Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2021/07/01 3:15 a.m.222 views

CVE-2021-36085

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __verify_map_perm_classperms and hashtab_map).

3.3CVSS4.1AI score0.00017EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.222 views

CVE-2021-42378

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function

7.2CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2022/07/14 3:15 p.m.222 views

CVE-2022-32213

The llhttp parser <v14.20.1, <v16.17.1 and

6.5CVSS7.2AI score0.89015EPSS
CVE
CVE
added 2023/08/07 2:15 p.m.222 views

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS7.7AI score0.00148EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.222 views

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.2AI score0.00202EPSS
CVE
CVE
added 2023/10/02 8:15 p.m.222 views

CVE-2023-5344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1969.

7.5CVSS5.9AI score0.00062EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.221 views

CVE-2019-10894

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the GSS-API dissector could crash. This was addressed in epan/dissectors/packet-gssapi.c by ensuring that a valid dissector is called.

7.5CVSS7.2AI score0.07524EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.221 views

CVE-2019-13727

Insufficient policy enforcement in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass same origin policy via a crafted HTML page.

8.8CVSS7.7AI score0.01281EPSS
CVE
CVE
added 2019/11/15 4:15 a.m.221 views

CVE-2019-18928

Cyrus IMAP 2.5.x before 2.5.14 and 3.x before 3.0.12 allows privilege escalation because an HTTP request may be interpreted in the authentication context of an unrelated previous request that arrived over the same connection.

9.8CVSS9.6AI score0.005EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.221 views

CVE-2019-5774

Omission of the .desktop filetype from the Safe Browsing checklist in SafeBrowsing in Google Chrome on Linux prior to 72.0.3626.81 allowed an attacker who convinced a user to download a .desktop file to execute arbitrary code via a downloaded .desktop file.

8.8CVSS6.9AI score0.00917EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.221 views

CVE-2019-5781

Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.

6.5CVSS5.6AI score0.00852EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.221 views

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01514EPSS
CVE
CVE
added 2019/02/07 7:29 a.m.221 views

CVE-2019-7578

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c.

8.1CVSS8.4AI score0.03334EPSS
CVE
CVE
added 2019/04/17 2:29 p.m.221 views

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaini...

8.1CVSS7.9AI score0.01063EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.221 views

CVE-2021-20292

There is a flaw reported in the Linux kernel in versions before 5.9 in drivers/gpu/drm/nouveau/nouveau_sgdma.c in nouveau_sgdma_create_ttm in Nouveau DRM subsystem. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker wit...

7.2CVSS6.8AI score0.00019EPSS
CVE
CVE
added 2021/02/22 10:15 p.m.221 views

CVE-2021-21152

Heap buffer overflow in Media in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.00968EPSS
CVE
CVE
added 2021/02/24 3:15 p.m.221 views

CVE-2021-27645

The nameserver caching daemon (nscd) in the GNU C Library (aka glibc or libc6) 2.29 through 2.33, when processing a request for netgroup lookup, may crash due to a double-free, potentially resulting in degraded service or Denial of Service on the local system. This is related to netgroupcache.c.

2.5CVSS5.9AI score0.00037EPSS
CVE
CVE
added 2021/04/26 7:15 p.m.221 views

CVE-2021-29473

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. An out-of-bounds read was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metada...

2.6CVSS5.3AI score0.00144EPSS
CVE
CVE
added 2022/03/28 10:15 p.m.221 views

CVE-2022-26280

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

6.5CVSS6.5AI score0.00123EPSS
CVE
CVE
added 2022/08/30 3:15 a.m.221 views

CVE-2022-38784

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability describ...

7.8CVSS7.7AI score0.6788EPSS
CVE
CVE
added 2023/10/27 5:15 a.m.221 views

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate thei...

7.5CVSS7.3AI score0.00025EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.221 views

CVE-2023-4349

Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.01463EPSS
CVE
CVE
added 2019/05/24 5:29 p.m.220 views

CVE-2019-10143

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inacce...

7CVSS7AI score0.00077EPSS
Web
CVE
CVE
added 2020/02/20 6:15 a.m.220 views

CVE-2019-20479

A flaw was found in mod_auth_openidc before version 2.4.1. An open redirect issue exists in URLs with a slash and backslash at the beginning.

6.1CVSS6.1AI score0.00474EPSS
CVE
CVE
added 2020/07/15 6:15 p.m.220 views

CVE-2020-14573

Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks o...

4.3CVSS3.9AI score0.00189EPSS
CVE
CVE
added 2020/11/19 7:15 p.m.220 views

CVE-2020-28941

An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more...

5.5CVSS6AI score0.00062EPSS
CVE
CVE
added 2021/04/08 11:15 p.m.220 views

CVE-2021-3482

A flaw was found in Exiv2 in versions before and including 0.27.4-RC1. Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data.

6.5CVSS6.6AI score0.00202EPSS
CVE
CVE
added 2021/11/05 3:15 p.m.220 views

CVE-2021-3927

vim is vulnerable to Heap-based Buffer Overflow

7.8CVSS7.5AI score0.0016EPSS
CVE
CVE
added 2022/10/18 9:15 p.m.220 views

CVE-2022-21618

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated at...

