Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2020/07/27 6:15 p.m.186 views

CVE-2020-15103

In FreeRDP less than or equal to 2.1.2, an integer overflow exists due to missing input sanitation in rdpegfx channel. All FreeRDP clients are affected. The input rectangles from the server are not checked against local surface coordinates and blindly accepted. A malicious server can send data that...

3.5CVSS5.3AI score0.00225EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.186 views

CVE-2021-21116

Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01523EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.186 views

CVE-2021-21162

Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01441EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.186 views

CVE-2021-21163

Insufficient data validation in Reader Mode in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page and a malicious server.

6.5CVSS6.2AI score0.00575EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.186 views

CVE-2021-21203

Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.0139EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.186 views

CVE-2021-21205

Insufficient policy enforcement in navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.1CVSS7.4AI score0.00441EPSS
CVE
CVE
added 2021/02/17 3:15 p.m.186 views

CVE-2021-22174

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.01075EPSS
CVE
CVE
added 2021/06/02 4:15 p.m.186 views

CVE-2021-28676

An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block advance was non-zero, potentially leading to an infinite loop on load.

7.5CVSS8.1AI score0.00305EPSS
CVE
CVE
added 2021/06/02 4:15 p.m.186 views

CVE-2021-28677

An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation used in EPSImageFile has to deal with any combination of \r and \n as line endings. It used an accidentally quadratic method of accumulating lines while looking for a line ending. A malicious EPS file could us...

7.5CVSS8.1AI score0.00219EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.186 views

CVE-2021-33287

In NTFS-3G versions

7.8CVSS7.7AI score0.00023EPSS
CVE
CVE
added 2023/06/12 8:15 p.m.186 views

CVE-2023-3161

A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font->width and font->height greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.

5.5CVSS6AI score0.00008EPSS
CVE
CVE
added 2019/11/07 4:15 p.m.185 views

CVE-2019-18811

A memory leak in the sof_set_get_large_ctrl_data() function in sound/soc/sof/ipc.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption) by triggering sof_get_ctrl_copy_params() failures, aka CID-45c1380358b1.

5.5CVSS6.3AI score0.00125EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-15959

Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.

4.3CVSS5.3AI score0.00572EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.185 views

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01365EPSS
CVE
CVE
added 2020/07/20 6:15 p.m.185 views

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could ex...

7.5CVSS7.3AI score0.03903EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-6570

Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.

4.3CVSS4.9AI score0.00912EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.185 views

CVE-2021-21164

Insufficient data validation in Chrome on iOS in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.1AI score0.00408EPSS
CVE
CVE
added 2021/04/14 1:15 p.m.185 views

CVE-2021-22879

Nextcloud Desktop Client prior to 3.1.3 is vulnerable to resource injection by way of missing validation of URLs, allowing a malicious server to execute remote commands. User interaction is needed for exploitation.

8.8CVSS8.6AI score0.0101EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.185 views

CVE-2021-30571

Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.8AI score0.00235EPSS
CVE
CVE
added 2023/10/04 7:15 p.m.185 views

CVE-2023-39191

An improper input validation flaw was found in the eBPF subsystem in the Linux kernel. The issue occurs due to a lack of proper validation of dynamic pointers within user-supplied eBPF programs prior to executing them. This may allow an attacker with CAP_BPF privileges to escalate privileges and ex...

8.2CVSS8.2AI score0.00012EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.184 views

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.

8.1CVSS8.2AI score0.00893EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.184 views

CVE-2019-10900

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.184 views

CVE-2019-5780

Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events.

7.8CVSS5.7AI score0.00031EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.184 views

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00214EPSS
CVE
CVE
added 2020/06/03 3:15 a.m.184 views

CVE-2020-13776

systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits, as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082.

6.7CVSS8.1AI score0.00557EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.184 views

CVE-2020-15976

Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01648EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.184 views

CVE-2020-15979

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.3AI score0.01485EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.184 views

CVE-2020-15990

Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/03/23 4:15 p.m.184 views

CVE-2020-6428

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.02916EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6556

Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.01968EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6571

Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS5AI score0.00959EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.02073EPSS
CVE
CVE
added 2020/02/12 6:15 p.m.184 views

CVE-2020-8945

The proglottis Go wrapper before 0.1.1 for the GPGME library has a use-after-free, as demonstrated by use for container image pulls by Docker or CRI-O. This leads to a crash or potential code execution during GPG signature verification.

7.5CVSS7.5AI score0.04013EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.184 views

CVE-2021-21113

Heap buffer overflow in Skia in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01523EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.184 views

CVE-2021-21208

Insufficient data validation in QR scanner in Google Chrome on iOS prior to 90.0.4430.72 allowed an attacker displaying a QR code to perform domain spoofing via a crafted QR code.

6.5CVSS6.8AI score0.00487EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.184 views

CVE-2021-30568

Heap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01004EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.184 views

CVE-2021-30577

Insufficient policy enforcement in Installer in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to perform local privilege escalation via a crafted file.

7.8CVSS7.6AI score0.00392EPSS
CVE
CVE
added 2021/06/08 6:15 p.m.184 views

CVE-2021-33571

In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals. This may allow a bypass of access control that is based on IP addresses. (validate_ipv4_address and valida...

7.5CVSS7.4AI score0.00016EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.184 views

CVE-2021-39252

A crafted NTFS image can cause an out-of-bounds read in ntfs_ie_lookup in NTFS-3G

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.184 views

CVE-2021-42384

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

7.2CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.184 views

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request binding.

9.8CVSS9.2AI score0.00442EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.184 views

CVE-2022-3324

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

7.8CVSS7.8AI score0.00045EPSS
CVE
CVE
added 2023/04/20 9:15 p.m.184 views

CVE-2023-2194

An out-of-bounds write vulnerability was found in the Linux kernel's SLIMpro I2C device driver. The userspace "data->block[0]" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local priv...

6.7CVSS7AI score0.00015EPSS
CVE
CVE
added 2023/11/01 6:15 p.m.184 views

CVE-2023-5856

Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00557EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.183 views

CVE-2018-1000880

libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage...

6.5CVSS7AI score0.01184EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.183 views

CVE-2019-10897

In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-ieee80211.c by detecting cases in which the bit offset does not advance.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.183 views

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

7.1CVSS6.9AI score0.0743EPSS
CVE
CVE
added 2019/03/12 1:29 a.m.183 views

CVE-2019-9704

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked.

5.5CVSS5.2AI score0.00165EPSS
CVE
CVE
added 2020/07/23 7:15 p.m.183 views

CVE-2020-15917

common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.

9.8CVSS9.2AI score0.02235EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.183 views

CVE-2020-15961

Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
Total number of security vulnerabilities5307