Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2024-1930

No Limit on Number of Open Sessions / Bad Session Close Behaviour in dnf5daemon-server before 5.1.17 allows a malicious user to impact Availability via No Limit on Number of Open Sessions. There is no limit on how many sessions D-Bus clients may create using the open_session() D-Bus method. For...

6.5CVSS

6.9AI Score

0.0004EPSS

2024-05-08 02:15 AM
27
cve
cve

CVE-2024-1929

Local Root Exploit via Configuration Dictionary in dnf5daemon-server before 5.1.17 allows a malicious user to impact Confidentiality and Integrity via Configuration Dictionary. There are issues with the D-Bus interface long before Polkit is invoked. The org.rpm.dnf.v0.SessionManager.open_session...

7.5CVSS

6.9AI Score

0.0004EPSS

2024-05-08 02:15 AM
30
cve
cve

CVE-2023-4234

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_submit_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound....

8.1CVSS

7.9AI Score

0.001EPSS

2024-04-17 11:15 PM
41
cve
cve

CVE-2023-4233

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the sms_decode_address_field() function during the SMS PDU decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just...

8.1CVSS

7.9AI Score

0.001EPSS

2024-04-17 11:15 PM
36
cve
cve

CVE-2023-4235

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_deliver_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a...

8.1CVSS

8AI Score

0.001EPSS

2024-04-17 11:15 PM
43
cve
cve

CVE-2023-4232

A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_status_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound....

8.1CVSS

8AI Score

0.001EPSS

2024-04-17 11:15 PM
34
cve
cve

CVE-2023-3603

A missing allocation check in sftp server processing read requests may cause a NULL dereference on low-memory conditions. The malicious client can request up to 4GB SFTP reads, causing allocation of up to 4GB buffers, which was not being checked for failure. This will likely crash the...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-21 08:15 PM
32
cve
cve

CVE-2024-2746

Incomplete fix for CVE-2024-1929 The problem with CVE-2024-1929 was that the dnf5 D-Bus daemon accepted arbitrary configuration parameters from unprivileged users, which allowed a local root exploit by tricking the daemon into loading a user controlled "plugin". All of this happened before Polkit.....

8.8CVSS

7.5AI Score

0.0004EPSS

2024-05-08 02:15 AM
27
cve
cve

CVE-2023-32665

A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of...

5.5CVSS

5.8AI Score

0.0005EPSS

2023-09-14 08:15 PM
134
cve
cve

CVE-2024-31082

A heap-based buffer over-read vulnerability was found in the X.org server's ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-04 02:15 PM
60
cve
cve

CVE-2023-1386

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-07-24 04:15 PM
54
cve
cve

CVE-2024-3296

A timing-based side-channel flaw exists in the rust-openssl package, which could be sufficient to recover a plaintext across a network in a Bleichenbacher-style attack. To achieve successful decryption, an attacker would have to be able to send a large number of trial messages for decryption. The.....

5.9CVSS

5.4AI Score

0.0004EPSS

2024-04-04 02:15 PM
39
cve
cve

CVE-2023-4255

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of this flaw could lead to application crashes,...

5.5CVSS

5.3AI Score

0.002EPSS

2023-12-21 04:15 PM
41
cve
cve

CVE-2023-38253

An out-of-bounds read flaw was found in w3m, in the growbuf_to_Str function in indep.c. This issue may allow an attacker to cause a denial of service through a crafted HTML...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-07-14 06:15 PM
48
cve
cve

CVE-2023-4256

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. This flaw enables a local attacker to initiate a....

5.5CVSS

5.1AI Score

0.0004EPSS

2023-12-21 04:15 PM
26
cve
cve

CVE-2023-47039

A vulnerability was found in Perl. This security issue occurs while Perl for Windows relies on the system path environment variable to find the shell (cmd.exe). When running an executable that uses the Windows Perl interpreter, Perl attempts to find and execute cmd.exe within the operating system.....

7.8CVSS

7.9AI Score

0.0004EPSS

2024-01-02 06:15 AM
46
cve
cve

CVE-2023-6780

An integer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a very long message, leading to an incorrect calculation of the buffer size to store the...

5.3CVSS

6.4AI Score

0.001EPSS

2024-01-31 02:15 PM
165
cve
cve

CVE-2024-1454

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the computer system and requires a crafted USB device or...

