Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-6347

Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
48
cve
cve

CVE-2023-6345

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity:...

9.6CVSS

9.2AI Score

0.074EPSS

2023-11-29 12:15 PM
201
In Wild
cve
cve

CVE-2023-6348

Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-29 12:15 PM
32
cve
cve

CVE-2023-6346

Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
36
cve
cve

CVE-2023-6351

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity:...

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
39
cve
cve

CVE-2023-6350

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity:...

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
45
cve
cve

CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5...

5.9CVSS

6.7AI Score

0.001EPSS

2023-11-28 12:15 PM
127
cve
cve

CVE-2023-6277

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379...

6.5CVSS

6.1AI Score

0.002EPSS

2023-11-24 07:15 PM
171
cve
cve

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-23 06:15 PM
85
cve
cve

CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-11-21 09:15 PM
38
cve
cve

CVE-2023-5341

A heap use-after-free flaw was found in coders/bmp.c in...

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-19 10:15 AM
155
cve
cve

CVE-2023-48237

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This...

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-16 11:15 PM
64
cve
cve

CVE-2023-48235

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user...

4.3CVSS

5.1AI Score

0.002EPSS

2023-11-16 11:15 PM
48
cve
cve

CVE-2023-48234

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit 58f9befca1 which has...

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-16 11:15 PM
62
cve
cve

CVE-2023-48236

Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit 73b2d379 which.....

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-16 11:15 PM
51
cve
cve

CVE-2023-48231

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit 25aabc2b which has been included in release version...

4.3CVSS

5AI Score

0.001EPSS

2023-11-16 11:15 PM
64
cve
cve

CVE-2023-48233

Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in...

4.3CVSS

4.9AI Score

0.001EPSS

2023-11-16 11:15 PM
57
cve
cve

CVE-2023-48232

Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on....

4.3CVSS

4.5AI Score

0.001EPSS

2023-11-16 11:15 PM
57
cve
cve

CVE-2023-5997

Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
69
cve
cve

CVE-2023-6112

Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
72
cve
cve

CVE-2023-5528

A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-14 09:15 PM
180
cve
cve

CVE-2023-46850

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote...

9.8CVSS

9.6AI Score

0.005EPSS

2023-11-11 01:15 AM
54
cve
cve

CVE-2023-46849

Using the --fragment option in certain configuration setups OpenVPN version 2.6.0 to 2.6.6 allows an attacker to trigger a divide by zero behaviour which could cause an application crash, leading to a denial of...

7.5CVSS

8AI Score

0.001EPSS

2023-11-11 01:15 AM
33
cve
cve

CVE-2023-5543

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original...

3.3CVSS

6.1AI Score

0.0004EPSS

2023-11-09 10:15 PM
77
cve
cve

CVE-2023-5551

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other...

3.3CVSS

4AI Score

0.0004EPSS

2023-11-09 08:15 PM
66
cve
cve

CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code...

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-09 08:15 PM
102
cve
cve

CVE-2023-5546

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS...

5.4CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
67
cve
cve

CVE-2023-5548

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning...

5.3CVSS

7AI Score

0.001EPSS

2023-11-09 08:15 PM
59
cve
cve

CVE-2023-5547

The course upload preview contained an XSS risk for users uploading unsafe...

6.1CVSS

7.3AI Score

0.001EPSS

2023-11-09 08:15 PM
64
cve
cve

CVE-2023-5549

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to...

5.3CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
74
cve
cve

CVE-2023-5544

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR...

6.5CVSS

6.8AI Score

0.001EPSS

2023-11-09 08:15 PM
68
cve
cve

CVE-2023-5542

Students in "Only see own membership" groups could see other students in the group, which should be...

4.3CVSS

4.4AI Score

0.001EPSS

2023-11-09 08:15 PM
55
cve
cve

CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and...

8.8CVSS

8.7AI Score

0.002EPSS

2023-11-09 08:15 PM
71
cve
cve

CVE-2023-5545

H5P metadata automatically populated the author with the user's username, which could be sensitive...

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-09 08:15 PM
58
cve
cve

CVE-2023-5539

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and...

8.8CVSS

9.3AI Score

0.002EPSS

2023-11-09 08:15 PM
85
cve
cve

CVE-2023-39198

A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value....

7.5CVSS

6.2AI Score

0.0004EPSS

2023-11-09 08:15 PM
121
cve
cve

CVE-2023-6039

A use-after-free flaw was found in lan78xx_disconnect in drivers/net/usb/lan78xx.c in the network sub-component, net/usb/lan78xx in the Linux Kernel. This flaw allows a local attacker to crash the system when the LAN78XX USB device...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-11-09 03:15 PM
50
cve
cve

CVE-2023-5996

Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-08 08:15 PM
186
cve
cve

CVE-2023-4154

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive...

7.5CVSS

6.4AI Score

0.001EPSS

2023-11-07 08:15 PM
93
cve
cve

CVE-2023-4535

An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to...

4.5CVSS

4.3AI Score

0.001EPSS

2023-11-06 05:15 PM
85
cve
cve

CVE-2023-47272

Roundcube 1.5.x before 1.5.6 and 1.6.x before 1.6.5 allows XSS via a Content-Type or Content-Disposition header (used for attachment preview or...

6.1CVSS

5.7AI Score

0.001EPSS

2023-11-06 12:15 AM
39
cve
cve

CVE-2023-3961

A path traversal vulnerability was identified in Samba when processing client pipe names connecting to Unix domain sockets within a private directory. Samba typically uses this mechanism to connect SMB clients to remote procedure call (RPC) services like SAMR LSA or SPOOLSS, which Samba initiates.....

9.8CVSS

9.1AI Score

0.002EPSS

2023-11-03 01:15 PM
160
cve
cve

CVE-2023-4091

A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only...

6.5CVSS

6.2AI Score

0.002EPSS

2023-11-03 08:15 AM
465
cve
cve

CVE-2023-42670

A flaw was found in Samba. It is susceptible to a vulnerability where multiple incompatible RPC listeners can be initiated, causing disruptions in the AD DC service. When Samba's RPC server experiences a high load or unresponsiveness, servers intended for non-AD DC purposes (for example,...

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-03 08:15 AM
74
cve
cve

CVE-2023-1194

An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of NameOffset in the...

8.1CVSS

8.4AI Score

0.001EPSS

2023-11-03 08:15 AM
47
cve
cve

CVE-2023-44271

An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on....

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-03 05:15 AM
72
cve
cve

CVE-2023-43665

In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and....

7.5CVSS

6.8AI Score

0.029EPSS

2023-11-03 05:15 AM
107
cve
cve

CVE-2023-41914

SchedMD Slurm 23.02.x before 23.02.6 and 22.05.x before 22.05.10 allows filesystem race conditions for gaining ownership of a file, overwriting a file, or deleting...

7CVSS

6.8AI Score

0.0004EPSS

2023-11-03 05:15 AM
48
cve
cve

CVE-2023-41164

In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode...

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-03 05:15 AM
95
cve
cve

CVE-2023-38473

A vulnerability was found in Avahi. A reachable assertion exists in the avahi_alternative_host_name()...

6.2CVSS

5.3AI Score

0.0004EPSS

2023-11-02 04:15 PM
123
Total number of security vulnerabilities5284