Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2022/03/10 5:43 p.m.153 views

CVE-2021-3739

A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’. This flaw allows a local attacker to crash the system or leak kernel internal information. The highest threat from this vulnerabili...

7.1CVSS6.4AI score0.00021EPSS
CVE
CVE
added 2021/10/21 7:15 p.m.153 views

CVE-2021-41159

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. All FreeRDP clients prior to version 2.4.1 using gateway connections (/gt:rpc) fail to validate input data. A malicious gateway might allow client memory to be written out of bounds. This issue...

8.8CVSS7AI score0.00057EPSS
CVE
CVE
added 2021/10/21 5:15 p.m.153 views

CVE-2021-42327

dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_in...

6.7CVSS7.1AI score0.0025EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.153 views

CVE-2021-42374

An out-of-bounds heap read in Busybox's unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that

5.3CVSS5.9AI score0.00071EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.153 views

CVE-2021-42382

A use-after-free in Busybox's awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function

7.2CVSS7.5AI score0.00197EPSS
CVE
CVE
added 2022/03/03 11:15 p.m.153 views

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.

9.8CVSS9.4AI score0.00292EPSS
CVE
CVE
added 2022/08/17 10:15 p.m.153 views

CVE-2022-2867

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further exploitation.

5.5CVSS5.9AI score0.00011EPSS
CVE
CVE
added 2023/05/16 7:15 p.m.153 views

CVE-2023-2725

Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.09808EPSS
CVE
CVE
added 2023/09/12 9:15 p.m.153 views

CVE-2023-4907

Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.3AI score0.00176EPSS
CVE
CVE
added 2023/10/11 8:15 p.m.153 views

CVE-2023-5535

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

7.8CVSS7.7AI score0.00023EPSS
CVE
CVE
added 2024/05/19 12:15 p.m.153 views

CVE-2024-35947

In the Linux kernel, the following vulnerability has been resolved: dyndbg: fix old BUG_ON in >control parser Fix a BUG_ON from 2009. Even if it looks "unreachable" (I didn'treally look), lets make sure by removing it, doing pr_err and return-EINVAL instead.

5.5CVSS6.5AI score0.00021EPSS
CVE
CVE
added 2019/04/18 6:29 p.m.152 views

CVE-2018-16877

A flaw was found in the way pacemaker's client-server authentication was implemented in versions up to and including 2.0.0. A local attacker could use this flaw, and combine it with other IPC weaknesses, to achieve local privilege escalation.

8.8CVSS7.4AI score0.00056EPSS
CVE
CVE
added 2019/08/18 7:15 p.m.152 views

CVE-2019-15143

In DjVuLibre 3.5.27, the bitmap reader component allows attackers to cause a denial-of-service error (resource exhaustion caused by a GBitmap::read_rle_raw infinite loop) by crafting a corrupted image file, related to libdjvu/DjVmDir.cpp and libdjvu/GBitmap.cpp.

5.5CVSS5.3AI score0.00053EPSS
CVE
CVE
added 2019/12/09 1:15 a.m.152 views

CVE-2019-19647

radare2 through 4.0.0 lacks validation of the content variable in the function r_asm_pseudo_incbin at libr/asm/asm.c, ultimately leading to an arbitrary write. This allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted input.

7.8CVSS8AI score0.0049EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.152 views

CVE-2021-2342

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL S...

4.9CVSS4.9AI score0.0044EPSS
CVE
CVE
added 2021/03/15 6:15 p.m.152 views

CVE-2021-28363

The urllib3 library 1.26.x before 1.26.4 for Python omits SSL certificate validation in some cases involving HTTPS to HTTPS proxies. The initial connection to the HTTPS proxy (if an SSLContext isn't given via proxy_config) doesn't verify the hostname of the certificate. This means certificates for ...

6.5CVSS6.4AI score0.00107EPSS
CVE
CVE
added 2021/05/13 5:15 p.m.152 views

CVE-2021-29623

Exiv2 is a C++ library and a command-line utility to read, write, delete and modify Exif, IPTC, XMP and ICC image metadata. A read of uninitialized memory was found in Exiv2 versions v0.27.3 and earlier. Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying t...

4.3CVSS5AI score0.00633EPSS
CVE
CVE
added 2022/08/23 8:15 p.m.152 views

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting down....

6.5CVSS6.2AI score0.00273EPSS
CVE
CVE
added 2022/08/25 8:15 p.m.152 views

CVE-2021-3979

A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted disks.

