Lucene search

K
FedoraprojectFedora

5312 matches found

CVE
CVE
added 2019/11/21 11:15 p.m.143 views

CVE-2019-18888

An issue was discovered in Symfony 2.8.0 through 2.8.50, 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7. If an application passes unvalidated user input as the file for which MIME type validation should occur, then arbitrary arguments are passed to the underlying file command. ...

7.5CVSS7.5AI score0.02738EPSS
CVE
CVE
added 2019/11/18 6:15 a.m.143 views

CVE-2019-19070

A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering devm_add_action_or_reset() failures, aka CID-d3b0ffa1d75d. NOTE: third parties dispute the relevance of this b...

7.8CVSS7.6AI score0.00678EPSS
CVE
CVE
added 2020/04/14 1:15 p.m.143 views

CVE-2020-11739

An issue was discovered in Xen through 4.13.x, allowing guest OS users to cause a denial of service or possibly gain privileges because of missing memory barriers in read-write unlock paths. The read-write unlock paths don't contain a memory barrier. On Arm, this means a processor is allowed to re-...

7.8CVSS8.2AI score0.00053EPSS
CVE
CVE
added 2020/06/29 6:15 p.m.143 views

CVE-2020-14002

PuTTY 0.68 through 0.73 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client).

5.9CVSS5.5AI score0.00809EPSS
CVE
CVE
added 2020/08/17 7:15 p.m.143 views

CVE-2020-1597

A denial of service vulnerability exists when ASP.NET Core improperly handles web requests. An attacker who successfully exploited this vulnerability could cause a denial of service against an ASP.NET Core web application. The vulnerability can be exploited remotely, without authentication.A remote...

7.5CVSS7.3AI score0.08489EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.143 views

CVE-2021-2383

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS4.8AI score0.0044EPSS
CVE
CVE
added 2021/04/07 12:15 a.m.143 views

CVE-2021-30178

An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context, aka CID-919f4ebc5987.

5.5CVSS5.2AI score0.00114EPSS
CVE
CVE
added 2021/07/12 4:15 p.m.143 views

CVE-2021-32705

Nextcloud Server is a Nextcloud package that handles data storage. In versions prior to 19.0.13, 20.011, and 21.0.3, there was a lack of ratelimiting on the public DAV endpoint. This may have allowed an attacker to enumerate potentially valid share tokens or credentials. The issue was fixed in vers...

7.5CVSS6.2AI score0.01069EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.143 views

CVE-2021-37959

Use after free in Task Manager in Google Chrome prior to 94.0.4606.54 allowed an attacker who convinced a user to enage in a series of user gestures to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00102EPSS
CVE
CVE
added 2021/11/02 9:15 p.m.143 views

CVE-2021-37977

Use after free in Garbage Collection in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8AI score0.00767EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.143 views

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit r...

8.8CVSS8.3AI score0.00098EPSS
CVE
CVE
added 2022/05/25 4:15 p.m.143 views

CVE-2022-1348

A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an unp...

6.5CVSS6.2AI score0.00092EPSS
CVE
CVE
added 2022/05/27 9:15 a.m.143 views

CVE-2022-1898

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.8AI score0.00187EPSS
CVE
CVE
added 2022/03/06 6:15 a.m.143 views

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO,...

9.8CVSS9.4AI score0.00333EPSS
CVE
CVE
added 2022/08/17 10:15 p.m.143 views

CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.

5.5CVSS5.9AI score0.00021EPSS
CVE
CVE
added 2022/08/25 8:15 p.m.143 views

CVE-2022-2980

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.

6.3CVSS6.4AI score0.00047EPSS
CVE
CVE
added 2022/11/09 6:15 a.m.143 views

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce inva...

7.5CVSS7.3AI score0.00636EPSS
CVE
CVE
added 2022/11/10 4:15 p.m.143 views

CVE-2022-45063

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions.

9.8CVSS9.4AI score0.03553EPSS
CVE
CVE
added 2020/06/18 2:15 p.m.142 views

CVE-2017-9106

An issue was discovered in adns before 1.5.2. adns_rr_info mishandles a bogus *datap. The general pattern for formatting integers is to sprintf into a fixed-size buffer. This is correct if the input is in the right range; if it isn't, the buffer may be overrun (depending on the sizes of the types o...

