Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2...

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-22 05:15 PM
317
cve
cve

CVE-2023-3966

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-02-22 01:15 PM
68
cve
cve

CVE-2024-1597

pgjdbc, the PostgreSQL JDBC Driver, allows attacker to inject SQL if using PreferQueryMode=SIMPLE. Note this is not the default. In the default mode there is no vulnerability. A placeholder for a numeric value must be immediately preceded by a minus. There must be a second placeholder for a string....

10CVSS

9.6AI Score

0.001EPSS

2024-02-19 01:15 PM
159
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG....

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
265
cve
cve

CVE-2024-1454

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or...

3.4CVSS

3.7AI Score

0.0004EPSS

2024-02-12 11:15 PM
29
cve
cve

CVE-2023-52429

dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-12 03:15 AM
122
cve
cve

CVE-2024-1312

A use-after-free flaw was found in the Linux kernel's Memory Management subsystem when a user wins two races at the same time with a fail in the mas_prev_slot function. This issue could allow a local user to crash the...

5.1CVSS

4.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
22
cve
cve

CVE-2024-20290

A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-07 05:15 PM
57
cve
cve

CVE-2024-1284

Use after free in Mojo in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

9.8CVSS

9.4AI Score

0.001EPSS

2024-02-07 12:15 AM
74
cve
cve

CVE-2024-1283

Heap buffer overflow in Skia in Google Chrome prior to 121.0.6167.160 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-07 12:15 AM
57
cve
cve

CVE-2024-1048

A flaw was found in the grub2-set-bootflag utility of grub2. After the fix of CVE-2019-14865, grub2-set-bootflag will create a temporary file with the new grubenv content and rename it to the original grubenv file. If the program is killed before the rename operation, the temporary file will not...

3.3CVSS

4.2AI Score

0.0005EPSS

2024-02-06 06:15 PM
104
cve
cve

CVE-2024-0690

An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios. Information is still included in the output in certain tasks, such as loop items. Depending on the task, this issue may include sensitive information, such as...

5.5CVSS

5AI Score

0.0004EPSS

2024-02-06 12:15 PM
166
cve
cve

CVE-2021-4435

An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-04 08:15 PM
18
cve
cve

CVE-2024-21626

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem...

8.6CVSS

8.7AI Score

0.051EPSS

2024-01-31 10:15 PM
151
In Wild
cve
cve

CVE-2023-6779

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation...

8.2CVSS

7.7AI Score

0.001EPSS

2024-01-31 02:15 PM
95
cve
cve

CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename....

8.4CVSS

7.7AI Score

0.008EPSS

2024-01-31 02:15 PM
151
In Wild
cve
cve

CVE-2023-6780

An integer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a very long message, leading to an incorrect calculation of the buffer size to store the...

5.3CVSS

6.4AI Score

0.001EPSS

2024-01-31 02:15 PM
165
cve
cve

CVE-2024-1086

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free...

7.8CVSS

7.5AI Score

0.002EPSS

2024-01-31 01:15 PM
123
In Wild
cve
cve

CVE-2024-1077

Use after free in Network in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-30 10:15 PM
54
cve
cve

CVE-2024-1060

Use after free in Canvas in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-30 10:15 PM
43
cve
cve

CVE-2024-1059

Use after free in Peer Connection in Google Chrome prior to 121.0.6167.139 allowed a remote attacker to potentially exploit stack corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-30 10:15 PM
41
cve
cve

CVE-2023-6258

A security vulnerability has been identified in the pkcs11-provider, which is associated with Public-Key Cryptography Standards (PKCS#11). If exploited successfully, this vulnerability could result in a Bleichenbacher-like security flaw, potentially enabling a side-channel attack on PKCS#1 1.5...

8.1CVSS

8AI Score

0.001EPSS

2024-01-30 05:15 PM
13
cve
cve

CVE-2024-23829

aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. Security-sensitive parts of the Python HTTP parser retained minor differences in allowable character sets, that must trigger error handling to robustly match frame boundaries of proxies in order to protect against...

6.5CVSS

6.9AI Score

0.001EPSS

2024-01-29 11:15 PM
89
cve
cve

CVE-2024-23334

aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. When using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow...

7.5CVSS

7.2AI Score

0.052EPSS

2024-01-29 11:15 PM
97
In Wild
cve
cve

CVE-2023-40546

A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of parameters used by the logging function doesn't match the format string used by it, leading to a crash....

6.2CVSS

6.2AI Score

0.001EPSS

2024-01-29 05:15 PM
135
cve
cve

CVE-2023-40551

A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot...

5.1CVSS

7AI Score

0.0004EPSS

2024-01-29 05:15 PM
124
cve
cve

CVE-2023-40549

An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of...

