Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Filtered by product Fedora
Total 5055 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19583 4 Debian, Fedoraproject, Opensuse and 1 more 4 Debian Linux, Fedora, Leap and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Xen through 4.12.x allowing x86 HVM/PVH guest OS users to cause a denial of service (guest OS crash) because VMX VMEntry checks mishandle a certain case. Please see XSA-260 for background on the MovSS shadow. Please see XSA-156 for background on the need for #DB interception. The VMX VMEntry checks do not like the exact combination of state which occurs when #DB in intercepted, Single Stepping is active, and blocked by STI/MovSS is active, despite this being a legitimate state to be in. The resulting VMEntry failure is fatal to the guest. HVM/PVH guest userspace code may be able to crash the guest, resulting in a guest Denial of Service. All versions of Xen are affected. Only systems supporting VMX hardware virtual extensions (Intel, Cyrix, or Zhaoxin CPUs) are affected. Arm and AMD systems are unaffected. Only HVM/PVH guests are affected. PV guests cannot leverage the vulnerability.
CVE-2020-6380 2 Fedoraproject, Google 2 Fedora, Chrome 2023-12-10 6.8 MEDIUM 8.8 HIGH
Insufficient policy enforcement in extensions in Google Chrome prior to 79.0.3945.130 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted Chrome Extension.
CVE-2019-14816 7 Canonical, Debian, Fedoraproject and 4 more 54 Ubuntu Linux, Debian Linux, Fedora and 51 more 2023-12-10 7.2 HIGH 7.8 HIGH
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
CVE-2013-4251 4 Debian, Fedoraproject, Redhat and 1 more 4 Debian Linux, Fedora, Enterprise Linux and 1 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.
CVE-2019-18222 3 Arm, Debian, Fedoraproject 4 Mbed Crypto, Mbed Tls, Debian Linux and 1 more 2023-12-10 1.9 LOW 4.7 MEDIUM
The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks.
CVE-2020-9440 3 Ckeditor, Fedoraproject, Webspellchecker 3 Ckeditor, Fedora, Webspellchecker 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the WSC plugin through 5.5.7.5 for CKEditor 4 allows remote attackers to run arbitrary web script inside an IFRAME element by injecting a crafted HTML element into the editor.
CVE-2019-14834 2 Fedoraproject, Thekelleys 2 Fedora, Dnsmasq 2023-12-10 4.3 MEDIUM 3.7 LOW
A vulnerability was found in dnsmasq before version 2.81, where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation.
CVE-2019-13729 4 Debian, Fedoraproject, Google and 1 more 7 Debian Linux, Fedora, Chrome and 4 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
Use-after-free in WebSockets in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-9281 4 Ckeditor, Drupal, Fedoraproject and 1 more 11 Ckeditor, Drupal, Fedora and 8 more 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) vulnerability in the HTML Data Processor for CKEditor 4.0 before 4.14 allows remote attackers to inject arbitrary web script through a crafted "protected" comment (with the cke_protected syntax).
CVE-2013-4752 2 Fedoraproject, Sensiolabs 2 Fedora, Symfony 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Symfony 2.0.X before 2.0.24, 2.1.X before 2.1.12, 2.2.X before 2.2.5, and 2.3.X before 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to inject malicious content into the Web application page and conduct various attacks.
CVE-2019-16276 6 Debian, Fedoraproject, Golang and 3 more 9 Debian Linux, Fedora, Go and 6 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling.
CVE-2018-14465 7 Apple, Debian, F5 and 4 more 7 Mac Os X, Debian Linux, Traffix Signaling Delivery Controller and 4 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The RSVP parser in tcpdump before 4.9.3 has a buffer over-read in print-rsvp.c:rsvp_obj_print().
CVE-2020-8955 4 Debian, Fedoraproject, Opensuse and 1 more 5 Debian Linux, Fedora, Backports Sle and 2 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).
CVE-2019-16738 3 Debian, Fedoraproject, Mediawiki 3 Debian Linux, Fedora, Mediawiki 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In MediaWiki through 1.33.0, Special:Redirect allows information disclosure of suppressed usernames via a User ID Lookup.
CVE-2020-7105 3 Debian, Fedoraproject, Redislabs 3 Debian Linux, Fedora, Hiredis 2023-12-10 5.0 MEDIUM 7.5 HIGH
async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked.
CVE-2012-6136 3 Debian, Fedoraproject, Redhat 7 Debian Linux, Fedora, Enterprise Linux and 4 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
tuned 2.10.0 creates its PID file with insecure permissions which allows local users to kill arbitrary processes.
CVE-2012-1170 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 5.0 MEDIUM 7.5 HIGH
Moodle before 2.2.2 has an external enrolment plugin context check issue where capability checks are not thorough
CVE-2019-19059 3 Canonical, Fedoraproject, Linux 3 Ubuntu Linux, Fedora, Linux Kernel 2023-12-10 4.7 MEDIUM 4.7 MEDIUM
Multiple memory leaks in the iwl_pcie_ctxt_info_gen3_init() function in drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering iwl_pcie_init_fw_sec() or dma_alloc_coherent() failures, aka CID-0f4f199443fa.
CVE-2018-14880 7 Apple, Debian, F5 and 4 more 23 Mac Os X, Debian Linux, Big-ip Access Policy Manager and 20 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in print-ospf6.c:ospf6_print_lshdr().
CVE-2019-2997 4 Canonical, Fedoraproject, Netapp and 1 more 7 Ubuntu Linux, Fedora, Active Iq Unified Manager and 4 more 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.17 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).