Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-29407

A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero.

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-02 08:15 PM
30
cve
cve

CVE-2023-29408

The TIFF decoder does not place a limit on the size of compressed tile data. A maliciously-crafted image can exploit this to cause a small image (both in terms of pixel width/height, and encoded size) to make the decoder decode large amounts of compressed data, consuming excessive memory and CPU.

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-02 08:15 PM
36
cve
cve

CVE-2023-29530

Laminas Diactoros provides PSR HTTP Message implementations. In versions 2.18.0 and prior, 2.19.0, 2.20.0, 2.21.0, 2.22.0, 2.23.0, 2.24.0, and 2.25.0, users who create HTTP requests or responses using laminas/laminas-diactoros, when providing a newline at the start or end of a header key or value, ...

7.5CVSS

6.4AI Score

0.001EPSS

2023-04-24 08:15 PM
60
cve
cve

CVE-2023-29659

A Segmentation fault caused by a floating point exception exists in libheif 1.15.1 using crafted heif images via the heif::Fraction::round() function in box.cc, which causes a denial of service.

6.5CVSS

6.1AI Score

0.001EPSS

2023-05-05 04:15 PM
30
cve
cve

CVE-2023-30534

Cacti is an open source operational monitoring and fault management framework. There are two instances of insecure deserialization in Cacti version 1.2.24. While a viable gadget chain exists in Cacti’s vendor directory (phpseclib), the necessary gadgets are not included, making them inaccessible an...

4.3CVSS

6.7AI Score

0.093EPSS

2023-09-05 10:15 PM
52
cve
cve

CVE-2023-30589

The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). The CR character (without LF) is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only ...

7.5CVSS

7.5AI Score

0.002EPSS

2023-07-01 12:15 AM
228
cve
cve

CVE-2023-30631

Improper Input Validation vulnerability in Apache Software Foundation Apache Traffic Server. The configuration option proxy.config.http.push_method_enabled didn't function. However, by default the PUSH method is blocked in the ip_allow configuration file.This issue affects Apache Traffic Server: fr...

7.5CVSS

7.3AI Score

0.003EPSS

2023-06-14 08:15 AM
28
cve
cve

CVE-2023-3079

Type confusion in V8 in Google Chrome prior to 114.0.5735.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.6AI Score

0.105EPSS

2023-06-05 10:15 PM
568
In Wild
cve
cve

CVE-2023-30943

The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.

6.5CVSS

5.2AI Score

0.016EPSS

2023-05-02 08:15 PM
68
cve
cve

CVE-2023-30944

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.

7.3CVSS

7.4AI Score

0.004EPSS

2023-05-02 08:15 PM
79
cve
cve

CVE-2023-31047

In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to bypass validation when using one form field to upload multiple files. This multiple upload has never been supported by forms.FileField or forms.ImageField (only the last uploaded file was validated). However, Dj...

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-07 02:15 AM
108
cve
cve

CVE-2023-3106

A NULL pointer dereference vulnerability was found in netlink_dump. This issue can occur when the Netlink socket receives the message(sendmsg) for the XFRM_MSG_GETSA, XFRM_MSG_GETPOLICY type message, and the DUMP flag is set and can cause a denial of service or possibly another unspecified impact. ...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-07-12 09:15 AM
108
cve
cve

CVE-2023-31084

An issue was discovered in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel 6.2. There is a blocking operation when a task is in !TASK_RUNNING. In dvb_frontend_get_event, wait_event_interruptible is called; the condition is dvb_frontend_test_event(fepriv,events). In dvb_frontend_test_event...

5.5CVSS

6.6AI Score

0.0004EPSS

2023-04-24 06:15 AM
119
cve
cve

CVE-2023-31122

Out-of-bounds Read vulnerability in mod_macro of Apache HTTP Server.This issue affects Apache HTTP Server: through 2.4.57.

