Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2021/03/30 9:15 p.m.166 views

CVE-2021-29649

An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak, related to a lack of cleanup steps in kernel/usermode_driver.c and kernel/bpf/preload/bpf_preload_kern.c, aka CID-f60a85cad677.

5.5CVSS5.1AI score0.00117EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.166 views

CVE-2021-30600

Use after free in Printing in Google Chrome prior to 92.0.4515.159 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.8AI score0.00805EPSS
CVE
CVE
added 2021/07/26 5:15 p.m.166 views

CVE-2021-31292

An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a heap-based buffer overflow and cause a denial of service (DOS) via crafted metadata.

7.5CVSS7.4AI score0.00464EPSS
CVE
CVE
added 2021/11/26 12:15 a.m.166 views

CVE-2021-44225

In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property

5.5CVSS5.5AI score0.00053EPSS
CVE
CVE
added 2022/02/14 10:15 p.m.166 views

CVE-2022-0581

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS8.3AI score0.00064EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.166 views

CVE-2022-26365

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00045EPSS
CVE
CVE
added 2022/11/08 8:15 p.m.166 views

CVE-2022-39377

sysstat is a set of system performance tools for the Linux operating system. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplica...

7.8CVSS7.8AI score0.01671EPSS
CVE
CVE
added 2023/07/20 3:15 p.m.166 views

CVE-2023-3347

A vulnerability was found in Samba's SMB2 packet signing mechanism. The SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. This flaw allows an attacker to perform attacks, such ...

5.9CVSS5.5AI score0.00419EPSS
CVE
CVE
added 2023/12/24 5:15 a.m.166 views

CVE-2023-51764

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a published exploitation technique to inject e-mail message...

5.3CVSS5.1AI score0.18757EPSS
CVE
CVE
added 2024/03/26 9:15 p.m.166 views

CVE-2024-2886

Use after free in WebCodecs in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

7.5CVSS6.3AI score0.00344EPSS
CVE
CVE
added 2014/04/14 10:38 p.m.165 views

CVE-2010-5298

Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment...

4CVSS7AI score0.10661EPSS
CVE
CVE
added 2019/03/21 4:1 p.m.165 views

CVE-2019-9897

Multiple denial-of-service attacks that can be triggered by writing to the terminal exist in PuTTY versions before 0.71.

7.5CVSS8.2AI score0.02021EPSS
CVE
CVE
added 2022/04/12 6:15 p.m.165 views

CVE-2021-28544

Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom...

4.3CVSS5.7AI score0.0017EPSS
CVE
CVE
added 2021/09/03 8:15 p.m.165 views

CVE-2021-30609

Chromium: CVE-2021-30609 Use after free in Sign-In

8.8CVSS8.2AI score0.00373EPSS
CVE
CVE
added 2021/10/08 9:15 p.m.165 views

CVE-2021-30627

Type confusion in Blink layout in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.00814EPSS
CVE
CVE
added 2022/05/17 5:15 p.m.165 views

CVE-2022-1733

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.

7.8CVSS7.1AI score0.00041EPSS
CVE
CVE
added 2022/05/04 5:15 p.m.165 views

CVE-2022-20785

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an...

7.8CVSS7.3AI score0.0069EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.165 views

CVE-2022-2609

Use after free in Nearby Share in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS8.9AI score0.00808EPSS
CVE
CVE
added 2022/09/17 10:15 p.m.165 views

CVE-2022-3234

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.

7.8CVSS7.8AI score0.00054EPSS
CVE
CVE
added 2018/12/12 10:29 a.m.164 views

CVE-2018-20097

There is a SEGV in Exiv2::Internal::TiffParserWorker::findPrimaryGroups of tiffimage_int.cpp in Exiv2 0.27-RC3. A crafted input will lead to a remote denial of service attack.

6.5CVSS6.5AI score0.00638EPSS
CVE
CVE
added 2019/12/10 10:15 p.m.164 views

CVE-2019-13746

Insufficient policy enforcement in Omnibox in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6.1AI score0.01851EPSS
CVE
CVE
added 2019/02/27 2:29 p.m.164 views

CVE-2019-9210

In AdvanceCOMP 2.1, png_compress in pngex.cc in advpng has an integer overflow upon encountering an invalid PNG size, which results in an attempted memcpy to write into a buffer that is too small. (There is also a heap-based buffer over-read.)

7.8CVSS7.6AI score0.00346EPSS
CVE
CVE
added 2020/11/30 10:15 p.m.164 views

CVE-2020-11867

Audacity through 2.3.3 saves temporary files to /var/tmp/audacity-$USER by default. After Audacity creates the temporary directory, it sets its permissions to 755. Any user on the system can read and play the temporary audio .au files located there.

3.3CVSS3.6AI score0.00051EPSS
CVE
CVE
added 2020/05/21 11:15 p.m.164 views

CVE-2020-12693

Slurm 19.05.x before 19.05.7 and 20.02.x before 20.02.3, in the rare case where Message Aggregation is enabled, allows Authentication Bypass via an Alternate Path or Channel. A race condition allows a user to launch a process as an arbitrary user.

