Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Total 1970 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-31629 3 Debian, Fedoraproject, Php 3 Debian Linux, Fedora, Php 2024-04-19 N/A 6.5 MEDIUM
In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a `__Host-` or `__Secure-` cookie by PHP applications.
CVE-2023-30943 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2024-04-19 N/A 5.3 MEDIUM
The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.
CVE-2023-28336 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-04-19 N/A 4.3 MEDIUM
Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.
CVE-2023-23457 2 Fedoraproject, Upx Project 2 Fedora, Upx 2024-04-19 N/A 5.5 MEDIUM
A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of service.
CVE-2023-23456 2 Fedoraproject, Upx Project 2 Fedora, Upx 2024-04-19 N/A 5.5 MEDIUM
A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted file.
CVE-2023-1544 2 Fedoraproject, Qemu 2 Fedora, Qemu 2024-04-19 N/A 6.3 MEDIUM
A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. This flaw allows a crafted guest driver to allocate and initialize a huge number of page tables to be used as a ring of descriptors for CQ and async events, potentially leading to an out-of-bounds read and crash of QEMU.
CVE-2023-40551 2 Fedoraproject, Redhat 3 Fedora, Enterprise Linux, Shim 2024-04-18 N/A 5.1 MEDIUM
A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase.
CVE-2023-40550 2 Fedoraproject, Redhat 3 Fedora, Enterprise Linux, Shim 2024-04-18 N/A 5.5 MEDIUM
An out-of-bounds read flaw was found in Shim when it tried to validate the SBAT information. This issue may expose sensitive data during the system's boot phase.
CVE-2023-40549 2 Fedoraproject, Redhat 3 Fedora, Enterprise Linux, Shim 2024-04-18 N/A 5.5 MEDIUM
An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary. This flaw allows an attacker to load a crafted PE binary, triggering the issue and crashing Shim, resulting in a denial of service.
CVE-2023-40546 2 Fedoraproject, Redhat 3 Fedora, Enterprise Linux, Shim 2024-04-18 N/A 5.5 MEDIUM
A flaw was found in Shim when an error happened while creating a new ESL variable. If Shim fails to create the new variable, it tries to print an error message to the user; however, the number of parameters used by the logging function doesn't match the format string used by it, leading to a crash under certain circumstances.
CVE-2023-20569 4 Amd, Debian, Fedoraproject and 1 more 296 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 293 more 2024-04-11 N/A 4.7 MEDIUM
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
CVE-2021-3178 3 Debian, Fedoraproject, Linux 3 Debian Linux, Fedora, Linux Kernel 2024-04-11 5.5 MEDIUM 6.5 MEDIUM
fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior
CVE-2019-19055 3 Canonical, Fedoraproject, Linux 3 Ubuntu Linux, Fedora, Linux Kernel 2024-04-11 4.9 MEDIUM 5.5 MEDIUM
A memory leak in the nl80211_get_ftm_responder_stats() function in net/wireless/nl80211.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering nl80211hdr_put() failures, aka CID-1399c59fa929. NOTE: third parties dispute the relevance of this because it occurs on a code path where a successful allocation has already occurred
CVE-2019-19046 3 Fedoraproject, Linux, Opensuse 3 Fedora, Linux Kernel, Leap 2024-04-11 6.8 MEDIUM 6.5 MEDIUM
A memory leak in the __ipmi_bmc_register() function in drivers/char/ipmi/ipmi_msghandler.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering ida_simple_get() failure, aka CID-4aa7afb0ee20. NOTE: third parties dispute the relevance of this because an attacker cannot realistically control this failure at probe time
CVE-2023-20588 5 Amd, Debian, Fedoraproject and 2 more 78 Athlon Gold 3150g, Athlon Gold 3150g Firmware, Athlon Gold 3150ge and 75 more 2024-04-01 N/A 5.5 MEDIUM
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
CVE-2024-24246 2 Fedoraproject, Qpdf Project 2 Fedora, Qpdf 2024-04-01 N/A 5.5 MEDIUM
Heap Buffer Overflow vulnerability in qpdf 11.9.0 allows attackers to crash the application via the std::__shared_count() function at /bits/shared_ptr_base.h.
CVE-2024-2631 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 4.3 MEDIUM
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low)
CVE-2024-2630 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 6.5 MEDIUM
Inappropriate implementation in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-2629 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 4.3 MEDIUM
Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)
CVE-2024-2628 2 Fedoraproject, Google 2 Fedora, Chrome 2024-04-01 N/A 4.3 MEDIUM
Inappropriate implementation in Downloads in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted URL. (Chromium security severity: Medium)