Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2024-5847

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity:...

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
30
cve
cve

CVE-2024-5844

Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-11 09:15 PM
27
cve
cve

CVE-2024-5846

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity:...

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
30
cve
cve

CVE-2024-5843

Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity:...

6.5CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
28
cve
cve

CVE-2024-5845

Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity:...

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
28
cve
cve

CVE-2024-5841

Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.3AI Score

0.001EPSS

2024-06-11 09:15 PM
25
cve
cve

CVE-2024-5842

Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7AI Score

0.001EPSS

2024-06-11 09:15 PM
27
cve
cve

CVE-2024-5832

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.3AI Score

0.001EPSS

2024-06-11 09:15 PM
32
cve
cve

CVE-2024-5838

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
32
cve
cve

CVE-2024-5837

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
26
cve
cve

CVE-2024-5840

Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.001EPSS

2024-06-11 09:15 PM
28
cve
cve

CVE-2024-5830

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
28
cve
cve

CVE-2024-5836

Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity:...

8.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 09:15 PM
28
cve
cve

CVE-2024-5839

Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-11 09:15 PM
31
cve
cve

CVE-2024-5833

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
30
cve
cve

CVE-2024-5835

Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
27
cve
cve

CVE-2024-5834

Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-11 09:15 PM
28
cve
cve

CVE-2024-5831

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

7.3AI Score

0.001EPSS

2024-06-11 09:15 PM
32
cve
cve

CVE-2024-4577

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may...

9.8CVSS

9.5AI Score

0.967EPSS

2024-06-09 08:15 PM
149
In Wild
cve
cve

CVE-2024-2408

The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 ...

5.9CVSS

6.6AI Score

0.001EPSS

2024-06-09 08:15 PM
27
cve
cve

CVE-2024-5585

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, the fix for CVE-2024-1874 does not work if the command name includes trailing spaces. Original issue: when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command....

8.8CVSS

9.1AI Score

0.001EPSS

2024-06-09 07:15 PM
86
cve
cve

CVE-2024-5458

In PHP versions 8.1. before 8.1.29, 8.2. before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs)....

5.3CVSS

7.4AI Score

0.001EPSS

2024-06-09 07:15 PM
81
cve
cve

CVE-2024-4058

Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.4AI Score

0.001EPSS

2024-05-01 01:15 PM
298
cve
cve

CVE-2024-27018

In the Linux kernel, the following vulnerability has been resolved: netfilter: br_netfilter: skip conntrack input hook for promisc packets For historical reasons, when bridge device is in promisc mode, packets that are directed to the taps follow bridge input hook path. This patch adds a...

7.8CVSS

6AI Score

0.0004EPSS

2024-05-01 06:15 AM
52
cve
cve

CVE-2024-27017

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in progress. The pipapo set backend walk iterator cannot rely on it to infer what view of the datastructure....

5.5CVSS

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
50
cve
cve

CVE-2024-27015

In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: incorrect pppoe tuple pppoe traffic reaching ingress path does not match the flowtable entry because the pppoe header is expected to be at the network header offset. This bug causes a mismatch in the flow...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-05-01 06:15 AM
51
cve
cve

CVE-2024-27016

In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: validate pppoe header Ensure there is sufficient room to access the protocol field of the PPPoe header. Validate it once before the flowtable lookup, then use a helper function to access protocol...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
50
cve
cve

CVE-2024-27014

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Prevent deadlock while disabling aRFS When disabling aRFS under the priv->state_lock, any scheduled aRFS works are canceled using the cancel_work_sync function, which waits for the work to end if it has already starte...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-05-01 06:15 AM
53
cve
cve

CVE-2024-27021

In the Linux kernel, the following vulnerability has been resolved: r8169: fix LED-related deadlock on module removal Binding devm_led_classdev_register() to the netdev is problematic because on module removal we get a RTNL-related deadlock. Fix this by avoiding the device-managed LED functions....

7.8CVSS

6.4AI Score

0.0004EPSS

2024-05-01 06:15 AM
47
cve
cve

CVE-2024-27019

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_obj_type_get() nft_unregister_obj() can concurrent with __nft_obj_type_get(), and there is not any protection when iterate over nf_tables_objects list in __nft_obj_type_get().....