7.5CVSS8.4AI score0.00531EPSS
CVE
CVE
added 2018/12/20 5:29 p.m.142 views

CVE-2018-1000879

libarchive version commit 379867ecb330b3a952fb7bfa7bffb7bbd5547205 onwards (release v3.3.0 onwards) contains a CWE-476: NULL Pointer Dereference vulnerability in ACL parser - libarchive/archive_acl.c, archive_acl_from_text_l() that can result in Crash/DoS. This attack appear to be exploitable via t...

6.5CVSS7AI score0.01143EPSS
CVE
CVE
added 2019/04/26 9:29 p.m.142 views

CVE-2019-3843

It was discovered that a systemd service that uses DynamicUser property can create a SUID/SGID binary that would be allowed to run as the transient service UID/GID even after the service is terminated. A local attacker may use this flaw to access resources that will be owned by a potentially differ...

7.8CVSS7.2AI score0.0014EPSS
CVE
CVE
added 2020/05/11 4:15 p.m.142 views

CVE-2020-11864

libEMF (aka ECMA-234 Metafile Library) through 1.0.11 allows denial of service (issue 2 of 2).

5.5CVSS6AI score0.00457EPSS
CVE
CVE
added 2020/08/29 9:15 p.m.142 views

CVE-2020-24972

The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL.

8.8CVSS8.9AI score0.20708EPSS
CVE
CVE
added 2021/04/26 5:15 p.m.142 views

CVE-2021-21214

Use after free in Network API in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted Chrome Extension.

8.8CVSS9AI score0.01094EPSS
CVE
CVE
added 2021/08/27 7:15 p.m.142 views

CVE-2021-28696

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresse...

6.8CVSS6.8AI score0.00136EPSS
CVE
CVE
added 2021/08/27 7:15 p.m.142 views

CVE-2021-28699

inadequate grant-v2 status frames array bounds check The v2 grant table interface separates grant attributes from grant status. That is, when operating in this mode, a guest has two tables. As a result, guests also need to be able to retrieve the addresses that the new status tracking table can be ...

5.5CVSS6.1AI score0.00074EPSS
CVE
CVE
added 2021/07/12 2:15 p.m.142 views

CVE-2021-32680

Nextcloud Server is a Nextcloud package that handles data storage. In versions priot to 19.0.13, 20.0.11, and 21.0.3, Nextcloud Server audit logging functionality wasn't properly logging events for the unsetting of a share expiration date. This event is supposed to be logged. This issue is patched ...

3.3CVSS4.8AI score0.00738EPSS
CVE
CVE
added 2021/06/01 2:15 p.m.142 views

CVE-2021-3543

A flaw null pointer dereference in the Nitro Enclaves kernel driver was found in the way that Enclaves VMs forces closures on the enclave file descriptor. A local user of a host machine could use this flaw to crash the system or escalate their privileges on the system.

7.2CVSS6.5AI score0.00098EPSS
CVE
CVE
added 2021/10/08 10:15 p.m.142 views

CVE-2021-37958

Inappropriate implementation in Navigation in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to inject scripts or HTML into a privileged page via a crafted HTML page.

5.8CVSS5.9AI score0.00209EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.142 views

CVE-2021-4185

Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.0005EPSS
CVE
CVE
added 2022/08/29 3:15 p.m.142 views

CVE-2022-1204

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.

5.5CVSS5.8AI score0.00024EPSS
CVE
CVE
added 2022/02/07 10:15 p.m.142 views

CVE-2022-23613

xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in ...

7.8CVSS8AI score0.0029EPSS
CVE
CVE
added 2024/04/16 8:15 p.m.142 views

CVE-2022-24810

net-snmp provides various tools relating to the Simple Network Management Protocol. Prior to version 5.9.2, a user with read-write credentials can use a malformed OID in a SET to the nsVacmAccessTable to cause a NULL pointer dereference. Version 5.9.2 contains a patch. Users should use strong SNMPv...

