Lucene search

K
FedoraprojectFedora

5311 matches found

CVE
CVE
added 2022/08/29 2:15 p.m.97 views

CVE-2022-35016

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5CVSS5.4AI score0.00031EPSS
CVE
CVE
added 2024/04/19 4:15 p.m.97 views

CVE-2024-22640

TCPDF version

7.5CVSS6.2AI score0.01324EPSS
CVE
CVE
added 2010/11/26 7:0 p.m.96 views

CVE-2010-2962

drivers/gpu/drm/i915/i915_gem.c in the Graphics Execution Manager (GEM) in the Intel i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 2.6.36 does not properly validate pointers to blocks of memory, which allows local users to write to arbitrary kernel memory lo...

7.2CVSS6.2AI score0.00116EPSS
CVE
CVE
added 2014/04/30 10:49 a.m.96 views

CVE-2014-1525

The mozilla::dom::TextTrack::AddCue function in Mozilla Firefox before 29.0 and SeaMonkey before 2.26 does not properly perform garbage collection for Text Track Manager variables, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free and heap memory c...

9.3CVSS9.5AI score0.01307EPSS
CVE
CVE
added 2015/12/02 1:59 a.m.96 views

CVE-2015-8393

pcregrep in PCRE before 8.38 mishandles the -q option for binary files, which might allow remote attackers to obtain sensitive information via a crafted file, as demonstrated by a CGI script that sends stdout data to a client.

7.5CVSS7.9AI score0.00362EPSS
CVE
CVE
added 2016/02/13 2:59 a.m.96 views

CVE-2016-1523

The SillMap::readFace function in FeatureMap.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, mishandles a return value, which allows remote attackers to cause a denial of service (missing initialization, NULL pointer dereference, an...

6.5CVSS7AI score0.00837EPSS
CVE
CVE
added 2016/05/05 6:59 p.m.96 views

CVE-2016-4008

The _asn1_extract_der_octet function in lib/decoding.c in GNU Libtasn1 before 4.8, when used without the ASN1_DECODE_FLAG_STRICT_DER flag, allows remote attackers to cause a denial of service (infinite recursion) via a crafted certificate.

5.9CVSS5.4AI score0.0429EPSS
CVE
CVE
added 2017/09/13 4:29 p.m.96 views

CVE-2017-11462

Double free vulnerability in MIT Kerberos 5 (aka krb5) allows attackers to have unspecified impact via vectors involving automatic deletion of security contexts on error.

9.8CVSS6.9AI score0.01084EPSS
CVE
CVE
added 2018/01/12 12:29 a.m.96 views

CVE-2018-5345

A stack-based buffer overflow within GNOME gcab through 0.7.4 can be exploited by malicious attackers to cause a crash or, potentially, execute arbitrary code via a crafted .cab file.

7.8CVSS7.7AI score0.00752EPSS
CVE
CVE
added 2021/06/02 3:15 p.m.96 views

CVE-2019-12067

The ahci_commit_buf function in ide/ahci.c in QEMU allows attackers to cause a denial of service (NULL dereference) when the command header 'ad->cur_cmd' is null.

6.5CVSS6.6AI score0.00144EPSS
CVE
CVE
added 2019/07/04 8:15 p.m.96 views

CVE-2019-13281

In Xpdf 4.01.01, a heap-based buffer overflow could be triggered in DCTStream::decodeImage() in Stream.cc when writing to frameBuf memory. It can, for example, be triggered by sending a crafted PDF document to the pdftotext tool. It allows an attacker to use a crafted pdf file to cause Denial of Se...

7.8CVSS7.7AI score0.00411EPSS
CVE
CVE
added 2022/02/24 3:15 p.m.96 views

CVE-2019-25058

An issue was discovered in USBGuard before 1.1.0. On systems with the usbguard-dbus daemon running, an unprivileged user could make USBGuard allow all USB devices to be connected in the future.

7.8CVSS7.2AI score0.00029EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.96 views

CVE-2021-30500

Null pointer dereference was found in upx PackLinuxElf::canUnpack() in p_lx_elf.cpp,in version UPX 4.0.0. That allow attackers to execute arbitrary code and cause a denial of service via a crafted file.

7.8CVSS7.7AI score0.0016EPSS
CVE
CVE
added 2021/10/19 3:15 p.m.96 views

CVE-2021-3746

A flaw was found in the libtpms code that may cause access beyond the boundary of internal buffers. The vulnerability is triggered by specially-crafted TPM2 command packets that then trigger the issue when the state of the TPM2's volatile state is written. The highest threat from this vulnerability...

