Lucene search

K
FedoraprojectFedora

5307 matches found

CVE
CVE
added 2022/08/29 3:15 p.m.124 views

CVE-2022-1204

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.

5.5CVSS5.8AI score0.00021EPSS
CVE
CVE
added 2022/07/24 7:15 p.m.123 views

CVE-2021-46829

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.

7.8CVSS7.8AI score0.00597EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.123 views

CVE-2022-0103

Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00594EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.123 views

CVE-2022-0104

Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.00596EPSS
CVE
CVE
added 2022/01/10 9:15 p.m.123 views

CVE-2022-21668

pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior to version 2022.1.8, a flaw in pipenv's parsing of requirements files allows an attacker to insert a specially crafted string inside a comment anywhere within a requirements.txt file, which will cause victims wh...

9.3CVSS8.2AI score0.01583EPSS
CVE
CVE
added 2022/06/27 4:15 p.m.123 views

CVE-2022-2210

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.00114EPSS
CVE
CVE
added 2022/01/17 2:15 a.m.123 views

CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.

9.8CVSS5.8AI score0.03149EPSS
CVE
CVE
added 2022/03/06 6:15 a.m.123 views

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.

9.8CVSS9.4AI score0.00402EPSS
CVE
CVE
added 2022/05/18 5:15 p.m.123 views

CVE-2022-30596

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.

5.4CVSS6.7AI score0.00917EPSS
CVE
CVE
added 2023/04/04 10:15 p.m.123 views

CVE-2023-1822

Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS6.4AI score0.00407EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.123 views

CVE-2023-2465

Inappropriate implementation in CORS in Google Chrome prior to 113.0.5672.63 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS4.8AI score0.00139EPSS
CVE
CVE
added 2023/05/03 12:15 a.m.123 views

CVE-2023-2468

Inappropriate implementation in PictureInPicture in Google Chrome prior to 113.0.5672.63 allowed a remote attacker who had compromised the renderer process to obfuscate the security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS4.9AI score0.00163EPSS
CVE
CVE
added 2023/08/15 6:15 p.m.123 views

CVE-2023-4359

Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity: Medium)

5.3CVSS5.3AI score0.00175EPSS
CVE
CVE
added 2023/12/06 2:15 a.m.123 views

CVE-2023-6508

Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS8.8AI score0.00597EPSS
CVE
CVE
added 2016/04/19 9:59 p.m.122 views

CVE-2015-8776

The strftime function in the GNU C Library (aka glibc or libc6) before 2.23 allows context-dependent attackers to cause a denial of service (application crash) or possibly obtain sensitive information via an out-of-range time value.

9.1CVSS8.5AI score0.0538EPSS
CVE
CVE
added 2019/05/20 4:29 p.m.122 views

CVE-2019-12213

When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion.

6.5CVSS6.5AI score0.00301EPSS
CVE
CVE
added 2021/02/08 9:15 p.m.122 views

CVE-2020-36150

Incorrect handling of input data in loudness function in the libmysofa library 0.5 - 1.1 will lead to heap buffer overflow and access to unallocated memory block.

6.5CVSS7.5AI score0.00326EPSS
CVE
CVE
added 2020/01/16 4:15 a.m.122 views

CVE-2020-7105

async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked.

7.5CVSS7.3AI score0.0094EPSS
CVE
CVE
added 2021/05/07 3:15 p.m.122 views

CVE-2021-21419

Eventlet is a concurrent networking library for Python. A websocket peer may exhaust memory on Eventlet side by sending very large websocket frames. Malicious peer may exhaust memory on Eventlet side by sending highly compressed data frame. A patch in version 0.31.0 restricts websocket frame to rea...

