Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-3428

A heap-based buffer overflow vulnerability was found in coders/tiff.c in ImageMagick. This issue may allow a local attacker to trick the user into opening a specially crafted file, resulting in an application crash and denial of service.

6.2CVSS

6.1AI Score

0.0004EPSS

2023-10-04 07:15 PM
81
cve
cve

CVE-2023-3431

Improper Access Control in GitHub repository plantuml/plantuml prior to 1.2023.9.

5.3CVSS

5.4AI Score

0.001EPSS

2023-06-27 03:15 PM
34
cve
cve

CVE-2023-34318

A heap buffer overflow vulnerability was found in sox, in the startread function at sox/src/hcom.c:160:41. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-10 06:15 PM
30
cve
cve

CVE-2023-3432

Server-Side Request Forgery (SSRF) in GitHub repository plantuml/plantuml prior to 1.2023.9.

10CVSS

8.1AI Score

0.001EPSS

2023-06-27 03:15 PM
35
cve
cve

CVE-2023-34432

A heap buffer overflow vulnerability was found in sox, in the lsx_readbuf function at sox/src/formats_i.c:98:16. This flaw can lead to a denial of service, code execution, or information disclosure.

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-10 09:15 PM
33
cve
cve

CVE-2023-34474

A heap-based buffer overflow issue was discovered in ImageMagick's ReadTIM2ImageData() function in coders/tim2.c. A local attacker could trick the user in opening specially crafted file, triggering an out-of-bounds read error, allowing an application to crash, resulting in a denial of service.

5.5CVSS

5.5AI Score

0.001EPSS

2023-06-16 08:15 PM
27
cve
cve

CVE-2023-34475

A heap use after free issue was discovered in ImageMagick's ReplaceXmpValue() function in MagickCore/profile.c. An attacker could trick user to open a specially crafted file to convert, triggering an heap-use-after-free write error, allowing an application to crash, resulting in a denial of service...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-06-16 08:15 PM
27
cve
cve

CVE-2023-34966

An infinite loop vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets sent by the client, the core unmarshalling function sl_unpack_loop() did not validate a field in the network packet that contains the count of elements in an array-like st...

7.5CVSS

7.2AI Score

0.033EPSS

2023-07-20 03:15 PM
147
cve
cve

CVE-2023-34967

A Type Confusion vulnerability was found in Samba's mdssvc RPC service for Spotlight. When parsing Spotlight mdssvc RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in the mdssvc protocol. ...

5.3CVSS

6.2AI Score

0.041EPSS

2023-07-20 03:15 PM
133
cve
cve

CVE-2023-34968

A path disclosure vulnerability was found in Samba. As part of the Spotlight protocol, Samba discloses the server-side absolute path of shares, files, and directories in the results for search queries. This flaw allows a malicious client or an attacker with a targeted RPC request to view the inform...

5.3CVSS

5.7AI Score

0.001EPSS

2023-07-20 03:15 PM
128
cve
cve

CVE-2023-34969

D-Bus before 1.15.6 sometimes allows unprivileged users to crash dbus-daemon. If a privileged user with control over the dbus-daemon is using the org.freedesktop.DBus.Monitoring interface to monitor message bus traffic, then an unprivileged user with the ability to connect to the same dbus-daemon c...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-08 03:15 AM
101
cve
cve

CVE-2023-35001

Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

7.8CVSS

8AI Score

0.0005EPSS

2023-07-05 07:15 PM
303
cve
cve

CVE-2023-35074

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:18 PM
42
cve
cve

CVE-2023-3576

A memory leak flaw was found in Libtiff's tiffcrop utility. This issue occurs when tiffcrop operates on a TIFF image file, allowing an attacker to pass a crafted TIFF image file to tiffcrop utility, which causes this memory leak issue, resulting an application crash, eventually leading to a denial ...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-10-04 07:15 PM
121
cve
cve

CVE-2023-35934

yt-dlp is a command-line program to download videos from video sites. During file downloads, yt-dlp or the external downloaders that yt-dlp employs may leak cookies on HTTP redirects to a different host, or leak them when the host for download fragments differs from their parent manifest's host. Th...

