Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2018/08/22 1:29 p.m.178 views

CVE-2018-10846

A cache-based side channel in GnuTLS implementation that leads to plain text recovery in cross-VM attack setting was found. An attacker could use a combination of "Just in Time" Prime+probe attack in combination with Lucky-13 attack to recover plain text using crafted packets.

5.6CVSS5.5AI score0.00026EPSS
CVE
CVE
added 2019/04/04 4:29 p.m.178 views

CVE-2019-3886

An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent, which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block.

5.4CVSS5.4AI score0.00525EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.178 views

CVE-2020-15971

Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.178 views

CVE-2020-15975

Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.5AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.178 views

CVE-2020-15995

Out of bounds write in V8 in Google Chrome prior to 86.0.4240.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.01308EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.178 views

CVE-2020-6520

Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.02396EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.178 views

CVE-2021-21170

Incorrect security UI in Loader in Google Chrome prior to 89.0.4389.72 allowed a remote attacker who had compromised the renderer process to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00973EPSS
CVE
CVE
added 2021/06/12 10:15 a.m.178 views

CVE-2021-31811

In Apache PDFBox, a carefully crafted PDF file can trigger an OutOfMemory-Exception while loading the file. This issue affects Apache PDFBox version 2.0.23 and prior 2.0.x versions.

5.5CVSS5.6AI score0.00557EPSS
CVE
CVE
added 2021/01/27 8:15 a.m.178 views

CVE-2021-3272

jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components.

5.5CVSS6.3AI score0.00071EPSS
CVE
CVE
added 2021/12/08 12:15 a.m.178 views

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.

7.5CVSS7.1AI score0.00138EPSS
CVE
CVE
added 2022/01/05 12:15 a.m.178 views

CVE-2021-45115

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user regis...

7.5CVSS7.3AI score0.00278EPSS
CVE
CVE
added 2022/02/01 2:15 a.m.178 views

CVE-2021-46664

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.

5.5CVSS6.3AI score0.00049EPSS
CVE
CVE
added 2022/01/14 5:15 p.m.178 views

CVE-2022-21680

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression block.def may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does...

7.5CVSS7.2AI score0.0049EPSS
CVE
CVE
added 2022/01/13 4:15 p.m.178 views

CVE-2022-23133

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can stea...

6.3CVSS5.6AI score0.00553EPSS
CVE
CVE
added 2023/05/16 7:15 p.m.178 views

CVE-2023-2725

Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.07731EPSS
CVE
CVE
added 2024/01/29 5:15 p.m.178 views

CVE-2023-40549

An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service.

6.2CVSS6AI score0.00028EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.178 views

CVE-2023-4907

Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.3AI score0.00176EPSS
CVE
CVE
added 2013/08/06 2:56 a.m.177 views

CVE-2013-4124

Integer overflow in the read_nttrans_ea_list function in nttrans.c in smbd in Samba 3.x before 3.5.22, 3.6.x before 3.6.17, and 4.x before 4.0.8 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.

5CVSS6.7AI score0.86808EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.177 views

CVE-2020-15977

Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS6.2AI score0.0114EPSS
CVE
CVE
added 2020/09/23 10:15 p.m.177 views

CVE-2020-25599

An issue was discovered in Xen through 4.14.x. There are evtchn_reset() race conditions. Uses of EVTCHNOP_reset (potentially by a guest on itself) or XEN_DOMCTL_soft_reset (by itself covered by XSA-77) can lead to the violation of various internal assumptions. This may lead to out of bounds memory ...

7CVSS7AI score0.00026EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.177 views

CVE-2020-27842

There's a flaw in openjpeg's t2 encoder in versions prior to 2.4.0. An attacker who is able to provide crafted input to be processed by openjpeg could cause a null pointer dereference. The highest impact of this flaw is to application availability.

5.5CVSS6.1AI score0.00066EPSS
CVE
CVE
added 2020/12/15 6:15 p.m.177 views

CVE-2020-29480

An issue was discovered in Xen through 4.14.x. Neither xenstore implementation does any permission checks when reporting a xenstore watch event. A guest administrator can watch the root xenstored node, which will cause notifications for every created, modified, and deleted key. A guest administrato...

2.3CVSS5.4AI score0.00062EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.177 views

CVE-2020-6522

Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS8.6AI score0.02073EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.177 views

CVE-2020-6552

Use after free in Blink in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.01578EPSS
CVE
CVE
added 2021/05/26 12:15 p.m.177 views

CVE-2021-20178

A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerabil...