8.1CVSS7.8AI score0.00194EPSS
CVE
CVE
added 2020/11/12 2:15 p.m.164 views

CVE-2020-25658

It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.

7.5CVSS5.7AI score0.00233EPSS
CVE
CVE
added 2020/02/11 3:15 p.m.164 views

CVE-2020-6402

Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension.

8.8CVSS8.4AI score0.02584EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.164 views

CVE-2020-6472

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted Chrome Extension.

6.5CVSS6.6AI score0.00889EPSS
CVE
CVE
added 2021/05/28 11:15 a.m.164 views

CVE-2021-20236

A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and then unsubscribing. The highest threat from this vulnerability is to confidentiality, integrity, as w...

9.8CVSS9.2AI score0.00377EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.164 views

CVE-2021-30594

Use after free in Page Info UI in Google Chrome prior to 92.0.4515.131 allowed a remote attacker to potentially exploit heap corruption via physical access to the device.

6.8CVSS7.3AI score0.00324EPSS
CVE
CVE
added 2021/09/03 8:15 p.m.164 views

CVE-2021-30622

Chromium: CVE-2021-30622 Use after free in WebApp Installs

8.8CVSS8.2AI score0.00373EPSS
CVE
CVE
added 2021/07/12 1:15 p.m.164 views

CVE-2021-32678

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.0.11, and 21.0.3, ratelimits are not applied to OCS API responses. This affects any OCS API controller (OCSController) using the @BruteForceProtection annotation. Risk depends on the installed applic...

5.3CVSS5AI score0.00302EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.164 views

CVE-2021-37968

Inappropriate implementation in Background Fetch API in Google Chrome prior to 94.0.4606.54 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

4.3CVSS4.9AI score0.00518EPSS
CVE
CVE
added 2021/10/18 9:15 a.m.164 views

CVE-2021-38562

Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.

7.5CVSS7AI score0.00122EPSS
CVE
CVE
added 2022/08/23 8:15 p.m.164 views

CVE-2022-2938

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.

7.8CVSS7.1AI score0.00022EPSS
CVE
CVE
added 2022/12/14 9:15 p.m.164 views

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for...

8.8CVSS8.9AI score0.00994EPSS
CVE
CVE
added 2023/06/13 6:15 p.m.164 views

CVE-2023-3214

Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS8.8AI score0.01131EPSS
CVE
CVE
added 2023/09/01 4:15 p.m.164 views

CVE-2023-36328

Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service (DoS).

9.8CVSS9.5AI score0.00404EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.164 views

CVE-2023-4902

Inappropriate implementation in Input in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.2AI score0.00228EPSS
CVE
CVE
added 2019/12/03 3:15 p.m.163 views

CVE-2013-4235

shadow: TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees

4.7CVSS4.8AI score0.00061EPSS
CVE
CVE
added 2019/06/03 8:29 p.m.163 views

CVE-2019-11356

The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.

9.8CVSS9.4AI score0.22871EPSS
CVE
CVE
added 2019/06/30 11:15 p.m.163 views

CVE-2019-13111

A WebPImage::decodeChunks integer overflow in Exiv2 through 0.27.1 allows an attacker to cause a denial of service (large heap allocation followed by a very long running loop) via a crafted WEBP image file.

5.5CVSS5.7AI score0.0009EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.163 views

CVE-2019-15144

In DjVuLibre 3.5.27, the sorting functionality (aka GArrayTemplate::sort) allows attackers to cause a denial-of-service (application crash due to an Uncontrolled Recursion) by crafting a PBM image file that is mishandled in libdjvu/GContainer.h.

5.5CVSS5.3AI score0.00039EPSS
CVE
CVE
added 2021/01/05 6:15 p.m.163 views

CVE-2020-27845

There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality, they could cause an out-of-bounds read. The highest impact of this flaw is to application availability.

5.5CVSS6.2AI score0.00065EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.163 views

CVE-2020-6474

Use after free in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02073EPSS
CVE
CVE
added 2020/03/27 3:15 p.m.163 views

CVE-2020-8551

The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1.17.0-1.17.2 has been found to be vulnerable to a denial of service attack via the kubelet API, including the unauthenticated HTTP read-only API typically served on port 10255, and the authenticated HTTPS API typically served on p...

6.5CVSS5.3AI score0.00893EPSS
CVE
CVE
added 2021/06/09 8:15 p.m.163 views

CVE-2021-0089

Observable response discrepancy in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

6.5CVSS6.3AI score0.00048EPSS
CVE
CVE
added 2021/01/08 7:15 p.m.163 views

CVE-2021-21109

Use after free in payments in Google Chrome prior to 87.0.4280.141 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.2AI score0.01308EPSS
CVE
CVE
added 2021/04/06 3:15 p.m.163 views

CVE-2021-28658

In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser allowed directory traversal via uploaded files with suitably crafted file names. Built-in upload handlers were not affected by this vulnerability.

5.3CVSS5.5AI score0.02119EPSS
CVE
CVE
added 2021/12/17 5:15 p.m.163 views

CVE-2021-4009

A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.

7.8CVSS7.6AI score0.00055EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.163 views

CVE-2021-4023

A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to exec...

5.5CVSS5.4AI score0.00087EPSS
Total number of security vulnerabilities5312