8.2CVSS

8AI Score

0.001EPSS

2023-07-06 08:15 PM
31
cve
cve

CVE-2023-36053

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and URLs.

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-03 01:15 PM
88
cve
cve

CVE-2023-36328

Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service (DoS).

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-01 04:15 PM
94
cve
cve

CVE-2023-36664

Artifex Ghostscript through 10.01.2 mishandles permission validation for pipe devices (with the %pipe% prefix or the | pipe character prefix).

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-25 10:15 PM
96
cve
cve

CVE-2023-3674

A flaw was found in the keylime attestation verifier, which fails to flag a device's submitted TPM quote as faulty when the quote's signature does not validate for some reason. Instead, it will only emit an error in the log without flagging the device as untrusted.

2.8CVSS

3.5AI Score

0.0004EPSS

2023-07-19 07:15 PM
85
cve
cve

CVE-2023-36824

Redis is an in-memory database that persists on disk. In Redit 7.0 prior to 7.0.12, extracting key names from a command and a list of arguments may, in some cases, trigger a heap overflow and result in reading random heap memory, heap corruption and potentially remote code execution. Several scenar...

8.8CVSS

9AI Score

0.002EPSS

2023-07-11 05:15 PM
68
cve
cve

CVE-2023-37536

An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.

8.8CVSS

8.5AI Score

0.007EPSS

2023-10-11 07:15 AM
44
cve
cve

CVE-2023-3772

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer in xfrm_update_ae_params(), leading to a possible kernel crash and denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2023-07-25 04:15 PM
265
cve
cve

CVE-2023-3773

A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive h...

5.5CVSS

6.2AI Score

0.0005EPSS

2023-07-25 04:15 PM
90
cve
cve

CVE-2023-38039

When curl retrieves an HTTP response, it stores the incoming headers so thatthey can be accessed later via the libcurl headers API. However, curl did not have a limit in how many or how large headers it wouldaccept in a response, allowing a malicious server to stream an endless seriesof headers and...

7.5CVSS

7.5AI Score

0.009EPSS

2023-09-15 04:15 AM
340
cve
cve

CVE-2023-38180

.NET and Visual Studio Denial of Service Vulnerability

7.5CVSS

7.7AI Score

0.007EPSS

2023-08-08 07:15 PM
558
In Wild
cve
cve

CVE-2023-38200

A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections.

7.5CVSS

7AI Score

0.002EPSS

2023-07-24 04:15 PM
82
cve
cve

CVE-2023-38201

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate ...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-25 05:15 PM
72
cve
cve

CVE-2023-3823

In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded. This state is assumed to be unchanged unless the user explicitly changes it by calling appr...

8.6CVSS

8.2AI Score

0.001EPSS

2023-08-11 06:15 AM
505
cve
cve

CVE-2023-3824

In PHP version 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8, when loading phar file, while reading PHAR directory entries, insufficient length checking may lead to a stack buffer overflow, leading potentially to memory corruption or RCE.

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-11 06:15 AM
612
cve
cve

CVE-2023-38252

An out-of-bounds read flaw was found in w3m, in the Strnew_size function in Str.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
73
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML file.

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
48
cve
cve

CVE-2023-38403

iperf3 before 3.14 allows peers to cause an integer overflow and heap corruption via a crafted length field.

7.5CVSS

7.6AI Score

0.003EPSS

2023-07-17 09:15 PM
81
cve
cve

CVE-2023-38408

The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because ...

9.8CVSS

8.3AI Score

0.102EPSS

2023-07-20 03:15 AM
2596
cve
cve

CVE-2023-38497

Cargo downloads the Rust project’s dependencies and compiles the project. Cargo prior to version 0.72.2, bundled with Rust prior to version 1.71.1, did not respect the umask when extracting crate archives on UNIX-like systems. If the user downloaded a crate containing files writeable by any local u...