4.7CVSS

6.2AI Score

0.0004EPSS

2024-05-01 06:15 AM
56
cve
cve

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters to the original state. Currently, it uses the set->ops->walk() to iterate over these set...

5.5CVSS

6.5AI Score

0.0004EPSS

2024-05-01 06:15 AM
56
cve
cve

CVE-2024-27013

In the Linux kernel, the following vulnerability has been resolved: tun: limit printing rate when illegal packet received by tun dev vhost_worker will call tun call backs to receive packets. If too many illegal packets arrives, tun_do_read will keep dumping packet contents. When console is...

5.5CVSS

6.2AI Score

0.0004EPSS

2024-05-01 06:15 AM
60
cve
cve

CVE-2024-26987

In the Linux kernel, the following vulnerability has been resolved: mm/memory-failure: fix deadlock when hugetlb_optimize_vmemmap is enabled When I did hard offline test with hugetlb pages, below deadlock occurs: ====================================================== WARNING: possible circular...

5.5CVSS

6.1AI Score

0.0004EPSS

2024-05-01 06:15 AM
56
cve
cve

CVE-2024-26986

In the Linux kernel, the following vulnerability has been resolved: drm/amdkfd: Fix memory leak in create_process failure Fix memory leak due to a leaked mmget reference on an error handling code path that is triggered when attempting to create KFD processes while a GPU reset is in...

5.5CVSS

6.3AI Score

0.0004EPSS

2024-05-01 06:15 AM
47
cve
cve

CVE-2023-4235

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_deliver_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a...

8.1CVSS

8AI Score

0.001EPSS

2024-04-17 11:15 PM
42
cve
cve

CVE-2023-4234

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_submit_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound....

8.1CVSS

7.9AI Score

0.001EPSS

2024-04-17 11:15 PM
40
cve
cve

CVE-2023-4233

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the sms_decode_address_field() function during the SMS PDU decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just...

8.1CVSS

7.9AI Score

0.001EPSS

2024-04-17 11:15 PM
35
cve
cve

CVE-2023-4232

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_status_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound....

8.1CVSS

8AI Score

0.001EPSS

2024-04-17 11:15 PM
34
cve
cve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant....

5.9CVSS

5.9AI Score

0.002EPSS

2024-04-15 08:15 PM
565
cve
cve

CVE-2024-27316

HTTP/2 incoming headers exceeding the limit are temporarily buffered in nghttp2 in order to generate an informative HTTP 413 response. If a client does not stop sending headers, this leads to memory...

7.5CVSS

7.4AI Score

0.005EPSS

2024-04-04 08:15 PM
1563
cve
cve

CVE-2024-3296

A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The.....

5.9CVSS

5.4AI Score

0.0004EPSS

2024-04-04 02:15 PM
39
cve
cve

CVE-2024-31082

A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-04 02:15 PM
60
cve
cve

CVE-2024-2625

Object lifecycle issue in V8 in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.2AI Score

0.001EPSS

2024-03-20 05:15 PM
87
cve
cve

CVE-2024-2628

Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity:...

4.3CVSS

5AI Score

0.001EPSS

2024-03-20 05:15 PM
50
cve
cve

CVE-2024-2631

Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.001EPSS

2024-03-20 05:15 PM
55
cve
cve

CVE-2024-2626

Out of bounds read in Swiftshader in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.6AI Score

0.001EPSS

2024-03-20 05:15 PM
68
cve
cve

CVE-2024-2627

Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2024-03-20 05:15 PM
83
cve
cve

CVE-2024-2629

Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.001EPSS

2024-03-20 05:15 PM
48
cve
cve

CVE-2024-2630

Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6AI Score

0.001EPSS

2024-03-20 05:15 PM
48
cve
cve

CVE-2024-24246

Heap Buffer Overflow vulnerability in qpdf 11.9.0 allows attackers to crash the application via the std::__shared_count() function at...

5.5CVSS

5.2AI Score

0.0004EPSS

2024-02-29 08:15 PM
553
Total number of security vulnerabilities5280