6.5CVSS6.4AI score0.00199EPSS
CVE
CVE
added 2022/01/10 4:15 p.m.152 views

CVE-2022-0156

vim is vulnerable to Use After Free

6.8CVSS6.3AI score0.00123EPSS
CVE
CVE
added 2022/02/10 10:15 p.m.152 views

CVE-2022-0554

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.00294EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.152 views

CVE-2022-23614

Twig is an open source template language for PHP. When in a sandbox mode, the arrow parameter of the sort filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitra...

9.8CVSS9.4AI score0.43119EPSS
CVE
CVE
added 2022/08/12 8:15 p.m.152 views

CVE-2022-2617

Use after free in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.

8.8CVSS8.9AI score0.00108EPSS
CVE
CVE
added 2022/07/05 1:15 p.m.152 views

CVE-2022-33742

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS7.2AI score0.00049EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.152 views

CVE-2024-27012

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: restore set elements when delete set fails From abort path, nft_mapelem_activate() needs to restore refcounters tothe original state. Currently, it uses the set->ops->walk() to iterateover these set elem...

5.5CVSS6.5AI score0.00008EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.151 views

CVE-2018-12022

An issue was discovered in FasterXML jackson-databind prior to 2.7.9.4, 2.8.11.2, and 2.9.6. When Default Typing is enabled (either globally or for a specific property), the service has the Jodd-db jar (for database access for the Jodd framework) in the classpath, and an attacker can provide an LDA...

7.5CVSS8.4AI score0.03093EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.151 views

CVE-2019-19050

A memory leak in the crypto_reportstat() function in crypto/crypto_user_stat.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering crypto_reportstat_alg() failures, aka CID-c03b04dcdba1.

7.8CVSS7.5AI score0.00909EPSS
CVE
CVE
added 2019/12/11 6:16 p.m.151 views

CVE-2019-19578

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to cause a denial of service via degenerate chains of linear pagetables, because of an incorrect fix for CVE-2017-15595. "Linear pagetables" is a technique which involves either pointing a pagetable at itself, or to anothe...

8.8CVSS7.5AI score0.00675EPSS
CVE
CVE
added 2019/02/19 2:29 p.m.151 views

CVE-2019-3812

QEMU, through version 2.10 and through version 3.1.0, is vulnerable to an out-of-bounds read of up to 128 bytes in the hw/i2c/i2c-ddc.c:i2c_ddc() function. A local attacker with permission to execute i2c commands could exploit this to read stack memory of the qemu process on the host.

5.5CVSS5.4AI score0.00078EPSS
CVE
CVE
added 2020/04/14 1:15 p.m.151 views

CVE-2020-11743

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service because of a bad error path in GNTTABOP_map_grant. Grant table operations are expected to return 0 for success, and a negative number for errors. Some misplaced brackets cause one error path to retur...

5.5CVSS6.5AI score0.00032EPSS
CVE
CVE
added 2020/06/08 5:15 p.m.151 views

CVE-2020-13696

An issue was discovered in LinuxTV xawtv before 3.107. The function dev_open() in v4l-conf.c does not perform sufficient checks to prevent an unprivileged caller of the program from opening unintended filesystem paths. This allows a local attacker with access to the v4l-conf setuid-root program to ...

4.4CVSS4.4AI score0.00053EPSS
CVE
CVE
added 2020/07/07 1:15 p.m.151 views

CVE-2020-15563

An issue was discovered in Xen through 4.13.x, allowing x86 HVM guest OS users to cause a hypervisor crash. An inverted conditional in x86 HVM guests' dirty video RAM tracking code allows such guests to make Xen de-reference a pointer guaranteed to point at unmapped space. A malicious or buggy HVM ...

6.5CVSS7.2AI score0.00036EPSS
CVE
CVE
added 2020/09/23 10:15 p.m.151 views

CVE-2020-25602

An issue was discovered in Xen through 4.14.x. An x86 PV guest can trigger a host OS crash when handling guest access to MSR_MISC_ENABLE. When a guest accesses certain Model Specific Registers, Xen first reads the value from hardware to use as the basis for auditing the guest access. For the MISC_E...

6CVSS6.3AI score0.00027EPSS
CVE
CVE
added 2020/02/19 7:15 p.m.151 views

CVE-2020-6062

An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests. A specially crafted HTTP POST request can lead to server crash and denial of service. An attacker needs to send an HTTP request to trigger this vulnerability.