7.1CVSS6.3AI score0.00266EPSS
CVE
CVE
added 2021/11/08 4:15 a.m.96 views

CVE-2021-42072

An issue was discovered in Barrier before 2.4.0. The barriers component (aka the server-side implementation of Barrier) does not sufficiently verify the identify of connecting clients. Clients can thus exploit weaknesses in the provided protocol to cause denial-of-service or stage further attacks t...

8.8CVSS8.2AI score0.00426EPSS
CVE
CVE
added 2022/04/18 5:15 p.m.96 views

CVE-2021-42782

Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.

5.3CVSS5.8AI score0.00068EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.96 views

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.00101EPSS
CVE
CVE
added 2022/08/15 11:21 a.m.96 views

CVE-2022-2819

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.

7.8CVSS7.7AI score0.00037EPSS
CVE
CVE
added 2022/08/22 9:15 p.m.96 views

CVE-2022-2923

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240.

6.6CVSS6.4AI score0.00021EPSS
CVE
CVE
added 2022/05/04 11:15 p.m.96 views

CVE-2022-30292

Heap-based buffer overflow in sqbaselib.cpp in SQUIRREL 3.2 due to lack of a certain sq_reservestack call.

10CVSS9.4AI score0.02381EPSS
CVE
CVE
added 2023/04/12 10:15 p.m.96 views

CVE-2023-1994

GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS6.7AI score0.00202EPSS
CVE
CVE
added 2024/02/19 11:15 a.m.96 views

CVE-2024-1580

An integer overflow in dav1d AV1 decoder that can occur when decoding videos with large frame size. This can lead to memory corruption within the AV1 decoder. We recommend upgrading past version 1.4.0 of dav1d.

8.8CVSS7.3AI score0.00331EPSS
CVE
CVE
added 2024/04/18 6:15 p.m.96 views

CVE-2024-32462

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a malicious or compromised Flatpak app could execute arbitrary code outside its sandbox. Normally, the --command argument of flatpak run expect...

8.4CVSS7.3AI score0.00207EPSS
CVE
CVE
added 2010/11/26 7:0 p.m.95 views

CVE-2010-3698

The KVM implementation in the Linux kernel before 2.6.36 does not properly reload the FS and GS segment registers, which allows host OS users to cause a denial of service (host OS crash) via a KVM_RUN ioctl call in conjunction with a modified Local Descriptor Table (LDT).

4.9CVSS5.7AI score0.00098EPSS
CVE
CVE
added 2011/01/03 8:0 p.m.95 views

CVE-2010-4162

Multiple integer overflows in fs/bio.c in the Linux kernel before 2.6.36.2 allow local users to cause a denial of service (system crash) via a crafted device ioctl to a SCSI device.

4.7CVSS6.6AI score0.00082EPSS
CVE
CVE
added 2011/12/08 8:55 p.m.95 views

CVE-2011-4315

Heap-based buffer overflow in compression-pointer processing in core/ngx_resolver.c in nginx before 1.0.10 allows remote resolvers to cause a denial of service (daemon crash) or possibly have unspecified other impact via a long response.

6.8CVSS7.6AI score0.02491EPSS
CVE
CVE
added 2015/02/08 11:59 a.m.95 views

CVE-2014-9674

The Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.5.4 proceeds with adding to length values without validating the original values, which allows remote attackers to cause a denial of service (integer overflow and heap-based buffer overflow) or possibly have unspecified other...

7.5CVSS8AI score0.03297EPSS
CVE
CVE
added 2015/10/21 9:59 p.m.95 views

CVE-2015-4807

Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier and 5.6.26 and earlier, when running on Windows, allows remote authenticated users to affect availability via unknown vectors related to Server : Query Cache.

3.5CVSS5AI score0.00616EPSS
CVE
CVE
added 2016/02/13 2:59 a.m.95 views

CVE-2016-1526

The TtfUtil:LocaLookup function in TtfUtil.cpp in Libgraphite in Graphite 2 1.2.4, as used in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.6.1, incorrectly validates a size value, which allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds...

8.1CVSS7.8AI score0.00519EPSS
CVE
CVE
added 2019/04/22 4:29 p.m.95 views

CVE-2019-11455

A buffer over-read in Util_urlDecode in util.c in Tildeslash Monit before 5.25.3 allows a remote authenticated attacker to retrieve the contents of adjacent memory via manipulation of GET or POST parameters. The attacker can also cause a denial of service (application outage).

8.1CVSS7.5AI score0.02153EPSS
CVE
CVE
added 2019/07/29 4:15 p.m.95 views

CVE-2019-14267

PDFResurrect 0.15 has a buffer overflow via a crafted PDF file because data associated with startxref and %%EOF is mishandled.