7.9CVSS

6.9AI Score

0.0004EPSS

2023-08-04 04:15 PM
244
cve
cve

CVE-2023-38545

This flaw makes curl overflow a heap based buffer in the SOCKS5 proxyhandshake. When curl is asked to pass along the host name to the SOCKS5 proxy to allowthat to resolve the address instead of it getting done by curl itself, themaximum length that host name can be is 255 bytes. If the host name is...

9.8CVSS

9.6AI Score

0.003EPSS

2023-10-18 04:15 AM
614
cve
cve

CVE-2023-38552

When the Node.js policy feature checks the integrity of a resource against a trusted manifest, the application can intercept the operation and return a forged checksum to the node's policy implementation, thus effectively disabling the integrity check.Impacts:This vulnerability affects all users us...

7.5CVSS

7.3AI Score

0.002EPSS

2023-10-18 04:15 AM
364
cve
cve

CVE-2023-38559

A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.

5.5CVSS

5.5AI Score

0.001EPSS

2023-08-01 05:15 PM
301
cve
cve

CVE-2023-38633

A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.

5.5CVSS

5.1AI Score

0.002EPSS

2023-07-22 05:15 PM
64
cve
cve

CVE-2023-38802

FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).

7.5CVSS

7.1AI Score

0.003EPSS

2023-08-29 04:15 PM
108
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the com.redhat.RHSM1.Config.S...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2023-39189

A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.

6CVSS

5.5AI Score

0.0004EPSS

2023-10-09 06:15 PM
135
cve
cve

CVE-2023-39191

An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and ex...

8.2CVSS

8.1AI Score

0.0005EPSS

2023-10-04 07:15 PM
95
cve
cve

CVE-2023-39192

A flaw was found in the Netfilter subsystem in the Linux kernel. The xt_u32 module did not validate the fields in the xt_u32 structure. This flaw allows a local privileged attacker to trigger an out-of-bounds read by setting the size fields with a value beyond the array boundaries, leading to a cra...

6.7CVSS

5.5AI Score

0.0004EPSS

2023-10-09 06:15 PM
408
cve
cve

CVE-2023-39193

A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.

6.1CVSS

7.1AI Score

0.0004EPSS

2023-10-09 06:15 PM
419
cve
cve

CVE-2023-39194

A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially lea...

4.4CVSS

4.1AI Score

0.0005EPSS

2023-10-09 06:15 PM
447
cve
cve

CVE-2023-39197

An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel. This flaw allows a remote user to disclose sensitive information via the DCCP protocol.

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-23 03:15 AM
54
cve
cve

CVE-2023-39198

A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value ...

7.5CVSS

6.2AI Score

0.0004EPSS

2023-11-09 08:15 PM
122
cve
cve

CVE-2023-39323

Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation. This can result in unexpected execution of arbitrary code when running "go build". The line directive requires the absolute path o...

8.1CVSS

8.1AI Score

0.002EPSS

2023-10-05 09:15 PM
205
cve
cve

CVE-2023-39325

A malicious HTTP/2 client which rapidly creates requests and immediately resets them can cause excessive server resource consumption. While the total number of requests is bounded by the http2.Server.MaxConcurrentStreams setting, resetting an in-progress request allows the attacker to create a new ...

7.5CVSS

7.6AI Score

0.002EPSS

2023-10-11 10:15 PM
2844
cve
cve

CVE-2023-39332

Various node:fs functions allow specifying paths as either strings or Uint8Array objects. In Node.js environments, the Buffer class extends the Uint8Array class. Node.js prevents path traversal through strings (see CVE-2023-30584) and Buffer objects (see CVE-2023-32004), but not through non-Buffer ...

9.8CVSS

8.6AI Score

EPSS

2023-10-18 04:15 AM
485
Total number of security vulnerabilities5093