6.2CVSS

6AI Score

0.0004EPSS

2024-01-29 05:15 PM
133
cve
cve

CVE-2023-40550

An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot...

5.5CVSS

6.2AI Score

0.0005EPSS

2024-01-29 05:15 PM
112
cve
cve

CVE-2023-40548

A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This...

7.4CVSS

7.8AI Score

0.001EPSS

2024-01-29 03:15 PM
248
cve
cve

CVE-2023-46838

Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them may be of zero length, i.e. carry no data at all. Besides a certain initial portion of the to be transferred data, these parts are directly...

7.5CVSS

7.4AI Score

0.001EPSS

2024-01-29 11:15 AM
41
cve
cve

CVE-2023-6200

A race condition was found in the Linux Kernel. Under certain conditions, an unauthenticated attacker from an adjacent network could send an ICMPv6 router advertisement packet, causing arbitrary code...

7.5CVSS

7.8AI Score

0.001EPSS

2024-01-28 01:15 PM
24
cve
cve

CVE-2024-0812

Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-24 12:15 AM
55
cve
cve

CVE-2024-0811

Inappropriate implementation in Extensions API in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome Extension. (Chromium security severity:...

4.3CVSS

5.4AI Score

0.001EPSS

2024-01-24 12:15 AM
44
cve
cve

CVE-2024-0813

Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction. (Chromium security severity:...

8.8CVSS

9.3AI Score

0.001EPSS

2024-01-24 12:15 AM
46
cve
cve

CVE-2024-0814

Incorrect security UI in Payments in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.7AI Score

0.001EPSS

2024-01-24 12:15 AM
46
cve
cve

CVE-2024-0809

Inappropriate implementation in Autofill in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity:...

4.3CVSS

5.2AI Score

0.001EPSS

2024-01-24 12:15 AM
38
cve
cve

CVE-2024-0805

Inappropriate implementation in Downloads in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity:...

4.3CVSS

5.4AI Score

0.001EPSS

2024-01-24 12:15 AM
39
cve
cve

CVE-2024-0808

Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity:...

9.8CVSS

9AI Score

0.001EPSS

2024-01-24 12:15 AM
47
cve
cve

CVE-2024-0806

Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction. (Chromium security severity:...

8.8CVSS

9.3AI Score

0.001EPSS

2024-01-24 12:15 AM
48
cve
cve

CVE-2024-0807

Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9.2AI Score

0.001EPSS

2024-01-24 12:15 AM
44
cve
cve

CVE-2024-0804

Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity:...

7.5CVSS

7.1AI Score

0.001EPSS

2024-01-24 12:15 AM
37
cve
cve

CVE-2023-39197

An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel. This flaw allows a remote user to disclose sensitive information via the DCCP...

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-23 03:15 AM
54
cve
cve

CVE-2024-22421

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. Users of JupyterLab who click on a malicious link may get their Authorization and XSRFToken tokens exposed to a third party when running an older jupyter-server...

7.6CVSS

6.2AI Score

0.001EPSS

2024-01-19 09:15 PM
27
cve
cve

CVE-2024-22420

JupyterLab is an extensible environment for interactive and reproducible computing, based on the Jupyter Notebook and Architecture. This vulnerability depends on user interaction by opening a malicious Markdown file using JupyterLab preview feature. A malicious user can access any data that the...

6.5CVSS

6AI Score

0.001EPSS

2024-01-19 09:15 PM
20
cve
cve

CVE-2024-0408

A flaw was found in the X.Org server. The GLX PBuffer code does not call the XACE hook when creating the buffer, leaving it unlabeled. When the client issues another request to access that resource (as with a GetGeometry) or when it creates another resource that needs to access that buffer, such...

5.5CVSS

6.4AI Score

0.0004EPSS

2024-01-18 04:15 PM
159
cve
cve

CVE-2024-0409

A flaw was found in the X.Org server. The cursor code in both Xephyr and Xwayland uses the wrong type of private at creation. It uses the cursor bits type with the cursor as private, and when initiating the cursor, that overwrites the XSELINUX...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-01-18 04:15 PM
154
cve
cve

CVE-2024-0607

A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the dst array. On each iteration, 8 bytes are written, but dst is an array of u32, so each element only has space for 4 bytes....

6.6CVSS

6.6AI Score

0.0004EPSS

2024-01-18 04:15 PM
130
cve
cve

CVE-2023-6816

A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading....

9.8CVSS

9.5AI Score

0.002EPSS

2024-01-18 05:15 AM
157
cve
cve

CVE-2024-0518

Type confusion in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.4AI Score

0.001EPSS

2024-01-16 10:15 PM
49
cve
cve

CVE-2024-0517

Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.5AI Score

0.001EPSS

2024-01-16 10:15 PM
39
Total number of security vulnerabilities5284