Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2023/09/20 1:15 p.m.189 views

CVE-2023-4236

A flaw in the networking code handling DNS-over-TLS queries may cause named to terminate unexpectedly due to an assertion failure. This happens when internal data structures are incorrectly reused under significant DNS-over-TLS query load.This issue affects BIND 9 versions 9.18.0 through 9.18.18 an...

7.5CVSS7.5AI score0.00085EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.189 views

CVE-2023-4909

Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.3AI score0.00176EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.189 views

CVE-2024-27014

In the Linux kernel, the following vulnerability has been resolved: net/mlx5e: Prevent deadlock while disabling aRFS When disabling aRFS under the priv->state_lock, any scheduledaRFS works are canceled using the cancel_work_sync function,which waits for the work to end if it has already started....

5.5CVSS6.1AI score0.00012EPSS
CVE
CVE
added 2019/09/27 7:15 p.m.188 views

CVE-2019-9371

In libvpx, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-132783254

7.1CVSS6.9AI score0.0743EPSS
CVE
CVE
added 2020/06/22 10:15 p.m.188 views

CVE-2020-11098

In FreeRDP before version 2.1.2, there is an out-of-bound read in glyph_cache_put. This affects all FreeRDP clients with +glyph-cache option enabled This is fixed in version 2.1.2.

6.5CVSS5.1AI score0.00214EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.188 views

CVE-2020-6561

Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00987EPSS
CVE
CVE
added 2021/02/09 3:15 p.m.188 views

CVE-2021-21146

Use after free in Navigation in Google Chrome prior to 88.0.4324.146 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.00638EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.188 views

CVE-2021-21162

Use after free in WebRTC in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.01441EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.188 views

CVE-2021-21163

Insufficient data validation in Reader Mode in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page and a malicious server.

6.5CVSS6.2AI score0.00575EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.188 views

CVE-2021-21213

Use after free in WebMIDI in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.01504EPSS
CVE
CVE
added 2021/02/17 3:15 p.m.188 views

CVE-2021-22174

Crash in USB HID dissector in Wireshark 3.4.0 to 3.4.2 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00952EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.188 views

CVE-2021-30571

Insufficient policy enforcement in DevTools in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.8AI score0.00235EPSS
CVE
CVE
added 2022/05/26 6:15 p.m.188 views

CVE-2022-22662

A cookie management issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5. Processing maliciously crafted web content may disclose sensitive user information.

6.5CVSS6.4AI score0.00207EPSS
CVE
CVE
added 2022/06/02 2:15 p.m.188 views

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request binding.

9.8CVSS9.2AI score0.00442EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.188 views

CVE-2022-3324

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

7.8CVSS7.8AI score0.00045EPSS
CVE
CVE
added 2008/03/04 11:44 p.m.187 views

CVE-2008-1145

Directory traversal vulnerability in WEBrick in Ruby 1.8 before 1.8.5-p115 and 1.8.6-p114, and 1.9 through 1.9.0-1, when running on systems that support backslash () path separators or case-insensitive file names, allows remote attackers to access arbitrary files via (1) "..%5c" (encoded backslash)...

5CVSS6.6AI score0.76719EPSS
CVE
CVE
added 2018/08/22 1:29 p.m.187 views

CVE-2018-10845

It was found that the GnuTLS implementation of HMAC-SHA-384 was vulnerable to a Lucky thirteen style attack. Remote attackers could use this flaw to conduct distinguishing attacks and plain text recovery attacks via statistical analysis of timing data using crafted packets.

5.9CVSS5.7AI score0.00991EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.187 views

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01365EPSS
CVE
CVE
added 2020/07/20 6:15 p.m.187 views

CVE-2020-3481

A vulnerability in the EGG archive parsing module in Clam AntiVirus (ClamAV) Software versions 0.102.0 - 0.102.3 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to a null pointer dereference. An attacker could ex...

7.5CVSS7.3AI score0.03903EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.187 views

CVE-2021-21116

Heap buffer overflow in audio in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01523EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.187 views

CVE-2021-21164

Insufficient data validation in Chrome on iOS in Google Chrome on iOS prior to 89.0.4389.72 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.1AI score0.00408EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.187 views

CVE-2021-21203

Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.0139EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.187 views

CVE-2021-21205

Insufficient policy enforcement in navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

8.1CVSS7.4AI score0.00441EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.187 views

CVE-2021-30568

Heap buffer overflow in WebGL in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01004EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.187 views

CVE-2021-39253

A crafted NTFS image can cause an out-of-bounds read in ntfs_runlists_merge_i in NTFS-3G

7.8CVSS7.4AI score0.00023EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.187 views

CVE-2021-42384

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function

7.2CVSS7.2AI score0.00145EPSS
CVE
CVE
added 2022/06/30 4:15 p.m.187 views

CVE-2022-2056

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS6.4AI score0.00083EPSS
CVE
CVE
added 2018/12/28 4:29 p.m.186 views

CVE-2018-20547

There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.

