Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-48237

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This iss...

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-16 11:15 PM
65
cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.5AI Score

0.609EPSS

2023-09-12 03:15 PM
993
In Wild
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connecti...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
510
cve
cve

CVE-2023-4900

Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
116
cve
cve

CVE-2023-4901

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to potentially spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.9AI Score

0.001EPSS

2023-09-12 09:15 PM
174
cve
cve

CVE-2023-4902

Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
95
cve
cve

CVE-2023-4903

Inappropriate implementation in Custom Mobile Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
102
cve
cve

CVE-2023-4904

Insufficient policy enforcement in Downloads in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Enterprise policy restrictions via a crafted download. (Chromium security severity: Medium)

4.3CVSS

4.4AI Score

0.001EPSS

2023-09-12 09:15 PM
104
cve
cve

CVE-2023-4905

Inappropriate implementation in Prompts in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
109
cve
cve

CVE-2023-4906

Insufficient policy enforcement in Autofill in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
112
cve
cve

CVE-2023-4907

Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
105
cve
cve

CVE-2023-4908

Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.2AI Score

0.001EPSS

2023-09-12 09:15 PM
96
cve
cve

CVE-2023-4909

Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.3AI Score

0.001EPSS

2023-09-12 09:15 PM
111
cve
cve

CVE-2023-4911

A buffer overflow was discovered in the GNU C Library's dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code...

7.8CVSS

8AI Score

0.016EPSS

2023-10-03 06:15 PM
908
In Wild
cve
cve

CVE-2023-5002

A flaw was found in pgAdmin. This issue occurs when the pgAdmin server HTTP API validates the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. Versions of pgAdmin prior to 7.6 failed to properly control the server code executed on this API, allowing an authentica...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-22 02:15 PM
2464
cve
cve

CVE-2023-50387

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that, when there is a zone with many DNSKEY and RRSIG ...

7.5CVSS

7.7AI Score

0.05EPSS

2024-02-14 04:15 PM
303
cve
cve

CVE-2023-5157

A vulnerability was found in MariaDB. An OpenVAS port scan on ports 3306 and 4567 allows a malicious remote client to cause a denial of service.

7.5CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
117
cve
cve

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

6.5CVSS

7.2AI Score

0.001EPSS

2023-09-27 03:19 PM
139
cve
cve

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

6.5CVSS

7.3AI Score

0.001EPSS

2023-09-27 03:19 PM
144
cve
cve

CVE-2023-51764

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail message...

5.3CVSS

5.1AI Score

0.003EPSS

2023-12-24 05:15 AM
68
cve
cve

CVE-2023-51766

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because Exim supports <LF&gt...

5.3CVSS

5.3AI Score

0.003EPSS

2023-12-24 06:15 AM
127
cve
cve

CVE-2023-51767

OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-lo...

7CVSS

6.6AI Score

0.001EPSS

2023-12-24 07:15 AM
1865
cve
cve

CVE-2023-5186

Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-09-28 04:15 PM
120
cve
cve

CVE-2023-5187

Use after free in Extensions in Google Chrome prior to 117.0.5938.132 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.001EPSS

2023-09-28 04:15 PM
129
cve
cve

CVE-2023-52160

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 auth...

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-22 05:15 PM
317
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9.2AI Score

0.248EPSS

2023-09-28 04:15 PM
690
In Wild
cve
cve

CVE-2023-5218

Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-11 11:15 PM
157
cve
cve

CVE-2023-52429

dm_table_create in drivers/md/dm-table.c in the Linux kernel through 6.7.4 can attempt to (in alloc_targets) allocate more than INT_MAX bytes, and crash, because of a missing check for struct dm_ioctl.target_count.

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-12 03:15 AM
122
cve
cve

CVE-2023-5341

A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.

6.2CVSS

5.2AI Score

0.0004EPSS

2023-11-19 10:15 AM
158
cve
cve

CVE-2023-5344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.

7.5CVSS

5.7AI Score

0.002EPSS

2023-10-02 08:15 PM
109
cve
cve

CVE-2023-5345

A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgradi...

7.8CVSS

7.4AI Score

0.0004EPSS

2023-10-03 03:15 AM
431
cve
cve

CVE-2023-5346

Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.002EPSS

2023-10-05 06:15 PM
288
cve
cve

CVE-2023-5349

A memory leak flaw was found in ruby-magick, an interface between Ruby and ImageMagick. This issue can lead to a denial of service (DOS) by memory exhaustion.

5.3CVSS

3.5AI Score

0.0005EPSS

2023-10-30 09:15 PM
55
cve
cve

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for...

7.8CVSS

7.8AI Score

0.001EPSS

2023-10-25 08:15 PM
154
cve
cve

CVE-2023-5380

A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the othe...

4.7CVSS

5AI Score

0.0004EPSS

2023-10-25 08:15 PM
149
cve
cve

CVE-2023-5441

NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.

5.5CVSS

6.2AI Score

0.0004EPSS

2023-10-05 09:15 PM
58
cve
cve

CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During comm...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 01:15 PM
150
cve
cve

CVE-2023-5472

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-25 06:17 PM
123
cve
cve

CVE-2023-5475

Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-11 11:15 PM
207
cve
cve

CVE-2023-5480

Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High)

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-01 06:15 PM
136
cve
cve

CVE-2023-5482

Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.9AI Score

0.001EPSS

2023-11-01 06:15 PM
116
cve
cve

CVE-2023-5484

Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.3AI Score

0.001EPSS

2023-10-11 11:15 PM
175
cve
cve

CVE-2023-5487

Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-11 11:15 PM
253
cve
cve

CVE-2023-5528

A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-14 09:15 PM
182
cve
cve

CVE-2023-5535

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

7.8CVSS

7.6AI Score

0.001EPSS

2023-10-11 08:15 PM
102
cve
cve

CVE-2023-5539

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.

8.8CVSS

9.3AI Score

0.002EPSS

2023-11-09 08:15 PM
86
cve
cve

CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

8.8CVSS

8.7AI Score

0.002EPSS

2023-11-09 08:15 PM
74
cve
cve

CVE-2023-5542

Students in "Only see own membership" groups could see other students in the group, which should be hidden.

4.3CVSS

4.4AI Score

0.001EPSS

2023-11-09 08:15 PM
55
cve
cve

CVE-2023-5543

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.

3.3CVSS

6.1AI Score

0.0004EPSS

2023-11-09 10:15 PM
78
cve
cve

CVE-2023-5544

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.

6.5CVSS

6.8AI Score

0.001EPSS

2023-11-09 08:15 PM
68
Total number of security vulnerabilities5093