7.5CVSS

7.6AI Score

0.01EPSS

2023-10-23 07:15 AM
695
cve
cve

CVE-2023-31124

c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lac...

3.7CVSS

5.7AI Score

0.001EPSS

2023-05-25 10:15 PM
181
cve
cve

CVE-2023-31130

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to co...

6.4CVSS

7.1AI Score

0.0004EPSS

2023-05-25 10:15 PM
274
cve
cve

CVE-2023-31137

MaraDNS is open-source software that implements the Domain Name System (DNS). In version 3.5.0024 and prior, a remotely exploitable integer underflow vulnerability in the DNS packet decompression function allows an attacker to cause a Denial of Service by triggering an abnormal program termination....

7.5CVSS

7.3AI Score

0.001EPSS

2023-05-09 02:15 PM
15
cve
cve

CVE-2023-31147

c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generat...

6.5CVSS

7AI Score

0.001EPSS

2023-05-25 10:15 PM
191
cve
cve

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-05 07:15 PM
251
cve
cve

CVE-2023-31489

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_capability_llgr() function.

5.5CVSS

6.7AI Score

0.001EPSS

2023-05-09 04:15 PM
103
cve
cve

CVE-2023-31490

An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function.

7.5CVSS

7.1AI Score

0.005EPSS

2023-05-09 04:15 PM
38
cve
cve

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2023-06-12 08:15 PM
80
cve
cve

CVE-2023-3180

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req. There is no check for the value of src_len and dst_len in virtio_crypto_sym_op_helper, potentially leading to a heap buffer overflow when the two values differ.

6.5CVSS

6.8AI Score

0.0004EPSS

2023-08-03 03:15 PM
116
cve
cve

CVE-2023-3195

A stack-based buffer overflow issue was found in ImageMagick's coders/tiff.c. This flaw allows an attacker to trick the user into opening a specially crafted malicious tiff file, causing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
43
cve
cve

CVE-2023-32003

fs.mkdtemp() and fs.mkdtempSync() can be used to bypass the permission model check using a path traversal attack. This flaw arises from a missing check in the fs.mkdtemp() API and the impact is a malicious actor could create an arbitrary directory. This vulnerability affects all users using the exp...

5.3CVSS

6.9AI Score

0.001EPSS

2023-08-15 04:15 PM
359
cve
cve

CVE-2023-32004

A vulnerability has been discovered in Node.js version 20, specifically within the experimental permission model. This flaw relates to improper handling of Buffers in file system APIs causing a traversal path to bypass when verifying file permissions. This vulnerability affects all users using the ...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-15 04:15 PM
374
cve
cve

CVE-2023-32006

The use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module. This vulnerability affects all users using the experimental policy mechanism in all active release lines: 16.x, 18.x, and, 20.x. Please note th...

8.8CVSS

9.1AI Score

0.001EPSS

2023-08-15 04:15 PM
413
cve
cve

CVE-2023-32067

c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shu...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-25 11:15 PM
379
cve
cve

CVE-2023-3212

A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kern...

4.4CVSS

6.3AI Score

0.0004EPSS

2023-06-23 08:15 PM
75
cve
cve

CVE-2023-3214

Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.8AI Score

0.004EPSS

2023-06-13 06:15 PM
75
cve
cve

CVE-2023-3215

Use after free in WebRTC in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2023-06-13 06:15 PM
78
cve
cve

CVE-2023-3216

Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.005EPSS

2023-06-13 06:15 PM
75
cve
cve

CVE-2023-3217

Use after free in WebXR in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2023-06-13 06:15 PM
145
cve
cve

CVE-2023-3255

A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the inflate_buffer function. This could allow a remote authenticated client who is able to send a clipbo...

6.5CVSS

6.1AI Score

0.002EPSS

2023-09-13 05:15 PM
390
cve
cve

CVE-2023-32570

VideoLAN dav1d before 1.2.0 has a thread_task.c race condition that can lead to an application crash, related to dav1d_decode_frame_exit.