3.4CVSS

3.7AI Score

0.0004EPSS

2024-02-12 11:15 PM
29
cve
cve

CVE-2023-3618

A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-12 03:15 PM
58
cve
cve

CVE-2023-3966

A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-02-22 01:15 PM
68
cve
cve

CVE-2023-7090

A flaw was found in sudo in the handling of ipa_hostname, where ipa_hostname from /etc/sssd/sssd.conf was not propagated in sudo. Therefore, it leads to privilege mismanagement vulnerability in applications, where client hosts retain privileges even after retracting...

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-23 11:15 PM
44
cve
cve

CVE-2023-5366

A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to...

7.1CVSS

5.4AI Score

0.0004EPSS

2023-10-06 06:15 PM
58
cve
cve

CVE-2023-3354

A flaw was found in the QEMU built-in VNC server. When a client connects to the VNC server, QEMU checks whether the current number of connections crosses a certain threshold and if so, cleans up the previous connection. If the previous connection happens to be in the handshake phase and fails,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-11 05:15 PM
124
cve
cve

CVE-2023-3164

A heap-buffer-overflow vulnerability was found in LibTIFF, in extractImageSection() at tools/tiffcrop.c:7916 and tools/tiffcrop.c:7801. This flaw allows attackers to cause a denial of service via a crafted tiff...

5.5CVSS

5AI Score

0.0004EPSS

2023-11-02 12:15 PM
108
cve
cve

CVE-2023-1192

A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory...

6.5CVSS

6.5AI Score

0.001EPSS

2023-11-01 08:15 PM
394
cve
cve

CVE-2023-25584

An out-of-bounds read flaw was found in the parse_module function in bfd/vms-alpha.c in...

7.1CVSS

6.7AI Score

0.0005EPSS

2023-09-14 09:15 PM
67
cve
cve

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the...

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-23 06:15 PM
85
cve
cve

CVE-2023-6779

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation...

8.2CVSS

7.7AI Score

0.001EPSS

2024-01-31 02:15 PM
95
cve
cve

CVE-2021-4435

An untrusted search path vulnerability was found in Yarn. When a victim runs certain Yarn commands in a directory with attacker-controlled content, malicious commands could be executed in unexpected...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-04 08:15 PM
18
cve
cve

CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename....

8.4CVSS

7.7AI Score

0.008EPSS

2024-01-31 02:15 PM
151
In Wild
cve
cve

CVE-2023-6258

A security vulnerability has been identified in the pkcs11-provider, which is associated with Public-Key Cryptography Standards (PKCS#11). If exploited successfully, this vulnerability could result in a Bleichenbacher-like security flaw, potentially enabling a side-channel attack on PKCS#1 1.5...

8.1CVSS

8AI Score

0.001EPSS

2024-01-30 05:15 PM
13
cve
cve

CVE-2023-6395

The Mock software contains a vulnerability wherein an attacker could potentially exploit privilege escalation, enabling the execution of arbitrary code with root user privileges. This weakness stems from the absence of proper sandboxing during the expansion and execution of Jinja2 templates, which....

9.8CVSS

9.4AI Score

0.004EPSS

2024-01-16 03:15 PM
25
cve
cve

CVE-2024-1312

A use-after-free flaw was found in the Linux kernel's Memory Management subsystem when a user wins two races at the same time with a fail in the mas_prev_slot function. This issue could allow a local user to crash the...

5.1CVSS

4.5AI Score

0.0004EPSS

2024-02-08 01:15 PM
22
cve
cve

CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-11-21 09:15 PM
38
cve
cve

CVE-2023-6200

A race condition was found in the Linux Kernel. Under certain conditions, an unauthenticated attacker from an adjacent network could send an ICMPv6 router advertisement packet, causing arbitrary code...

7.5CVSS

7.8AI Score

0.001EPSS

2024-01-28 01:15 PM
24
cve
cve

CVE-2023-3863

A use-after-free flaw was found in nfc_llcp_find_local in net/nfc/llcp_core.c in NFC in the Linux kernel. This flaw allows a local user with special privileges to impact a kernel information leak...

