Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2021/05/19 2:15 p.m.198 views

CVE-2021-3421

A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository, to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This fl...

5.5CVSS5.8AI score0.00054EPSS
CVE
CVE
added 2022/05/08 11:15 a.m.198 views

CVE-2022-1620

NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in GitHub repository vim/vim prior to 8.2.4901. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 allows attackers to cause a denial of service (application crash) via a crafted input.

7.5CVSS6.7AI score0.00068EPSS
CVE
CVE
added 2023/04/25 9:15 p.m.198 views

CVE-2023-2269

A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component.

4.4CVSS6AI score0.00026EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.198 views

CVE-2023-4357

Insufficient validation of untrusted input in XML in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS7.8AI score0.54674EPSS
CVE
CVE
added 2019/08/30 9:15 a.m.197 views

CVE-2019-12402

The file name encoding algorithm used internally in Apache Commons Compress 1.15 to 1.18 can get into an infinite loop when faced with specially crafted inputs. This can lead to a denial of service attack if an attacker can choose the file names inside of an archive created by Compress.

7.5CVSS7.1AI score0.00163EPSS
CVE
CVE
added 2019/08/15 5:15 p.m.197 views

CVE-2019-13377

The implementations of SAE and EAP-pwd in hostapd and wpa_supplicant 2.x through 2.8 are vulnerable to side-channel attacks as a result of observable timing differences and cache access patterns when Brainpool curves are used. An attacker may be able to gain leaked information from a side-channel a...

5.9CVSS6.2AI score0.01501EPSS
CVE
CVE
added 2020/02/14 2:15 p.m.197 views

CVE-2019-20454

An out-of-bounds read was discovered in PCRE before 10.34 when the pattern \X is JIT compiled and used to match specially crafted subjects in non-UTF mode. Applications that use PCRE to parse untrusted input may be vulnerable to this flaw, which would allow an attacker to crash the application. The...

7.5CVSS5.9AI score0.00121EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.197 views

CVE-2020-15304

An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.

5.5CVSS5.2AI score0.00122EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.197 views

CVE-2020-15962

Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.3AI score0.03365EPSS
CVE
CVE
added 2020/11/19 7:15 p.m.197 views

CVE-2020-28941

An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack, aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more...

5.5CVSS6AI score0.00062EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.197 views

CVE-2020-6452

Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01104EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.197 views

CVE-2020-6545

Use after free in audio in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01036EPSS
CVE
CVE
added 2021/02/23 7:15 p.m.197 views

CVE-2021-20247

A flaw was found in mbsync before v1.3.5 and v1.4.1. Validations of the mailbox names returned by IMAP LIST/LSUB do not occur allowing a malicious or compromised server to use specially crafted mailbox names containing '..' path components to access data outside the designated mailbox on the opposi...

7.4CVSS7.1AI score0.01349EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.197 views

CVE-2021-21204

Use after free in Blink in Google Chrome on OS X prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01401EPSS
CVE
CVE
added 2021/06/04 3:15 p.m.197 views

CVE-2021-28091

Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature.

7.5CVSS7.2AI score0.00428EPSS
CVE
CVE
added 2021/04/14 2:15 p.m.197 views

CVE-2021-29338

Integer Overflow in OpenJPEG v2.4.0 allows remote attackers to crash the application, causing a Denial of Service (DoS). This occurs when the attacker uses the command line option "-ImgDir" on a directory that contains 1048576 files.

5.5CVSS6.2AI score0.00092EPSS
CVE
CVE
added 2021/06/04 12:15 p.m.197 views

CVE-2021-3565

A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2. tpm2_import used a fixed AES key for the inner wrapper, potentially allowing a MITM attacker to unwrap the inner portion and reveal the key being imported. The highest threat from this vulnerability is to data confidentiality...

5.9CVSS5.6AI score0.00192EPSS
CVE
CVE
added 2022/02/03 2:15 a.m.197 views

CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.

6.1CVSS6.1AI score0.00932EPSS
CVE
CVE
added 2023/03/30 9:15 p.m.197 views

CVE-2023-1393

A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-fr...

7.8CVSS7.7AI score0.00062EPSS
CVE
CVE
added 2023/11/28 12:15 p.m.197 views

CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

5.9CVSS6.9AI score0.00561EPSS
CVE
CVE
added 2023/12/08 6:15 p.m.197 views

CVE-2023-6622

A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.

5.5CVSS6.1AI score0.00011EPSS
CVE
CVE
added 2019/02/04 9:29 p.m.196 views

CVE-2019-1000019

libarchive version commit bf9aec176c6748f0ee7a678c5f9f9555b9a757c1 onwards (release v3.0.2 onwards) contains a CWE-125: Out-of-bounds Read vulnerability in 7zip decompression, archive_read_support_format_7zip.c, header_bytes() that can result in a crash (denial of service). This attack appears to b...

6.5CVSS7AI score0.00892EPSS
CVE
CVE
added 2019/09/27 4:15 p.m.196 views

CVE-2019-8075

Adobe Flash Player version 32.0.0.192 and earlier versions have a Same Origin Policy Bypass vulnerability. Successful exploitation could lead to Information Disclosure in the context of the current user.

