Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-32611

A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-09-14 08:15 PM
129
cve
cve

CVE-2023-32665

A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of...

5.5CVSS

5.9AI Score

0.0005EPSS

2023-09-14 08:15 PM
132
cve
cve

CVE-2023-3301

A flaw was found in QEMU. The async nature of hot-unplug enables a race scenario where the net device backend is cleared before the virtio-net pci frontend has been unplugged. A malicious guest could use this time window to trigger an assertion and cause a denial of...

5.6CVSS

5.2AI Score

0.0004EPSS

2023-09-13 05:15 PM
302
cve
cve

CVE-2023-4155

A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the VMGEXIT handler recursively. If an attacker manages to call the handler multiple...

5.6CVSS

5.9AI Score

0.0004EPSS

2023-09-13 05:15 PM
403
cve
cve

CVE-2023-2680

This CVE exists because of an incomplete fix for CVE-2021-3750. More specifically, the qemu-kvm package as released for Red Hat Enterprise Linux 9.1 via RHSA-2022:7967 included a version of qemu-kvm that was actually missing the fix for...

8.2CVSS

8.1AI Score

0.0004EPSS

2023-09-13 05:15 PM
41
cve
cve

CVE-2023-4611

A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel. This issue is caused by a race between mbind() and VMA-locked page fault, and may allow a local attacker to crash the system or lead to a kernel information...

6.3CVSS

5.9AI Score

0.0004EPSS

2023-08-29 10:15 PM
28
cve
cve

CVE-2023-4569

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-28 10:15 PM
114
cve
cve

CVE-2023-4394

A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file-system in the Linux Kernel. This flaw allows a local attacker with special privileges to cause a system crash or leak internal kernel...

6CVSS

5.6AI Score

0.0004EPSS

2023-08-17 01:15 PM
26
cve
cve

CVE-2023-4389

A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel...

7.1CVSS

6.4AI Score

0.0004EPSS

2023-08-16 07:15 PM
335
cve
cve

CVE-2022-41804

Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-08-11 03:15 AM
246
cve
cve

CVE-2023-4135

A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU. The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest. Arbitrary heap memory relative to an allocated buffer can...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-08-04 02:15 PM
33
cve
cve

CVE-2023-3180

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req. There is no check for the value of src_len and dst_len in virtio_crypto_sym_op_helper, potentially leading to a heap buffer overflow when the two values...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-08-03 03:15 PM
113
cve
cve

CVE-2023-3748

A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored. This issue may allow an attacker to send specially crafted hello messages with the unicast flag set, the interval field set to 0, or any TLV that contains a sub-TLV with the Mandatory.....

7.5CVSS

7.2AI Score

0.0004EPSS

2023-07-24 04:15 PM
24
cve
cve

CVE-2023-32248

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_TREE_CONNECT and SMB2_QUERY_INFO commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage...

7.5CVSS

7.2AI Score

0.003EPSS

2023-07-24 04:15 PM
36
cve
cve

CVE-2023-32257

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP and SMB2_LOGOFF commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage.....

8.1CVSS

7.5AI Score

0.004EPSS

2023-07-24 04:15 PM
35
cve
cve

CVE-2023-32258

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_LOGOFF and SMB2_CLOSE commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

8.1CVSS

7.8AI Score

0.002EPSS

2023-07-24 04:15 PM
33
cve
cve

CVE-2023-2860

An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel. The flaw exists within the processing of seg6 attributes. The issue results from the improper validation of user-supplied data, which can result in a read past the end of an allocated buffer. This flaw....

4.4CVSS

4AI Score

0.0004EPSS

2023-07-24 04:15 PM
40
cve
cve

CVE-2023-1386

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-07-24 04:15 PM
48
cve
cve

CVE-2023-32247

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_SESSION_SETUP commands. The issue results from the lack of control of resource consumption. An attacker can leverage this vulnerability to create a...

7.5CVSS

7.1AI Score

0.004EPSS

2023-07-24 04:15 PM
34
cve
cve

CVE-2023-32252

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the handling of SMB2_LOGOFF commands. The issue results from the lack of proper validation of a pointer prior to accessing it. An attacker can leverage this vulnerability to...

7.5CVSS

7.2AI Score

0.004EPSS

2023-07-24 04:15 PM
45
cve
cve

CVE-2023-3863

A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak...

4.1CVSS

5AI Score

0.0004EPSS

2023-07-24 03:15 PM
264
cve
cve

CVE-2023-3603

A missing allocation check in sftp server processing read requests may cause a NULL dereference on low-memory conditions. The malicious client can request up to 4GB SFTP reads, causing allocation of up to 4GB buffers, which was not being checked for failure. This will likely crash the...

6.5CVSS

6.4AI Score

0.0004EPSS

2023-07-21 08:15 PM
29
cve
cve

CVE-2023-0160

A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-18 05:15 PM
21
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
47
cve
cve

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-12 03:15 PM
54
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails,...

7.5CVSS

7AI Score

0.001EPSS

2023-07-11 05:15 PM
122
cve
cve

CVE-2023-3269

A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers,.....

7.8CVSS

7.9AI Score

0.001EPSS

2023-07-11 12:15 PM
43
cve
cve

CVE-2023-1672

A race condition exists in the Tang server functionality for key generation and key rotation. This flaw results in a small time window where Tang private keys become readable by other processes on the same...

5.3CVSS

5AI Score

0.001EPSS

2023-07-11 12:15 PM
36
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-10 09:15 PM
32
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of...

5.5CVSS

5.5AI Score

0.001EPSS

2023-07-10 06:15 PM
28
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-10 06:15 PM
24
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-10 06:15 PM
28
cve
cve

CVE-2023-32250

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

8.1CVSS

7.4AI Score

0.002EPSS

2023-07-10 04:15 PM
51
cve
cve

CVE-2023-32254

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this...

8.1CVSS

7.7AI Score

0.002EPSS

2023-07-10 04:15 PM
47
cve
cve

CVE-2023-1183

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the...

5.5CVSS

5.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
160
cve
cve

CVE-2023-3338

A null pointer dereference flaw was found in the Linux kernel's DECnet networking protocol. This issue could allow a remote user to crash the...

6.5CVSS

6.4AI Score

0.006EPSS

2023-06-30 10:15 PM
70
cve
cve

CVE-2023-2908

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-06-30 10:15 PM
51
cve
cve

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
94
cve
cve

CVE-2023-1611

A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-03 10:15 PM
80
cve
cve

CVE-2022-47021

A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified...

7.8CVSS

7.3AI Score

0.0005EPSS

2023-01-20 07:15 PM
160
cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be...

7.5CVSS

7.2AI Score

0.001EPSS

2022-12-23 03:15 PM
270
cve
cve

CVE-2022-46393

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 *...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-15 11:15 PM
50
cve
cve

CVE-2022-46392

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-15 11:15 PM
146
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.7AI Score

0.028EPSS

2022-12-14 09:15 PM
113
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.5AI Score

0.026EPSS

2022-12-14 09:15 PM
127
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.3AI Score

0.002EPSS

2022-12-14 09:15 PM
138
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.5AI Score

0.001EPSS

2022-12-14 09:15 PM
522
6
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.7AI Score

0.02EPSS

2022-12-14 09:15 PM
126
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.4AI Score

0.028EPSS

2022-12-14 09:15 PM
116
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.7AI Score

0.028EPSS

2022-12-14 09:15 PM
121
Total number of security vulnerabilities838