8.8CVSS6.1AI score0.00164EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.142 views

CVE-2022-27652

A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs...

5.3CVSS5.3AI score0.00021EPSS
CVE
CVE
added 2022/07/29 11:15 p.m.142 views

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop" utilities.

6.5CVSS6.4AI score0.00244EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.142 views

CVE-2023-4366

Use after free in Extensions in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS8.8AI score0.00143EPSS
CVE
CVE
added 2024/01/24 12:15 a.m.142 views

CVE-2024-0804

Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

7.5CVSS7.1AI score0.00113EPSS
CVE
CVE
added 2024/03/26 9:15 p.m.142 views

CVE-2024-2885

Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS6.5AI score0.00186EPSS
CVE
CVE
added 2009/08/27 5:30 p.m.141 views

CVE-2009-2698

The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.

7.8CVSS7.1AI score0.21563EPSS
CVE
CVE
added 2015/01/21 6:59 p.m.141 views

CVE-2015-0383

Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.

5.4CVSS3.6AI score0.00107EPSS
CVE
CVE
added 2015/10/22 12:0 a.m.141 views

CVE-2015-4913

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via vectors related to Server : DML, a different vulnerability than CVE-2015-4858.

3.5CVSS5.2AI score0.00508EPSS
CVE
CVE
added 2020/06/18 2:15 p.m.141 views

CVE-2017-9108

An issue was discovered in adns before 1.5.2. adnshost mishandles a missing final newline on a stdin read. It is wrong to increment used as well as setting r, since used is incremented according to r, later. Rather one should be doing what read() would have done. Without this fix, adnshost may read...

7.5CVSS8.1AI score0.00527EPSS
CVE
CVE
added 2020/06/18 2:15 p.m.141 views

CVE-2017-9109

An issue was discovered in adns before 1.5.2. It fails to ignore apparent answers before the first RR that was found the first time. when this is fixed, the second answer scan finds the same RRs at the first. Otherwise, adns can be confused by interleaving answers for the CNAME target, with the CNA...

9.8CVSS9.1AI score0.00674EPSS
CVE
CVE
added 2020/09/01 1:15 p.m.141 views

CVE-2020-24584

An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077.

7.5CVSS7.3AI score0.01356EPSS
CVE
CVE
added 2020/10/22 9:15 p.m.141 views

CVE-2020-27674

An issue was discovered in Xen through 4.14.x allowing x86 PV guest OS users to gain guest OS privileges by modifying kernel memory contents, because invalidation of TLB entries is mishandled during use of an INVLPG-like attack technique.

5.3CVSS5.9AI score0.00073EPSS
CVE
CVE
added 2021/07/21 3:15 p.m.141 views

CVE-2021-2370

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

4.9CVSS4.7AI score0.0044EPSS
CVE
CVE
added 2021/08/27 7:15 p.m.141 views

CVE-2021-28694

IOMMU page mapping issues on x86 T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Both AMD and Intel allow ACPI tables to specify regions of memory which should be left untranslated, which typically means these addresse...

6.8CVSS6.8AI score0.00136EPSS
CVE
CVE
added 2021/05/26 10:15 p.m.141 views

CVE-2021-30498

A flaw was found in libcaca. A heap buffer overflow in export.c in function export_tga might lead to memory corruption and other potential consequences.

7.8CVSS7.9AI score0.00138EPSS
CVE
CVE
added 2021/08/03 8:15 p.m.141 views

CVE-2021-30580

Insufficient policy enforcement in Android intents in Google Chrome prior to 92.0.4515.107 allowed an attacker who convinced a user to install a malicious application to obtain potentially sensitive information via a crafted HTML page.

6.5CVSS6.2AI score0.00276EPSS
CVE
CVE
added 2021/08/09 7:15 p.m.141 views

CVE-2021-37619

Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files. An out-of-bounds read was found in Exiv2 versions v0.27.4 and earlier. The out-of-bounds read is triggered when Exiv2 is used to write metadata into a crafted image file. An at...

5.5CVSS5.5AI score0.00075EPSS
Total number of security vulnerabilities5312