Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2022/10/08 11:15 a.m.212 views

CVE-2022-3435

A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to app...

4.3CVSS6AI score0.00078EPSS
CVE
CVE
added 2019/05/24 5:29 p.m.211 views

CVE-2019-10143

It was discovered freeradius up to and including version 3.0.19 does not correctly configure logrotate, allowing a local attacker who already has control of the radiusd user to escalate his privileges to root, by tricking logrotate into writing a radiusd-writable file to a directory normally inacce...

7CVSS7AI score0.00079EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.211 views

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2021/11/19 11:15 a.m.211 views

CVE-2021-3974

vim is vulnerable to Use After Free

7.8CVSS7.4AI score0.00195EPSS
CVE
CVE
added 2022/02/02 9:15 p.m.211 views

CVE-2022-0443

Use After Free in GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.0018EPSS
CVE
CVE
added 2022/02/20 11:15 a.m.211 views

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

8.4CVSS8.2AI score0.00279EPSS
CVE
CVE
added 2015/10/27 4:59 p.m.210 views

CVE-2015-5262

http/conn/ssl/SSLConnectionSocketFactory.java in Apache HttpComponents HttpClient before 4.3.6 ignores the http.socket.timeout configuration setting during an SSL handshake, which allows remote attackers to cause a denial of service (HTTPS call hang) via unspecified vectors.

4.3CVSS5.2AI score0.00949EPSS
CVE
CVE
added 2018/12/04 9:29 a.m.210 views

CVE-2018-19840

The function WavpackPackInit in pack_utils.c in libwavpack.a in WavPack through 5.1.0 allows attackers to cause a denial-of-service (resource exhaustion caused by an infinite loop) via a crafted wav audio file because WavpackSetConfiguration64 mishandles a sample rate of zero.

5.5CVSS5.3AI score0.00353EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.210 views

CVE-2019-5762

Inappropriate memory management when caching in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted PDF file.

8.8CVSS6.9AI score0.02538EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.210 views

CVE-2019-5816

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.

8.8CVSS7.7AI score0.0065EPSS
CVE
CVE
added 2020/12/04 7:15 a.m.210 views

CVE-2020-29562

The iconv function in the GNU C Library (aka glibc or libc6) 2.30 to 2.32, when converting UCS4 text containing an irreversible character, fails an assertion in the code path and aborts the program, potentially resulting in a denial of service.

4.8CVSS5.9AI score0.00056EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.210 views

CVE-2021-21172

Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 89.0.4389.72 allowed a remote attacker to bypass filesystem restrictions via a crafted HTML page.

8.1CVSS7.4AI score0.00419EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.210 views

CVE-2021-21201

Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01055EPSS
CVE
CVE
added 2021/04/30 9:15 p.m.210 views

CVE-2021-21229

Incorrect security UI in downloads in Google Chrome on Android prior to 90.0.4430.93 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

6.5CVSS6.4AI score0.0086EPSS
CVE
CVE
added 2021/05/13 6:15 a.m.210 views

CVE-2021-31215

SchedMD Slurm before 20.02.7 and 20.03.x through 20.11.x before 20.11.7 allows remote code execution as SlurmUser because use of a PrologSlurmctld or EpilogSlurmctld script leads to environment mishandling.

8.8CVSS8.8AI score0.00697EPSS
CVE
CVE
added 2021/01/19 7:15 a.m.210 views

CVE-2021-3178

fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack;...

6.5CVSS6.5AI score0.00526EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.210 views

CVE-2022-2624

Heap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS8.6AI score0.01041EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.209 views

CVE-2018-14470

The Babel parser in tcpdump before 4.9.3 has a buffer over-read in print-babel.c:babel_print_v2().

7.5CVSS8.6AI score0.0223EPSS
CVE
CVE
added 2020/07/07 7:15 p.m.209 views

CVE-2020-15095

Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like "://[[:]@][:][:][/]". The password value is not redacted and is printed to stdout and also to any generated log files.

4.4CVSS6AI score0.00044EPSS
CVE
CVE
added 2020/12/11 7:15 p.m.209 views

CVE-2020-26419

Memory leak in the dissection engine in Wireshark 3.4.0 allows denial of service via packet injection or crafted capture file.

5.3CVSS5.5AI score0.00427EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.209 views

CVE-2021-30523

Use after free in WebRTC in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to potentially exploit heap corruption via a crafted SCTP packet.

8.8CVSS8.8AI score0.00579EPSS
CVE
CVE
added 2022/02/01 1:15 p.m.209 views

CVE-2022-0417

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.0014EPSS
CVE
CVE
added 2022/07/12 9:15 p.m.209 views

CVE-2022-29187

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navi...

7.8CVSS7.2AI score0.00235EPSS
CVE
CVE
added 2023/08/07 2:15 p.m.209 views

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS7.7AI score0.00161EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.209 views

CVE-2023-4361

Inappropriate implementation in Autofill in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Medium)

5.3CVSS5.4AI score0.0004EPSS
CVE
CVE
added 2018/11/29 6:29 p.m.208 views

CVE-2018-8786

FreeRDP prior to version 2.0.0-rc4 contains an Integer Truncation that leads to a Heap-Based Buffer Overflow in function update_read_bitmap_update() and results in a memory corruption and probably even a remote code execution.

