Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-2467

Inappropriate implementation in Prompts in Google Chrome on Android prior to 113.0.5672.63 allowed a remote attacker to bypass permissions restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.8AI Score

0.003EPSS

2023-05-03 12:15 AM
61
cve
cve

CVE-2023-2468

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.003EPSS

2023-05-03 12:15 AM
58
cve
cve

CVE-2023-24805

cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos. If you use the Backend Error Handler (beh) to create an accessible network printer, this security vulnerability can cause remote code execution. beh.c...

8.8CVSS

8.9AI Score

0.008EPSS

2023-05-17 06:15 PM
111
cve
cve

CVE-2023-25136

OpenSSH server (sshd) 9.1 introduced a double-free vulnerability during options.kex_algorithms handling. This is fixed in OpenSSH 9.2. The double free can be leveraged, by an unauthenticated remote attacker in the default configuration, to jump to any location in the sshd address space. One third-p...

6.5CVSS

6.8AI Score

0.009EPSS

2023-02-03 06:15 AM
499
4
cve
cve

CVE-2023-25193

hb-ot-layout-gsubgpos.hh in HarfBuzz through 6.0.0 allows attackers to trigger O(n^2) growth via consecutive marks during the process of looking back for base glyphs when attaching marks.

7.5CVSS

7.6AI Score

0.002EPSS

2023-02-04 08:15 PM
231
cve
cve

CVE-2023-25358

A use-after-free vulnerability in WebCore::RenderLayer::addChild in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

8.8CVSS

8.6AI Score

0.005EPSS

2023-03-02 03:15 PM
70
cve
cve

CVE-2023-25652

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding specially crafted input to git apply --reject, a path outside the working tree can be overwritten with partially controlled contents (correspond...

7.5CVSS

7.5AI Score

0.002EPSS

2023-04-25 08:15 PM
243
cve
cve

CVE-2023-25815

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the gettext() function's implicit initialization no...

3.3CVSS

5.3AI Score

0.0005EPSS

2023-04-25 08:15 PM
108
cve
cve

CVE-2023-2602

A vulnerability was found in the pthread_create() function in libcap. This issue may allow a malicious actor to use cause __real_pthread_create() to return an error, which can exhaust the process memory.

3.3CVSS

5.5AI Score

0.0004EPSS

2023-06-06 08:15 PM
322
cve
cve

CVE-2023-2603

A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-06 08:15 PM
159
cve
cve

CVE-2023-26081

In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-20 03:15 AM
30
cve
cve

CVE-2023-2609

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1531.

5.5CVSS

6.2AI Score

0.001EPSS

2023-05-09 06:15 PM
255
cve
cve

CVE-2023-26116

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in ca...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
55
cve
cve

CVE-2023-26117

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic back...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
57
cve
cve

CVE-2023-26118

Versions of the package angular from 1.4.9 are vulnerable to Regular Expression Denial of Service (ReDoS) via the <input type="url"> element due to the usage of an insecure regular expression in the input[url] functionality. Exploiting this vulnerability is possible by a large carefully-craft...

5.3CVSS

5AI Score

0.002EPSS

2023-03-30 05:15 AM
70
cve
cve

CVE-2023-26590

A floating point exception vulnerability was found in sox, in the lsx_aiffstartwrite function at sox/src/aiff.c:622:58. This flaw can lead to a denial of service.

6.2CVSS

5.2AI Score

0.001EPSS

2023-07-10 06:15 PM
30
cve
cve

CVE-2023-26916

libyang from v2.0.164 to v2.1.30 was discovered to contain a NULL pointer dereference via the function lys_parse_mem at lys_parse_mem.c.

5.3CVSS

5.4AI Score

0.001EPSS

2023-04-03 10:15 PM
25
cve
cve

CVE-2023-2700

A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup.