7.8CVSS7.5AI score0.14382EPSS
CVE
CVE
added 2019/04/09 4:29 p.m.95 views

CVE-2019-3870

A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in som...

6.1CVSS6.1AI score0.00255EPSS
CVE
CVE
added 2019/03/27 1:29 p.m.95 views

CVE-2019-3877

A vulnerability was found in mod_auth_mellon before v0.14.2. An open redirect in the logout URL allows requests with backslashes to pass through by assuming that it is a relative URL, while the browsers silently convert backslash characters into forward slashes treating them as an absolute URL. Thi...

6.1CVSS6.6AI score0.00759EPSS
CVE
CVE
added 2021/02/26 3:15 a.m.95 views

CVE-2020-24455

Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3.

6.7CVSS6.4AI score0.00101EPSS
CVE
CVE
added 2021/01/15 2:15 p.m.95 views

CVE-2020-35733

An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification Authority.

7.5CVSS7.2AI score0.0022EPSS
CVE
CVE
added 2021/04/12 9:15 p.m.95 views

CVE-2021-21394

Synapse is a Matrix reference homeserver written in python (pypi package matrix-synapse). Matrix is an ecosystem for open federated Instant Messaging and VoIP. In Synapse before version 1.28.0 Synapse is missing input validation of some parameters on the endpoints used to confirm third-party identi...

6.5CVSS6AI score0.00519EPSS
CVE
CVE
added 2021/05/27 12:15 a.m.95 views

CVE-2021-30501

An assertion abort was found in upx MemBuffer::alloc() in mem.cpp, in version UPX 4.0.0. The flow allows attackers to cause a denial of service (abort) via a crafted file.

5.5CVSS5.2AI score0.00125EPSS
CVE
CVE
added 2021/05/05 11:15 a.m.95 views

CVE-2021-31800

Multiple path traversal vulnerabilities exist in smbserver.py in Impacket through 0.9.22. An attacker that connects to a running smbserver instance can list and write to arbitrary files via ../ directory traversal. This could potentially be abused to achieve arbitrary code execution by replacing /e...

9.8CVSS9.7AI score0.39208EPSS
CVE
CVE
added 2021/12/30 10:15 p.m.95 views

CVE-2021-4190

Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file

7.5CVSS7.4AI score0.00067EPSS
CVE
CVE
added 2022/02/12 12:15 a.m.95 views

CVE-2022-0105

Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.00564EPSS
CVE
CVE
added 2022/01/25 2:15 p.m.95 views

CVE-2022-23034

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a map...

5.5CVSS5.4AI score0.00123EPSS
CVE
CVE
added 2022/04/26 4:15 p.m.95 views

CVE-2022-24883

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a SAM file might be successful for invalid credentials if the server has configured an invalid SAM file path. FreeRDP based clients are not affected. RDP server implemen...

9.8CVSS8.7AI score0.00858EPSS
CVE
CVE
added 2022/07/28 3:15 p.m.95 views

CVE-2022-2553

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.

6.5CVSS6.2AI score0.00145EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.95 views

CVE-2022-26362

x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by X...

6.9CVSS6.3AI score0.00047EPSS
CVE
CVE
added 2022/06/09 5:15 p.m.95 views

CVE-2022-26363

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

7.2CVSS6.6AI score0.0012EPSS
CVE
CVE
added 2022/10/07 9:15 p.m.95 views

CVE-2022-3275

Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.

9.8CVSS9.2AI score0.00846EPSS
CVE
CVE
added 2023/11/11 1:15 a.m.95 views

CVE-2023-46850

Use after free in OpenVPN version 2.6.0 to 2.6.6 may lead to undefined behavoir, leaking memory buffers or remote execution when sending network buffers to a remote peer.

9.8CVSS9.6AI score0.02162EPSS
CVE
CVE
added 2009/10/20 5:30 p.m.94 views

CVE-2009-2910

arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.

2.1CVSS5.9AI score0.00052EPSS
CVE
CVE
added 2013/12/11 3:55 p.m.94 views

CVE-2013-5611

Mozilla Firefox before 26.0 does not properly remove the Application Installation doorhanger, which makes it easier for remote attackers to spoof a Web App installation site by controlling the timing of page navigation.

5.8CVSS9AI score0.00882EPSS
CVE
CVE
added 2015/07/01 2:59 p.m.94 views

CVE-2015-4588

Heap-based buffer overflow in the DecodeImage function in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted "run-length count" in an image in a WMF file.

6.8CVSS7.2AI score0.07211EPSS
Total number of security vulnerabilities5311