Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2021/11/05 3:15 p.m.207 views

CVE-2021-3928

vim is vulnerable to Use of Uninitialized Variable

7.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2022/11/09 9:15 p.m.207 views

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS5.6AI score0.00024EPSS
CVE
CVE
added 2022/04/11 10:15 p.m.207 views

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri = 1.13.4. There are no known workarounds for this issue.

7.5CVSS7.5AI score0.01203EPSS
CVE
CVE
added 2023/03/21 9:15 p.m.207 views

CVE-2023-1532

Out of bounds read in GPU Video in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00467EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.206 views

CVE-2019-5764

Incorrect pointer management in WebRTC in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS6.2AI score0.01527EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.206 views

CVE-2019-5772

Sharing of objects over calls into JavaScript runtime in PDFium in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS6.2AI score0.01655EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.206 views

CVE-2019-5823

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

5.8CVSS5.6AI score0.00619EPSS
CVE
CVE
added 2021/03/16 3:15 p.m.206 views

CVE-2021-21192

Heap buffer overflow in tab groups in Google Chrome prior to 89.0.4389.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01464EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.206 views

CVE-2021-30574

Use after free in protocol handling in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00805EPSS
CVE
CVE
added 2021/11/19 12:15 p.m.206 views

CVE-2021-3973

vim is vulnerable to Heap-based Buffer Overflow

9.3CVSS7.3AI score0.00188EPSS
CVE
CVE
added 2021/10/18 2:15 p.m.206 views

CVE-2021-41991

The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random numb...

7.5CVSS7.8AI score0.02202EPSS
CVE
CVE
added 2022/08/01 2:15 p.m.206 views

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS7.5AI score0.00541EPSS
CVE
CVE
added 2022/07/01 8:15 p.m.206 views

CVE-2022-32084

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.

7.5CVSS7.3AI score0.00245EPSS
CVE
CVE
added 2023/01/12 3:15 p.m.206 views

CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks t...

6.5CVSS6.2AI score0.00473EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.206 views

CVE-2022-42722

In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.

5.5CVSS6.3AI score0.0006EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.206 views

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.3AI score0.00267EPSS
CVE
CVE
added 2019/11/17 6:15 p.m.205 views

CVE-2019-19012

An integer overflow in the search_in_range function in regexec.c in Oniguruma 6.x before 6.9.4_rc2 leads to an out-of-bounds read, in which the offset of this read is under the control of an attacker. (This only affects the 32-bit compiled version). Remote attackers can cause a denial-of-service or...

9.8CVSS9.7AI score0.14783EPSS
CVE
CVE
added 2020/09/17 6:15 p.m.205 views

CVE-2019-20919

An issue was discovered in the DBI module before 1.643 for Perl. The hv_fetch() documentation requires checking for NULL and the code does that. But, shortly thereafter, it calls SvOK(profile), causing a NULL pointer dereference.

4.7CVSS5.5AI score0.00118EPSS
CVE
CVE
added 2021/02/25 8:15 p.m.205 views

CVE-2021-20203

An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS ...

3.2CVSS5.2AI score0.0002EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.205 views

CVE-2021-21209

Inappropriate implementation in storage in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.4AI score0.00743EPSS
CVE
CVE
added 2021/09/03 4:15 p.m.205 views

CVE-2021-23437

The package pillow 5.2.0 and before 8.3.2 are vulnerable to Regular Expression Denial of Service (ReDoS) via the getrgb function.

7.5CVSS7.5AI score0.00209EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.205 views

CVE-2021-30530

Out of bounds memory access in WebAudio in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page.

8.8CVSS8AI score0.00584EPSS
CVE
CVE
added 2021/07/01 3:15 a.m.205 views

CVE-2021-36086

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

3.3CVSS4.1AI score0.00017EPSS
CVE
CVE
added 2022/03/10 5:43 p.m.205 views

CVE-2021-3981

A flaw in grub2 was found where its configuration file, known as grub.cfg, is being created with the wrong permission set allowing non privileged users to read its content. This represents a low severity confidentiality issue, as those users can eventually read any encrypted passwords present in gr...

3.3CVSS3.5AI score0.00021EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.205 views

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7CVSS6.7AI score0.00017EPSS
CVE
CVE
added 2023/05/26 6:15 p.m.205 views

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

6.5CVSS6.4AI score0.01061EPSS
CVE
CVE
added 2015/08/16 1:59 a.m.204 views

CVE-2015-4491

Integer overflow in the make_filter_table function in pixops/pixops.c in gdk-pixbuf before 2.31.5, as used in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Linux, Google Chrome on Linux, and other products, allows remote attackers to execute arbitrary code or cause a denial of ser...