5.3CVSS4.8AI score0.00158EPSS
CVE
CVE
added 2022/06/15 10:15 p.m.220 views

CVE-2022-30184

.NET and Visual Studio Information Disclosure Vulnerability

5.5CVSS5.3AI score0.00657EPSS
CVE
CVE
added 2022/09/18 5:15 a.m.220 views

CVE-2022-40768

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.

5.5CVSS6.3AI score0.0002EPSS
CVE
CVE
added 2019/07/16 6:15 p.m.219 views

CVE-2019-10191

A vulnerability was discovered in DNS resolver of knot resolver before version 4.1.0 which allows remote attackers to downgrade DNSSEC-secure domains to DNSSEC-insecure state, opening possibility of domain hijack using attacks against insecure DNS protocol.

7.5CVSS7.2AI score0.0049EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.219 views

CVE-2019-10903

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DCERPC SPOOLSS dissector could crash. This was addressed in epan/dissectors/packet-dcerpc-spoolss.c by adding a boundary check.

7.5CVSS7.2AI score0.07524EPSS
CVE
CVE
added 2019/01/14 8:29 a.m.219 views

CVE-2019-6251

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

8.1CVSS5.8AI score0.02535EPSS
CVE
CVE
added 2020/06/25 7:15 p.m.219 views

CVE-2020-10177

Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c.

5.5CVSS6.3AI score0.00282EPSS
CVE
CVE
added 2020/08/24 3:15 p.m.219 views

CVE-2020-14367

A flaw was found in chrony versions before 3.5.1 when creating the PID file under the /var/run/chrony folder. The file is created during chronyd startup while still running as the root user, and when it's opened for writing, chronyd does not check for an existing symbolic link with the same file na...

6CVSS5.7AI score0.00308EPSS
CVE
CVE
added 2020/07/17 4:15 p.m.219 views

CVE-2020-14928

evolution-data-server (eds) through 3.36.3 has a STARTTLS buffering issue that affects SMTP and POP3. When a server sends a "begin TLS" response, eds reads additional data and evaluates it in a TLS context, aka "response injection."

5.9CVSS5.4AI score0.03428EPSS
CVE
CVE
added 2021/03/09 8:15 p.m.219 views

CVE-2020-35524

A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

7.8CVSS7.2AI score0.00487EPSS
CVE
CVE
added 2021/04/19 7:15 p.m.219 views

CVE-2021-29457

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. A heap buffer overflow was found in Exiv2 versions v0.27.3 and earlier. The heap overflow is triggered when Exiv2 is used to write metadata into a crafted image file. An attack...

7.8CVSS7.9AI score0.01509EPSS
CVE
CVE
added 2021/06/04 6:15 p.m.219 views

CVE-2021-30506

Incorrect security UI in Web App Installs in Google Chrome on Android prior to 90.0.4430.212 allowed an attacker who convinced a user to install a web application to inject scripts or HTML into a privileged page via a crafted HTML page.

8.8CVSS7.7AI score0.00306EPSS
CVE
CVE
added 2021/06/04 6:15 p.m.219 views

CVE-2021-30508

Heap buffer overflow in Media Feeds in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to enable certain features in Chrome to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.0033EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.219 views

CVE-2021-30539

Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.

5.8CVSS5.6AI score0.00104EPSS
CVE
CVE
added 2017/07/21 2:29 p.m.218 views

CVE-2015-5300

The panic_gate check in NTP before 4.2.8p5 is only re-enabled after the first change to the system clock that was greater than 128 milliseconds by default, which allows remote attackers to set NTP to an arbitrary time when started with the -g option, or to alter the time by up to 900 seconds otherw...

7.5CVSS7.6AI score0.31173EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.218 views

CVE-2019-13758

Insufficient policy enforcement in navigation in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.01003EPSS
CVE
CVE
added 2019/10/14 2:15 a.m.218 views

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is exceeded.

9.8CVSS9.3AI score0.01651EPSS
CVE
CVE
added 2020/05/19 7:15 p.m.218 views

CVE-2020-10722

A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption.

6.7CVSS7AI score0.00169EPSS
CVE
CVE
added 2020/03/11 7:15 p.m.218 views

CVE-2020-1733

A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2.8.9 and prior, 2.9.6 and prior when running a playbook with an unprivileged become user. When Ansible needs to run a module with become user, the temporary directory is created in /var/tmp. This directory is created with "umask 7...

5CVSS5.8AI score0.00036EPSS
CVE
CVE
added 2020/10/06 3:15 p.m.218 views

CVE-2020-26575

In Wireshark through 3.2.7, the Facebook Zero Protocol (aka FBZERO) dissector could enter an infinite loop. This was addressed in epan/dissectors/packet-fbzero.c by correcting the implementation of offset advancement.

7.5CVSS7.3AI score0.02233EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.218 views

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

5.5CVSS5.9AI score0.00057EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.218 views

CVE-2023-5849

Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.5AI score0.00557EPSS
Total number of security vulnerabilities5312