7.5CVSS7.9AI score0.01038EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.196 views

CVE-2020-15964

Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.02693EPSS
CVE
CVE
added 2021/01/04 5:15 p.m.196 views

CVE-2020-25275

Dovecot before 2.3.13 has Improper Input Validation in lda, lmtp, and imap, leading to an application crash via a crafted email message with certain choices for ten thousand MIME parts.

7.5CVSS7.2AI score0.04645EPSS
CVE
CVE
added 2020/11/26 2:15 a.m.196 views

CVE-2020-25651

A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted, resulting in a denial of service. The highes...

6.4CVSS6AI score0.00115EPSS
CVE
CVE
added 2020/06/18 3:15 a.m.196 views

CVE-2020-3350

A vulnerability in the endpoint software of Cisco AMP for Endpoints and Clam AntiVirus could allow an authenticated, local attacker to cause the running software to delete arbitrary files on the system. The vulnerability is due to a race condition that could occur when scanning malicious files. An ...

6.3CVSS6.3AI score0.00124EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.196 views

CVE-2020-6550

Use after free in IndexedDB in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.17688EPSS
CVE
CVE
added 2021/02/26 3:15 a.m.196 views

CVE-2021-21330

aiohttp is an asynchronous HTTP client/server framework for asyncio and Python. In aiohttp before version 3.7.4 there is an open redirect vulnerability. A maliciously crafted link to an aiohttp-based web-server could redirect the browser to a different website. It is caused by a bug in the aiohttp....

6.1CVSS5.7AI score0.00497EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.196 views

CVE-2021-30572

Use after free in Autofill in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00805EPSS
CVE
CVE
added 2022/05/04 5:15 p.m.196 views

CVE-2022-20770

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an ...

8.6CVSS7.7AI score0.005EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.196 views

CVE-2023-4349

Use after free in Device Trust Connectors in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.01463EPSS
CVE
CVE
added 2017/06/01 4:29 p.m.195 views

CVE-2017-8386

git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a...

8.8CVSS8.3AI score0.75646EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.195 views

CVE-2018-1000877

libarchive version commit 416694915449219d505531b1096384f3237dd6cc onwards (release v3.1.0 onwards) contains a CWE-415: Double Free vulnerability in RAR decoder - libarchive/archive_read_support_format_rar.c, parse_codes(), realloc(rar->lzss.window, new_size) with new_size = 0 that can result in...

8.8CVSS8.3AI score0.01549EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.195 views

CVE-2020-4030

In FreeRDP before version 2.1.2, there is an out of bounds read in TrioParse. Logging might bypass string length checks due to an integer overflow. This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00035EPSS
CVE
CVE
added 2020/04/13 6:15 p.m.195 views

CVE-2020-6432

Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.00736EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.195 views

CVE-2020-6555

Out of bounds read in WebGL in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

7.6CVSS7AI score0.01218EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.195 views

CVE-2021-30525

Use after free in TabGroups in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00277EPSS
CVE
CVE
added 2021/06/07 8:15 p.m.195 views

CVE-2021-30526

Out of bounds write in TabStrip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user to install a malicious extension to perform an out of bounds memory write via a crafted HTML page.

8.8CVSS8.1AI score0.00258EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.195 views

CVE-2021-30566

Stack buffer overflow in Printing in Google Chrome prior to 92.0.4515.107 allowed a remote attacker who had compromised the renderer process to potentially exploit stack corruption via a crafted HTML page.

8.8CVSS8.7AI score0.00803EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.195 views

CVE-2021-30567

Use after free in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to open DevTools to potentially exploit heap corruption via specific user gesture.

8.8CVSS9.1AI score0.00258EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.195 views

CVE-2021-30851

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.

8.8CVSS8.5AI score0.0071EPSS
CVE
CVE
added 2021/12/23 7:15 p.m.195 views

CVE-2021-45469

In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11, there is an out-of-bounds memory access when an inode has an invalid last xattr entry.

7.8CVSS7.2AI score0.00085EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.195 views

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.

6.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2022/04/03 9:15 p.m.195 views

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS6.1AI score0.00022EPSS
CVE
CVE
added 2023/09/27 3:19 p.m.195 views

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird

6.5CVSS7.2AI score0.00267EPSS
CVE
CVE
added 2015/11/13 3:59 a.m.194 views

CVE-2015-8126

Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly ha...

7.5CVSS7.9AI score0.04755EPSS
CVE
CVE
added 2020/01/24 10:15 p.m.194 views

CVE-2015-9541

Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader, a related issue to CVE-2003-1564.

7.5CVSS6.9AI score0.00852EPSS
CVE
CVE
added 2019/02/04 9:29 p.m.194 views

CVE-2019-1000020

libarchive version commit 5a98dcf8a86364b3c2c469c85b93647dfb139961 onwards (version v2.8.0 onwards) contains a CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in ISO9660 parser, archive_read_support_format_iso9660.c, read_CE()/parse_rockridge() that can result in DoS b...

6.5CVSS7AI score0.01065EPSS
CVE
CVE
added 2019/12/15 8:15 p.m.194 views

CVE-2019-19797

read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.

5.5CVSS5.8AI score0.00082EPSS
Total number of security vulnerabilities5307