6.8CVSS7.9AI score0.05713EPSS
CVE
CVE
added 2020/12/15 4:15 p.m.204 views

CVE-2020-0499

In FLAC__bitreader_read_rice_signed_block of bitreader.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Andr...

4.3CVSS4.6AI score0.0177EPSS
CVE
CVE
added 2020/05/19 10:15 p.m.204 views

CVE-2020-13164

In Wireshark 3.2.0 to 3.2.3, 3.0.0 to 3.0.10, and 2.6.0 to 2.6.16, the NFS dissector could crash. This was addressed in epan/dissectors/packet-nfs.c by preventing excessive recursion, such as for a cycle in the directory graph on a filesystem.

7.5CVSS7.2AI score0.01829EPSS
CVE
CVE
added 2021/05/14 9:15 p.m.204 views

CVE-2020-24119

A heap buffer overflow read was discovered in upx 4.0.0, because the check in p_lx_elf.cpp is not perfect.

7.1CVSS6.9AI score0.00382EPSS
CVE
CVE
added 2021/03/09 7:15 p.m.204 views

CVE-2021-20244

A flaw was found in ImageMagick in MagickCore/visual-effects.c. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of math division by zero. The highest threat from this vulnerability is to system availability.

7.1CVSS5.9AI score0.00219EPSS
CVE
CVE
added 2021/06/04 6:15 p.m.204 views

CVE-2021-30519

Use after free in Payments in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious payments app to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00253EPSS
CVE
CVE
added 2022/08/23 5:15 p.m.204 views

CVE-2022-2946

Use After Free in GitHub repository vim/vim prior to 9.0.0246.

7.8CVSS7.7AI score0.00031EPSS
CVE
CVE
added 2023/01/10 10:15 p.m.204 views

CVE-2023-21538

.NET Denial of Service Vulnerability

7.5CVSS7.5AI score0.00654EPSS
CVE
CVE
added 2024/01/12 12:15 a.m.204 views

CVE-2024-0443

A flaw was found in the blkgs destruction path in block/blk-cgroup.c in the Linux kernel, leading to a cgroup blkio memory leakage problem. When a cgroup is being destroyed, cgroup_rstat_flush() is only called at css_release_work_fn(), which is called when the blkcg reference count reaches 0. This ...

5.5CVSS5AI score0.00014EPSS
CVE
CVE
added 2009/04/17 2:30 p.m.203 views

CVE-2009-1185

udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.

7.2CVSS7.4AI score0.86494EPSS
CVE
CVE
added 2019/02/07 7:29 a.m.203 views

CVE-2019-7576

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop).

8.8CVSS8.7AI score0.03122EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.203 views

CVE-2020-15972

Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.2AI score0.03497EPSS
CVE
CVE
added 2021/08/12 3:15 p.m.203 views

CVE-2021-20314

Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.

9.8CVSS9.6AI score0.0017EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.203 views

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw...

7.8CVSS7.6AI score0.00043EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-23215

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.

5.5CVSS5.5AI score0.00081EPSS
CVE
CVE
added 2021/06/08 12:15 p.m.203 views

CVE-2021-26260

An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.

5.5CVSS5.6AI score0.00118EPSS
CVE
CVE
added 2021/06/04 6:15 p.m.203 views

CVE-2021-30511

Out of bounds read in Tab Groups in Google Chrome prior to 90.0.4430.212 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory read via a crafted HTML page.

8.1CVSS7.6AI score0.00253EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.203 views

CVE-2021-30538

Insufficient policy enforcement in content security policy in Google Chrome prior to 91.0.4472.77 allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3CVSS4.9AI score0.00153EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.203 views

CVE-2021-30569

Use after free in sqlite in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00805EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.203 views

CVE-2021-42376

A NULL pointer dereference in Busybox's hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.

5.5CVSS6.9AI score0.00028EPSS
CVE
CVE
added 2022/02/01 2:15 a.m.203 views

CVE-2021-46669

MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.

7.5CVSS7.2AI score0.00512EPSS
CVE
CVE
added 2023/10/25 8:15 p.m.203 views

CVE-2023-5367

A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for...

7.8CVSS8.2AI score0.00066EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.202 views

CVE-2019-5771

An incorrect JIT of GLSL shaders in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to execute arbitrary code via a crafted HTML page.

8.8CVSS6.7AI score0.01526EPSS
CVE
CVE
added 2020/07/14 2:15 p.m.202 views

CVE-2020-13753

The bubblewrap sandbox of WebKitGTK and WPE WebKit, prior to 2.28.3, failed to properly block access to CLONE_NEWUSER and the TIOCSTI ioctl. CLONE_NEWUSER could potentially be used to confuse xdg-desktop-portal, which allows access outside the sandbox. TIOCSTI can be used to directly execute comman...

10CVSS8.1AI score0.09066EPSS
Total number of security vulnerabilities5307