7.5CVSS8.2AI score0.07529EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.151 views

CVE-2021-2367

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.7AI score0.0044EPSS
CVE
CVE
added 2021/03/03 4:15 p.m.151 views

CVE-2021-26813

markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expression denial of service vulnerability. If an attacker provides a malicious string, it can make markdown2 processing difficult or delayed for an extended period of time.

7.5CVSS7.2AI score0.00478EPSS
CVE
CVE
added 2021/10/08 9:15 p.m.151 views

CVE-2021-30626

Out of bounds memory access in ANGLE in Google Chrome prior to 93.0.4577.82 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.7AI score0.00754EPSS
CVE
CVE
added 2021/08/09 7:15 p.m.151 views

CVE-2021-37618

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to print the metadata of a crafted image file. An ...

5.5CVSS5.7AI score0.00075EPSS
CVE
CVE
added 2021/11/15 9:15 p.m.151 views

CVE-2021-42377

An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.

9.8CVSS9.5AI score0.01858EPSS
CVE
CVE
added 2022/10/31 6:15 a.m.151 views

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for example)...

7.5CVSS7.1AI score0.00187EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.151 views

CVE-2023-1810

Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.6AI score0.00794EPSS
CVE
CVE
added 2023/02/28 6:15 p.m.151 views

CVE-2023-27320

Sudo before 1.9.13p2 has a double free in the per-command chroot feature.

7.2CVSS6.9AI score0.00149EPSS
CVE
CVE
added 2018/12/13 9:29 p.m.150 views

CVE-2018-16872

A flaw was found in qemu Media Transfer Protocol (MTP). The code opening files in usb_mtp_get_object and usb_mtp_get_partial_object and directories in usb_mtp_object_readdir doesn't consider that the underlying filesystem may have changed since the time lstat(2) was called in usb_mtp_object_alloc, ...

5.3CVSS5.8AI score0.0027EPSS
CVE
CVE
added 2019/07/30 11:15 a.m.150 views

CVE-2019-14439

A Polymorphic Typing issue was discovered in FasterXML jackson-databind 2.x before 2.9.9.2. This occurs when Default Typing is enabled (either globally or for a specific property) for an externally exposed JSON endpoint and the service has the logback jar in the classpath.

7.5CVSS8.4AI score0.10318EPSS
CVE
CVE
added 2019/12/11 6:16 p.m.150 views

CVE-2019-19580

An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations, because of an incomplete fix for CVE-2019-18421. XSA-299 addressed several critical issues in restartable PV type cha...

6.6CVSS8.1AI score0.0196EPSS
CVE
CVE
added 2019/12/27 10:15 p.m.150 views

CVE-2019-20051

A floating-point exception was discovered in PackLinuxElf::elf_hash in p_lx_elf.cpp in UPX 3.95. The vulnerability causes an application crash, which leads to denial of service.

5.5CVSS5.3AI score0.00319EPSS
CVE
CVE
added 2020/04/29 4:15 p.m.150 views

CVE-2020-12458

An information-disclosure flaw was found in Grafana through 6.7.3. The database directory /var/lib/grafana and database file /var/lib/grafana/grafana.db are world readable. This can result in exposure of sensitive information (e.g., cleartext or encrypted datasource passwords).

5.5CVSS5.5AI score0.00067EPSS
CVE
CVE
added 2020/09/23 10:15 p.m.150 views

CVE-2020-25603

An issue was discovered in Xen through 4.14.x. There are missing memory barriers when accessing/allocating an event channel. Event channels control structures can be accessed lockless as long as the port is considered to be valid. Such a sequence is missing an appropriate memory barrier (e.g., smp_...

7.8CVSS7.6AI score0.00062EPSS
CVE
CVE
added 2020/11/12 2:15 p.m.150 views

CVE-2020-25658

It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.

7.5CVSS5.7AI score0.00233EPSS
CVE
CVE
added 2020/12/15 5:15 p.m.150 views

CVE-2020-29570

An issue was discovered in Xen through 4.14.x. Recording of the per-vCPU control block mapping maintained by Xen and that of pointers into the control block is reversed. The consumer assumes, seeing the former initialized, that the latter are also ready for use. Malicious or buggy guest kernels can...

6.2CVSS7AI score0.0006EPSS
Total number of security vulnerabilities5307