Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Filtered by product Fedora
Total 5109 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-44487 32 Akka, Amazon, Apache and 29 more 311 Http Server, Opensearch Data Prepper, Apisix and 308 more 2024-08-14 N/A 7.5 HIGH
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
CVE-2023-42916 4 Apple, Debian, Fedoraproject and 1 more 7 Ipados, Iphone Os, Macos and 4 more 2024-08-14 N/A 6.5 MEDIUM
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1.
CVE-2024-1086 5 Debian, Fedoraproject, Linux and 2 more 15 Debian Linux, Fedora, Linux Kernel and 12 more 2024-08-14 N/A 7.8 HIGH
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
CVE-2024-0519 3 Couchbase, Fedoraproject, Google 3 Couchbase Server, Fedora, Chrome 2024-08-14 N/A 8.8 HIGH
Out of bounds memory access in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-7101 3 Debian, Fedoraproject, Jmcnamara 3 Debian Linux, Fedora, Spreadsheet\ 2024-08-14 N/A 7.8 HIGH
Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Specifically, the issue stems from the evaluation of Number format strings (not to be confused with printf-style format strings) within the Excel parsing logic.
CVE-2023-4762 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-08-14 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
CVE-2024-4577 2 Fedoraproject, Php 2 Fedora, Php 2024-08-14 N/A 9.8 CRITICAL
In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
CVE-2024-5274 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-14 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
CVE-2024-4947 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-14 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)
CVE-2024-4761 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-14 N/A 8.8 HIGH
Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)
CVE-2024-4671 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-14 N/A 9.6 CRITICAL
Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
CVE-2022-2856 5 Apple, Fedoraproject, Google and 2 more 6 Macos, Fedora, Android and 3 more 2024-08-14 N/A 6.5 MEDIUM
Insufficient validation of untrusted input in Intents in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker to arbitrarily browse to a malicious website via a crafted HTML page.
CVE-2024-24246 2 Fedoraproject, Qpdf Project 2 Fedora, Qpdf 2024-08-09 N/A 5.5 MEDIUM
Heap Buffer Overflow vulnerability in qpdf 11.9.0 allows attackers to crash the application via the std::__shared_count() function at /bits/shared_ptr_base.h.
CVE-2024-2627 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-08 N/A 8.8 HIGH
Use after free in Canvas in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-38276 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-08-08 N/A 8.8 HIGH
Incorrect CSRF token checks resulted in multiple CSRF risks.
CVE-2010-4001 2 Fedoraproject, Gromacs 2 Fedora, Gromacs 2024-08-07 4.6 MEDIUM N/A
GMXRC.bash in Gromacs 4.5.1 and earlier places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. NOTE: CVE disputes this issue because the GMXLDLIB value is always added to the beginning of LD_LIBRARY_PATH at a later point in the script
CVE-2024-2628 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-06 N/A 4.3 MEDIUM
Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)
CVE-2018-21029 2 Fedoraproject, Systemd Project 2 Fedora, Systemd 2024-08-05 7.5 HIGH 9.8 CRITICAL
systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname validation does not have anything to do with this issue (i.e. there is no hostname to be sent)
CVE-2019-19070 2 Fedoraproject, Linux 2 Fedora, Linux Kernel 2024-08-05 7.8 HIGH 7.5 HIGH
A memory leak in the spi_gpio_probe() function in drivers/spi/spi-gpio.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering devm_add_action_or_reset() failures, aka CID-d3b0ffa1d75d. NOTE: third parties dispute the relevance of this because the system must have already been out of memory before the probe began
CVE-2019-19055 3 Canonical, Fedoraproject, Linux 3 Ubuntu Linux, Fedora, Linux Kernel 2024-08-05 4.9 MEDIUM 5.5 MEDIUM
A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third parties dispute the relevance of this because it occurs on a code path where a successful allocation has already occurred