5.9CVSS

5.4AI Score

0.002EPSS

2023-05-10 05:15 AM
26
cve
cve

CVE-2023-32627

A floating point exception vulnerability was found in sox, in the read_samples function at sox/src/voc.c:334:18. This flaw can lead to a denial of service.

6.2CVSS

5.3AI Score

0.001EPSS

2023-07-10 06:15 PM
25
cve
cve

CVE-2023-32681

Requests is a HTTP library. Since Requests 2.3.0, Requests has been leaking Proxy-Authorization headers to destination servers when redirected to an HTTPS endpoint. This is a product of how we use rebuild_proxies to reattach the Proxy-Authorization header to requests. For HTTP connections sent thro...

6.1CVSS

6.6AI Score

0.002EPSS

2023-05-26 06:15 PM
682
cve
cve

CVE-2023-3269

A vulnerability exists in the memory management subsystem of the Linux kernel. The lock handling for accessing and updating virtual memory areas (VMAs) is incorrect, leading to use-after-free problems. This issue can be successfully exploited to execute arbitrary kernel code, escalate containers, a...

7.8CVSS

7.8AI Score

0.001EPSS

2023-07-11 12:15 PM
45
cve
cve

CVE-2023-32732

gRPC contains a vulnerability whereby a client can cause a termination of connection between a HTTP2 proxy and a gRPC server: a base64 encoding error for -bin suffixed headers will result in a disconnection by the gRPC server, but is typically allowed by HTTP2 proxies. We recommend upgrading beyond...

5.3CVSS

5.4AI Score

0.001EPSS

2023-06-09 11:15 AM
2600
cve
cve

CVE-2023-33170

ASP.NET and Visual Studio Security Feature Bypass Vulnerability

8.1CVSS

7.8AI Score

0.001EPSS

2023-07-11 06:15 PM
102
cve
cve

CVE-2023-33204

sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377.

7.8CVSS

8AI Score

0.005EPSS

2023-05-18 08:15 AM
143
cve
cve

CVE-2023-3341

The code that processes control channel messages sent to named calls certain functions recursively during packet parsing. Recursion depth is only limited by the maximum accepted packet size; depending on the environment, this may cause the packet-parsing code to run out of available stack memory, c...

7.5CVSS

7.7AI Score

0.002EPSS

2023-09-20 01:15 PM
435
cve
cve

CVE-2023-33460

There's a memory leak in yajl 2.1.0 with use of yajl_tree_parse function. which will cause out-of-memory in server and cause crash.

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-06 12:15 PM
350
cve
cve

CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such ...

5.9CVSS

5.5AI Score

0.001EPSS

2023-07-20 03:15 PM
123
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails, QEMU...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-11 05:15 PM
126
cve
cve

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate thei...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-27 05:15 AM
136
cve
cve

CVE-2023-34151

A vulnerability was found in ImageMagick. This security flaw ouccers as an undefined behaviors of casting double to size_t in svg, mvg and other coders (recurring bugs of CVE-2022-32546).

5.5CVSS

6.4AI Score

0.001EPSS

2023-05-30 10:15 PM
291
cve
cve

CVE-2023-34152

A vulnerability was found in ImageMagick. This security flaw cause a remote code execution vulnerability in OpenBlob with --enable-pipes configured.

9.8CVSS

9.5AI Score

0.005EPSS

2023-05-30 10:15 PM
70
cve
cve

CVE-2023-34153

A vulnerability was found in ImageMagick. This security flaw causes a shell command injection vulnerability via video:vsync or video:pixel-format options in VIDEO encoding/decoding.

7.8CVSS

8.7AI Score

0.001EPSS

2023-05-30 10:15 PM
278
cve
cve

CVE-2023-34241

OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data r...

7.1CVSS

6.9AI Score

0.0004EPSS

2023-06-22 11:15 PM
72
Total number of security vulnerabilities5093