8.1CVSS8.2AI score0.00893EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.186 views

CVE-2019-10900

In Wireshark 3.0.0, the Rbm dissector could go into an infinite loop. This was addressed in epan/dissectors/file-rbm.c by handling unknown object types safely.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2019/02/19 5:29 p.m.186 views

CVE-2019-5780

Insufficient restrictions on what can be done with Apple Events in Google Chrome on macOS prior to 72.0.3626.81 allowed a local attacker to execute JavaScript via Apple Events.

7.8CVSS5.7AI score0.00031EPSS
CVE
CVE
added 2020/08/12 4:15 p.m.186 views

CVE-2020-12673

In Dovecot before 2.3.11.3, sending a specially formatted NTLM request will crash the auth service because of an out-of-bounds read.

7.5CVSS7.3AI score0.0081EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.186 views

CVE-2020-15959

Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.

4.3CVSS5.3AI score0.00572EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.186 views

CVE-2020-15976

Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01648EPSS
CVE
CVE
added 2020/03/23 4:15 p.m.186 views

CVE-2020-6428

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.02916EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.186 views

CVE-2020-6556

Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.01968EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.186 views

CVE-2020-6570

Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.

4.3CVSS4.9AI score0.00912EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.186 views

CVE-2021-21189

Insufficient policy enforcement in payments in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

4.3CVSS4.8AI score0.00616EPSS
CVE
CVE
added 2021/04/14 1:15 p.m.186 views

CVE-2021-22879

Nextcloud Desktop Client prior to 3.1.3 is vulnerable to resource injection by way of missing validation of URLs, allowing a malicious server to execute remote commands. User interaction is needed for exploitation.

8.8CVSS8.6AI score0.0101EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.186 views

CVE-2021-30577

Insufficient policy enforcement in Installer in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to perform local privilege escalation via a crafted file.

7.8CVSS7.6AI score0.00392EPSS
CVE
CVE
added 2021/08/24 7:15 p.m.186 views

CVE-2021-30952

An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS8.1AI score0.00421EPSS
CVE
CVE
added 2022/07/28 1:15 a.m.186 views

CVE-2022-2165

Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS5AI score0.00448EPSS
CVE
CVE
added 2022/04/27 8:15 p.m.186 views

CVE-2022-24736

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2....

5.5CVSS5.4AI score0.00344EPSS
CVE
CVE
added 2023/04/19 4:15 a.m.186 views

CVE-2023-2133

Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.7AI score0.00614EPSS
CVE
CVE
added 2023/04/19 4:15 a.m.186 views

CVE-2023-2137

Heap buffer overflow in sqlite in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.9AI score0.00376EPSS
CVE
CVE
added 2012/03/22 4:55 p.m.185 views

CVE-2011-3045

Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a dif...

8.8CVSS9AI score0.34687EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.185 views

CVE-2014-1528

The sse2_composite_src_x888_8888 function in Pixman, as used in Cairo in Mozilla Firefox 28.0 and SeaMonkey 2.25 on Windows, allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write and application crash) by painting on a CANVAS element.

10CVSS9.5AI score0.01117EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.185 views

CVE-2018-1000880

libarchive version commit 9693801580c0cf7c70e862d305270a16b52826a7 onwards (release v3.2.0 onwards) contains a CWE-20: Improper Input Validation vulnerability in WARC parser - libarchive/archive_read_support_format_warc.c, _warc_read() that can result in DoS - quasi-infinite run time and disk usage...

6.5CVSS7AI score0.01795EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.185 views

CVE-2019-10897

In Wireshark 3.0.0, the IEEE 802.11 dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-ieee80211.c by detecting cases in which the bit offset does not advance.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2019/04/09 4:29 a.m.185 views

CVE-2019-10898

In Wireshark 3.0.0, the GSUP dissector could go into an infinite loop. This was addressed in epan/dissectors/packet-gsm_gsup.c by rejecting an invalid Information Element length.

7.5CVSS7.2AI score0.00649EPSS
CVE
CVE
added 2019/03/12 1:29 a.m.185 views

CVE-2019-9704

Vixie Cron before the 3.0pl1-133 Debian package allows local users to cause a denial of service (daemon crash) via a large crontab file because the calloc return value is not checked.

5.5CVSS5.2AI score0.00165EPSS
Total number of security vulnerabilities5312