5.5CVSS

5.4AI Score

0.0004EPSS

2023-05-15 10:15 PM
76
cve
cve

CVE-2023-2721

Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.8AI Score

0.003EPSS

2023-05-16 07:15 PM
81
cve
cve

CVE-2023-2722

Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.003EPSS

2023-05-16 07:15 PM
64
cve
cve

CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2023-05-16 07:15 PM
74
cve
cve

CVE-2023-2724

Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.007EPSS

2023-05-16 07:15 PM
74
cve
cve

CVE-2023-2725

Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-16 07:15 PM
86
cve
cve

CVE-2023-2726

Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.8AI Score

0.002EPSS

2023-05-16 07:15 PM
71
cve
cve

CVE-2023-2731

A NULL pointer dereference flaw was found in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c file. This flaw allows a local attacker to craft specific input data that can cause the program to dereference a NULL pointer when decompressing a TIFF format file, resulting in a program crash or d...

5.5CVSS

5.2AI Score

0.001EPSS

2023-05-17 10:15 PM
81
cve
cve

CVE-2023-27320

Sudo before 1.9.13p2 has a double free in the per-command chroot feature.

7.2CVSS

6.9AI Score

0.002EPSS

2023-02-28 06:15 PM
90
cve
cve

CVE-2023-27533

A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation. The lack of proper input scrubbing allows an attacker to send content or perform o...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
135
cve
cve

CVE-2023-27534

A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory. Attackers...

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-30 08:15 PM
157
cve
cve

CVE-2023-27535

An authentication bypass vulnerability exists in libcurl <8.0.0 in the FTP connection reuse feature that can result in wrong credentials being used during subsequent transfers. Previously created connections are kept in a connection pool for reuse if they match the current setup. However, certai...

5.9CVSS

7.3AI Score

0.002EPSS

2023-03-30 08:15 PM
166
cve
cve

CVE-2023-27536

An authentication bypass vulnerability exists libcurl <8.0.0 in the connection reuse feature which can reuse previously established connections with incorrect user permissions due to a failure to check for changes in the CURLOPT_GSSAPI_DELEGATION option. This vulnerability affects krb5/kerberos/...

5.9CVSS

7AI Score

0.003EPSS

2023-03-30 08:15 PM
187
cve
cve

CVE-2023-27538

An authentication bypass vulnerability exists in libcurl prior to v8.0.0 where it reuses a previously established SSH connection despite the fact that an SSH option was modified, which should have prevented reuse. libcurl maintains a pool of previously used connections to reuse them for subsequent ...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-03-30 08:15 PM
136
cve
cve

CVE-2023-2828

Every named instance configured to run as a recursive resolver maintains a cache database holding the responses to the queries it has recently sent to authoritative servers. The size limit for that cache database can be configured using the max-cache-size statement in the configuration file; it def...

7.5CVSS

7.8AI Score

0.001EPSS

2023-06-21 05:15 PM
290
cve
cve

CVE-2023-28321

An improper certificate validation vulnerability exists in curl <v8.1.0 in the way it supports matching of wildcard patterns when listed as "Subject Alternative Name" in TLS server certificates. curl can be built to use its own name matching function for TLS rather than one provided by a TLS lib...

5.9CVSS

6.2AI Score

0.002EPSS

2023-05-26 09:15 PM
156
cve
cve

CVE-2023-28322

An information disclosure vulnerability exists in curl <v8.1.0 when doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously wasused to issue a PUT ...

3.7CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
157
cve
cve

CVE-2023-28333

The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).

9.8CVSS

9.3AI Score

0.003EPSS

2023-03-23 09:15 PM
52
cve
cve

CVE-2023-28336

Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-23 09:15 PM
52
cve
cve

CVE-2023-28439

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A cross-site scripting vulnerability has been discovered affecting Iframe Dialog and Media Embed packages. The vulnerability may trigger a JavaScript code after fulfilling special conditions: using one of the affected packages on...

6.1CVSS

6.3AI Score

0.003EPSS

2023-03-22 09:15 PM
252
cve
cve

CVE-2023-28447

Smarty is a template engine for PHP. In affected versions smarty did not properly escape javascript code. An attacker could exploit this vulnerability to execute arbitrary JavaScript code in the context of the user's browser session. This may lead to unauthorized access to sensitive user data, mani...

7.1CVSS

6.6AI Score

0.001EPSS

2023-03-28 09:15 PM
41
cve
cve

CVE-2023-28686

Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message. The attacker can change the display of group chats or force a victim to join a group chat; the victim may then be tricked into disclosing sensitive information...