5.3CVSS5.5AI score0.00097EPSS
CVE
CVE
added 2021/09/03 2:15 p.m.122 views

CVE-2021-39191

mod_auth_openidc is an authentication/authorization module for the Apache 2.x HTTP server that functions as an OpenID Connect Relying Party, authenticating users against an OpenID Connect Provider. In versions prior to 2.4.9.4, the 3rd-party init SSO functionality of mod_auth_openidc was reported t...

6.1CVSS5.3AI score0.00447EPSS
CVE
CVE
added 2021/11/19 5:15 p.m.122 views

CVE-2021-39926

Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file

7.5CVSS7.6AI score0.00178EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.122 views

CVE-2021-4093

A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit r...

8.8CVSS8.3AI score0.00098EPSS
CVE
CVE
added 2021/11/09 1:15 p.m.122 views

CVE-2021-43519

Stack overflow in lua_resume of ldo.c in Lua Interpreter 5.1.0~5.4.4 allows attackers to perform a Denial of Service via a crafted script file.

5.5CVSS5.5AI score0.00061EPSS
CVE
CVE
added 2022/02/24 1:15 p.m.122 views

CVE-2022-0695

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

6.8CVSS5.7AI score0.00307EPSS
CVE
CVE
added 2022/08/05 5:15 p.m.122 views

CVE-2022-1973

A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.

7.1CVSS6.5AI score0.00019EPSS
CVE
CVE
added 2022/01/29 10:15 p.m.122 views

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

7.8CVSS7.4AI score0.00186EPSS
CVE
CVE
added 2022/05/26 4:15 p.m.122 views

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.

7.8CVSS7.5AI score0.00037EPSS
CVE
CVE
added 2022/10/17 4:15 p.m.122 views

CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.

6.5CVSS6.1AI score0.00092EPSS
CVE
CVE
added 2022/07/25 4:15 p.m.122 views

CVE-2022-35650

The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature i...

7.5CVSS7.6AI score0.02725EPSS
CVE
CVE
added 2022/12/13 4:15 p.m.122 views

CVE-2022-4223

The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed to...

8.8CVSS8.5AI score0.76881EPSS
CVE
CVE
added 2023/06/22 11:15 p.m.122 views

CVE-2023-34241

OpenPrinting CUPS is a standards-based, open source printing system for Linux and other Unix-like operating systems. Starting in version 2.0.0 and prior to version 2.4.6, CUPS logs data of free memory to the logging service AFTER the connection has been closed, when it should have logged the data r...

7.1CVSS6.6AI score0.00049EPSS
CVE
CVE
added 2024/03/08 2:15 a.m.122 views

CVE-2024-23284

A logic issue was addressed with improved state management. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being...

6.5CVSS5.1AI score0.0052EPSS
CVE
CVE
added 2024/05/01 6:15 a.m.122 views

CVE-2024-27016

In the Linux kernel, the following vulnerability has been resolved: netfilter: flowtable: validate pppoe header Ensure there is sufficient room to access the protocol field of thePPPoe header. Validate it once before the flowtable lookup, then use ahelper function to access protocol field.

5.5CVSS6.3AI score0.00012EPSS
CVE
CVE
added 2024/04/04 3:15 p.m.122 views

CVE-2024-3116

pgAdmin

9.8CVSS9AI score0.90682EPSS
CVE
CVE
added 2008/07/07 11:41 p.m.121 views

CVE-2008-2371

Heap-based buffer overflow in pcre_compile.c in the Perl-Compatible Regular Expression (PCRE) library 7.7 allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a regular expression that begins with an option and contains multiple branches.

7.5CVSS9.2AI score0.04265EPSS
CVE
CVE
added 2020/02/17 10:15 p.m.121 views

CVE-2014-8089

SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.

9.8CVSS9.8AI score0.01115EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.121 views

CVE-2015-4802

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : Partition, a different vulnerability than CVE-2015-4792.

4CVSS5.2AI score0.01015EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.121 views

CVE-2015-4858

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via vectors related to DML, a different vulnerability than CVE-2015-4913.

