS and PS4 environment variables.

8.4CVSS

7.1AI Score

0.001EPSS

2017-01-19 08:59 PM
150
2
cve
cve

CVE-2016-7545

SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call.

8.8CVSS

8.5AI Score

0.0004EPSS

2017-01-19 08:59 PM
227
cve
cve

CVE-2016-7942

The XGetImage function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving image type and geometry, which triggers out-of-bounds read operations.

9.8CVSS

9.2AI Score

0.018EPSS

2016-12-13 08:59 PM
77
cve
cve

CVE-2016-7943

The XListFonts function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges via vectors involving length fields, which trigger out-of-bounds write operations.

9.8CVSS

9.3AI Score

0.02EPSS

2016-12-13 08:59 PM
70
cve
cve

CVE-2016-7944

Integer overflow in X.org libXfixes before 5.0.3 on 32-bit platforms might allow remote X servers to gain privileges via a length value of INT_MAX, which triggers the client to stop reading data and get out of sync.

9.8CVSS

9.4AI Score

0.013EPSS

2016-12-13 08:59 PM
93
cve
cve

CVE-2016-7945

Multiple integer overflows in X.org libXi before 1.7.7 allow remote X servers to cause a denial of service (out-of-bounds memory access or infinite loop) via vectors involving length fields.

7.5CVSS

7.2AI Score

0.013EPSS

2016-12-13 08:59 PM
65
Total number of security vulnerabilities5113