7.1CVSS

6.5AI Score

0.003EPSS

2023-03-24 04:15 AM
53
cve
cve

CVE-2023-28755

A ReDoS issue was discovered in the URI component through 0.12.0 in Ruby through 3.2.1. The URI parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to URI objects. The fixed versions are 0.12.1, 0.11.1, 0.10.2 and 0.10.0.1.

5.3CVSS

5.9AI Score

0.003EPSS

2023-03-31 04:15 AM
360
cve
cve

CVE-2023-28756

A ReDoS issue was discovered in the Time component through 0.2.1 in Ruby through 3.2.1. The Time parser mishandles invalid URLs that have specific characters. It causes an increase in execution time for parsing strings to Time objects. The fixed versions are 0.1.1 and 0.2.2.

5.3CVSS

5.7AI Score

0.003EPSS

2023-03-31 04:15 AM
418
cve
cve

CVE-2023-28856

Redis is an open source, in-memory database that persists on disk. Authenticated users can use the HINCRBYFLOAT command to create an invalid hash field that will crash Redis on access in affected versions. This issue has been addressed in in versions 7.0.11, 6.2.12, and 6.0.19. Users are advised to...

6.5CVSS

6.5AI Score

0.002EPSS

2023-04-18 09:15 PM
84
cve
cve

CVE-2023-29007

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted .gitmodules file with submodule URLs that are longer than 1024 characters can used to exploit a bug in config.c::git_config_copy_or_ren...

7.8CVSS

7.9AI Score

0.004EPSS

2023-04-25 09:15 PM
282
cve
cve

CVE-2023-2911

If the recursive-clients quota is reached on a BIND 9 resolver configured with both stale-answer-enable yes; and stale-answer-client-timeout 0;, a sequence of serve-stale-related lookups could cause named to loop and terminate unexpectedly due to a stack overflow.This issue affects BIND 9 versions ...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-21 05:15 PM
98
cve
cve

CVE-2023-29141

An issue was discovered in MediaWiki before 1.35.10, 1.36.x through 1.38.x before 1.38.6, and 1.39.x before 1.39.3. An auto-block can occur for an untrusted X-Forwarded-For header.

9.8CVSS

9.2AI Score

0.003EPSS

2023-03-31 07:15 PM
37
cve
cve

CVE-2023-29197

guzzlehttp/psr7 is a PSR-7 HTTP message library implementation in PHP. Affected versions are subject to improper header parsing. An attacker could sneak in a newline (\n) into both the header names and values. While the specification states that \r\n\r\n is used to terminate the header list, many s...

7.5CVSS

7.1AI Score

0.003EPSS

2023-04-17 10:15 PM
93
2
cve
cve

CVE-2023-29402

The go command may generate unexpected code at build time when using cgo. This may result in unexpected behavior when running a go program which uses cgo. This may occur when running an untrusted module which contains directories with newline characters in their names. Modules which are retrieved u...

9.8CVSS

9.4AI Score

0.005EPSS

2023-06-08 09:15 PM
232
cve
cve

CVE-2023-29403

On Unix platforms, the Go runtime does not behave differently when a binary is run with the setuid/setgid bits. This can be dangerous in certain cases, such as when dumping memory state, or assuming the status of standard i/o file descriptors. If a setuid/setgid binary is executed with standard I/O...

7.8CVSS

8.3AI Score

0.001EPSS

2023-06-08 09:15 PM
167
cve
cve

CVE-2023-29404

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. The arguments for a ...

9.8CVSS

9.6AI Score

0.005EPSS

2023-06-08 09:15 PM
251
cve
cve

CVE-2023-29405

The go command may execute arbitrary code at build time when using cgo. This may occur when running "go get" on a malicious module, or when running any other command which builds untrusted code. This is can by triggered by linker flags, specified via a "#cgo LDFLAGS" directive. Flags containing emb...

9.8CVSS

9.6AI Score

0.005EPSS

2023-06-08 09:15 PM
229
Total number of security vulnerabilities5093