5.5CVSS6AI score0.00031EPSS
CVE
CVE
added 2021/02/22 10:15 p.m.177 views

CVE-2021-21154

Heap buffer overflow in Tab Strip in Google Chrome prior to 88.0.4324.182 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.00853EPSS
CVE
CVE
added 2021/03/09 6:15 p.m.177 views

CVE-2021-21178

Inappropriate implementation in Compositing in Google Chrome on Linux and Windows prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.2AI score0.00973EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.177 views

CVE-2021-30590

Heap buffer overflow in Bookmarks in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00629EPSS
CVE
CVE
added 2021/05/05 3:15 p.m.177 views

CVE-2021-31542

In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file names.

7.5CVSS7.4AI score0.05439EPSS
CVE
CVE
added 2021/05/06 4:15 p.m.177 views

CVE-2021-32052

In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application uses values with newlines in an HTTP response, header injection can occur. Django itself is unaffec...

6.1CVSS6.8AI score0.00789EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.177 views

CVE-2021-35267

NTFS-3G versions

7.8CVSS8.1AI score0.00072EPSS
CVE
CVE
added 2021/08/13 2:15 p.m.177 views

CVE-2021-3635

A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7. A user with root (CAP_SYS_ADMIN) access is able to panic the system when issuing netfilter netflow commands.

4.9CVSS5.2AI score0.00145EPSS
CVE
CVE
added 2021/09/07 3:15 p.m.177 views

CVE-2021-39251

A crafted NTFS image can cause a NULL pointer dereference in ntfs_extent_inode_open in NTFS-3G

7.8CVSS7.3AI score0.00026EPSS
CVE
CVE
added 2022/01/05 12:15 a.m.177 views

CVE-2021-45452

Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to it.

5.3CVSS5.3AI score0.00183EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.177 views

CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

8.8CVSS8.1AI score0.00065EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.177 views

CVE-2022-24806

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can exploit an Improper Input Validation vulnerability when SETing malformed OIDs in master agent and subagent simultaneously. Version 5.9.2 contains a patc...

6.5CVSS6.2AI score0.00113EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.177 views

CVE-2022-2622

Insufficient validation of untrusted input in Safe Browsing in Google Chrome on Windows prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a crafted file.

6.5CVSS6.4AI score0.00299EPSS
CVE
CVE
added 2022/09/20 9:15 p.m.177 views

CVE-2022-32886

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS8.7AI score0.00358EPSS
CVE
CVE
added 2022/10/20 8:15 p.m.177 views

CVE-2022-3620

A vulnerability was found in Exim and classified as problematic. This issue affects the function dmarc_dns_lookup of the file dmarc.c of the component DMARC Handler. The manipulation leads to use after free. The attack may be initiated remotely. The name of the patch is 12fb3842f81bcbd4a4519d5728f2...

9.8CVSS7.3AI score0.00293EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.177 views

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privilege...

8.8CVSS8.9AI score0.01012EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.177 views

CVE-2023-1810

Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.6AI score0.00794EPSS
CVE
CVE
added 2014/06/05 9:55 p.m.176 views

CVE-2014-0195

The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow...

6.8CVSS7.8AI score0.9232EPSS
CVE
CVE
added 2017/07/21 2:29 p.m.176 views

CVE-2015-5219

The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.

7.5CVSS7.1AI score0.0364EPSS
CVE
CVE
added 2019/10/31 2:15 p.m.176 views

CVE-2019-18421

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations. There are issues with restartable PV type change operations. To avoid using shadow pagetables for PV guests, Xen expo...

7.5CVSS8.1AI score0.0196EPSS
CVE
CVE
added 2019/04/22 9:29 p.m.176 views

CVE-2019-5427

c3p0 version

7.5CVSS7.2AI score0.06909EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.176 views

CVE-2020-15970

Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS8.7AI score0.01427EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.176 views

CVE-2020-15973

Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.

6.5CVSS6.4AI score0.00819EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.176 views

CVE-2020-16005

Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01241EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.176 views

CVE-2020-27843

A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality, causing an out-of-bounds read. The highest threat from this vulnerability is system availability.

7.1CVSS6AI score0.00077EPSS
CVE
CVE
added 2020/11/06 5:15 a.m.176 views

CVE-2020-28241

libmaxminddb before 1.4.3 has a heap-based buffer over-read in dump_entry_data_list in maxminddb.c.

6.5CVSS6.5AI score0.00209EPSS
Total number of security vulnerabilities5312