4CVSS5.2AI score0.00508EPSS
CVE
CVE
added 2015/10/21 11:59 p.m.121 views

CVE-2015-4861

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB.

3.5CVSS5.1AI score0.00476EPSS
CVE
CVE
added 2016/02/13 2:59 a.m.121 views

CVE-2016-1521

The directrun function in directmachine.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, does not validate a certain skip operation, which allows remote attackers to execute arbitrary code, obtain sensitive information, or cause a de...

8.8CVSS7.7AI score0.00748EPSS
CVE
CVE
added 2016/12/13 10:59 p.m.121 views

CVE-2016-2334

Heap-based buffer overflow in the NArchive::NHfs::CHandler::ExtractZlibFile method in 7zip before 16.00 and p7zip allows remote attackers to execute arbitrary code via a crafted HFS+ image.

9.3CVSS8AI score0.17155EPSS
CVE
CVE
added 2016/06/03 2:59 p.m.121 views

CVE-2016-3096

The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x before 2.0.2.0 allows local users to write to arbitrary files or gain privileges via a symlink attack on (1) /opt/.lxc-attach-script, (2) the archived container in the archive_path directory, or the (3) lxc-att...

7.8CVSS7.4AI score0.00087EPSS
CVE
CVE
added 2018/03/01 8:29 p.m.121 views

CVE-2017-9271

The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.

4CVSS3.7AI score0.0014EPSS
CVE
CVE
added 2019/03/21 4:0 p.m.121 views

CVE-2018-18849

In Qemu 3.0.0, lsi_do_msgin in hw/scsi/lsi53c895a.c allows out-of-bounds access by triggering an invalid msg_len value.

5.5CVSS7.1AI score0.00054EPSS
CVE
CVE
added 2019/03/26 6:29 p.m.121 views

CVE-2019-3878

A vulnerability was found in mod_auth_mellon before v0.14.2. If Apache is configured as a reverse proxy and mod_auth_mellon is configured to only let through authenticated users (with the require valid-user directive), adding special HTTP headers that are normally used to start the special SAML ECP...

8.1CVSS7.7AI score0.03208EPSS
CVE
CVE
added 2020/10/19 8:15 p.m.121 views

CVE-2020-24387

An issue was discovered in the yh_create_session() function of yubihsm-shell through 2.0.2. The function does not explicitly check the returned session id from the device. An invalid session id would lead to out-of-bounds read and write operations in the session array. This could be used by an atta...

7.5CVSS7.2AI score0.00788EPSS
CVE
CVE
added 2021/02/08 9:15 p.m.121 views

CVE-2020-36152

Buffer overflow in readDataVar in hdf/dataobject.c in Symonics libmysofa 0.5 - 1.1 allows attackers to execute arbitrary code via a crafted SOFA.

8.8CVSS8.8AI score0.01446EPSS
CVE
CVE
added 2020/07/01 11:15 p.m.121 views

CVE-2020-5238

The table extension in GitHub Flavored Markdown before version 0.29.0.gfm.1 takes O(n * n) time to parse certain inputs. An attacker could craft a markdown table which would take an unreasonably long time to process, causing a denial of service. This issue does not affect the upstream cmark project...

6.5CVSS6.2AI score0.00509EPSS
CVE
CVE
added 2021/04/11 8:15 p.m.121 views

CVE-2021-28878

In the standard library in Rust before 1.52.0, the Zip implementation calls __iterator_get_unchecked() more than once for the same index (under certain conditions) when next_back() and next() are used together. This bug could lead to a memory safety violation due to an unmet safety requirement for ...

7.5CVSS8.4AI score0.00125EPSS
CVE
CVE
added 2022/03/10 5:42 p.m.121 views

CVE-2021-32435

Stack-based buffer overflow in the function get_key in parse.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified vectors.

5.5CVSS6.1AI score0.00114EPSS
Total number of security vulnerabilities5307