9.8CVSS9.7AI score0.21915EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.208 views

CVE-2020-12100

In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.

7.5CVSS7.2AI score0.06795EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.208 views

CVE-2020-15963

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2020/06/12 4:15 p.m.208 views

CVE-2020-4048

In affected versions of WordPress, due to an issue in wp_validate_redirect() and URL sanitization, an arbitrary external link can be crafted leading to unintended/open redirect when clicked. This has been patched in version 5.4.2, along with all the previously affected versions via a minor release ...

5.7CVSS6.1AI score0.02649EPSS
CVE
CVE
added 2020/02/27 11:15 p.m.208 views

CVE-2020-9428

In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was addressed in epan/dissectors/packet-eap.c by using more careful sscanf parsing.

7.5CVSS7.2AI score0.08184EPSS
CVE
CVE
added 2021/04/09 10:15 p.m.208 views

CVE-2021-21198

Out of bounds read in IPC in Google Chrome prior to 89.0.4389.114 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

7.4CVSS7.5AI score0.00827EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.208 views

CVE-2021-21223

Integer overflow in Mojo in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.9AI score0.01626EPSS
CVE
CVE
added 2021/06/04 6:15 p.m.208 views

CVE-2021-30509

Out of bounds write in Tab Strip in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page and a crafted Chrome extension.

8.8CVSS8.2AI score0.00273EPSS
CVE
CVE
added 2021/09/07 2:15 p.m.208 views

CVE-2021-33285

In NTFS-3G versions

7.8CVSS7.6AI score0.00047EPSS
CVE
CVE
added 2021/07/30 2:15 p.m.208 views

CVE-2021-36386

report_vbuild in report.c in Fetchmail before 6.4.20 sometimes omits initialization of the vsnprintf va_list argument, which might allow mail servers to cause a denial of service or possibly have unspecified other impact via long error messages. NOTE: it is unclear whether use of Fetchmail on any r...

7.5CVSS7.9AI score0.00203EPSS
CVE
CVE
added 2022/02/06 9:15 p.m.208 views

CVE-2021-41816

CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for Ruby.

9.8CVSS9.4AI score0.01587EPSS
CVE
CVE
added 2022/02/17 11:15 p.m.208 views

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary...

7.8CVSS8.5AI score0.02297EPSS
CVE
CVE
added 2023/10/27 5:15 a.m.208 views

CVE-2023-34058

VMware Tools contains a SAML token signature bypass vulnerability. A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate thei...

7.5CVSS7.3AI score0.00045EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.207 views

CVE-2019-10896

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the DOF dissector could crash. This was addressed in epan/dissectors/packet-dof.c by properly handling generated IID and OID bytes.

7.5CVSS7.2AI score0.07035EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.207 views

CVE-2019-19072

A memory leak in the predicate_parse() function in kernel/trace/trace_events_filter.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption), aka CID-96c5c6e6a5b6.

4.9CVSS5.9AI score0.00104EPSS
CVE
CVE
added 2019/01/14 8:29 a.m.207 views

CVE-2019-6251

WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.

8.1CVSS5.8AI score0.02535EPSS
CVE
CVE
added 2019/07/17 12:15 p.m.207 views

CVE-2019-9849

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed w...

4.3CVSS6.4AI score0.03341EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.207 views

CVE-2020-11097

In FreeRDP before version 2.1.2, an out of bounds read occurs resulting in accessing a memory location that is outside of the boundaries of the static array PRIMARY_DRAWING_ORDER_FIELD_BYTES. This is fixed in version 2.1.2.

5.5CVSS5.1AI score0.00169EPSS
CVE
CVE
added 2020/05/26 11:15 p.m.207 views

CVE-2020-13614

An issue was discovered in ssl.c in Axel before 2.17.8. The TLS implementation lacks hostname verification.

5.9CVSS5.4AI score0.0058EPSS
CVE
CVE
added 2020/06/04 7:15 a.m.207 views

CVE-2020-13777

GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2, and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation, the T...

7.4CVSS7.5AI score0.00911EPSS
CVE
CVE
added 2020/02/20 7:15 a.m.207 views

CVE-2020-9308

archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.

8.8CVSS8.7AI score0.00702EPSS
CVE
CVE
added 2021/02/09 3:15 p.m.207 views

CVE-2021-21147

Inappropriate implementation in Skia in Google Chrome prior to 88.0.4324.146 allowed a local attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS4.7AI score0.00244EPSS
CVE
CVE
added 2021/04/09 10:15 p.m.207 views

CVE-2021-21197

Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.0074EPSS
CVE
CVE
added 2021/02/26 6:15 p.m.207 views

CVE-2021-21273

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.25.0, requests to user provided domains were not restricted to external IP addresses when calculating the key v...

6.1CVSS5.2AI score0.00387EPSS
CVE
CVE
added 2021/11/05 3:15 p.m.207 views

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS7.4AI score0.00056EPSS
Total number of security vulnerabilities5307