6.4CVSS

5.5AI Score

0.0004EPSS

2023-07-24 03:15 PM
266
cve
cve

CVE-2023-4389

A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
338
cve
cve

CVE-2010-3872

A flaw was found in the mod_fcgid module of httpd. A malformed FastCGI response may result in a stack-based buffer overflow in the modules/fcgid/fcgid_bucket.c file in the fcgid_header_bucket_read() function, resulting in an application...

7.5CVSS

7.5AI Score

0.001EPSS

2010-11-22 12:54 PM
42
cve
cve

CVE-2023-3180

A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req. There is no check for the value of src_len and dst_len in virtio_crypto_sym_op_helper, potentially leading to a heap buffer overflow when the two values...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-08-03 03:15 PM
116
cve
cve

CVE-2023-3748

A flaw was found in FRRouting when parsing certain babeld unicast hello messages that are intended to be ignored. This issue may allow an attacker to send specially crafted hello messages with the unicast flag set, the interval field set to 0, or any TLV that contains a sub-TLV with the Mandatory.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-07-24 04:15 PM
25
cve
cve

CVE-2023-4135

A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU. The QEMU process does not validate an offset provided by the guest before computing a host heap pointer, which is used for copying data back to the guest. Arbitrary heap memory relative to an allocated buffer can...

6.5CVSS

6.3AI Score

0.0004EPSS

2023-08-04 02:15 PM
36
cve
cve

CVE-2023-3355

A NULL pointer dereference flaw was found in the Linux kernel's drivers/gpu/drm/msm/msm_gem_submit.c code in the submit_lookup_cmds function, which fails because it lacks a check of the return value of kmalloc(). This issue allows a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-06-28 09:15 PM
96
cve
cve

CVE-2023-2860

An out-of-bounds read vulnerability was found in the SR-IPv6 implementation in the Linux kernel. The flaw exists within the processing of seg6 attributes. The issue results from the improper validation of user-supplied data, which can result in a read past the end of an allocated buffer. This flaw....

4.4CVSS

4.9AI Score

0.0004EPSS

2023-07-24 04:15 PM
43
cve
cve

CVE-2023-2908

A null pointer dereference issue was found in Libtiff's tif_dir.c file. This issue may allow an attacker to pass a crafted TIFF image file to the tiffcp utility which triggers a runtime error that causes undefined behavior. This will result in an application crash, eventually leading to a denial...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-06-30 10:15 PM
53
cve
cve

CVE-2023-5158

A flaw was found in vringh_kiov_advance in drivers/vhost/vringh.c in the host side of a virtio ring in the Linux Kernel. This issue may result in a denial of service from guest to host via zero length...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-09-25 04:15 PM
54
cve
cve

CVE-2023-6560

An out-of-bounds memory access flaw was found in the io_uring SQ/CQ rings functionality in the Linux kernel. This issue could allow a local user to crash the...

5.5CVSS

5.4AI Score

0.0004EPSS

2023-12-09 12:15 AM
38
cve
cve

CVE-2023-4154

A design flaw was found in Samba's DirSync control implementation, which exposes passwords and secrets in Active Directory to privileged users and Read-Only Domain Controllers (RODCs). This flaw allows RODCs and users possessing the GET_CHANGES right to access all attributes, including sensitive...

7.5CVSS

6.4AI Score

0.001EPSS

2023-11-07 08:15 PM
95
cve
cve

CVE-2023-42752

An integer overflow flaw was found in the Linux kernel. This issue leads to the kernel allocating skb_shared_info in the userspace, which is exploitable in systems without SMAP protection since skb_shared_info contains references to function...

5.5CVSS

6.2AI Score

0.0004EPSS

2023-10-13 02:15 AM
74
cve
cve

CVE-2023-5568

A heap-based Buffer Overflow flaw was discovered in Samba. It could allow a remote, authenticated attacker to exploit this vulnerability to cause a denial of...

6.5CVSS

6.1AI Score

0.003EPSS

2023-10-25 06:17 PM
33
cve
cve

CVE-2023-4611

A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel. This issue is caused by a race between mbind() and VMA-locked page fault, and may allow a local attacker to crash the system or lead to a kernel information...

7CVSS

5.8AI Score

0.0004EPSS

2023-08-29 10:15 PM
30
Total number of security vulnerabilities108