Fedoraproject

Fedora

5319 Schwachstellen gefunden.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
Exploit
  • EPSS 0.11%
  • Veröffentlicht 29.12.2023 10:15:13
  • Zuletzt bearbeitet 21.11.2024 08:45:17

A vulnerability was found in SQLite SQLite3 up to 3.43.0 and classified as critical. This issue affects the function sessionReadRecord of the file ext/session/sqlite3session.c of the component make alltest Handler. The manipulation leads to heap-base...

Exploit
  • EPSS 0.16%
  • Veröffentlicht 27.12.2023 23:15:07
  • Zuletzt bearbeitet 13.02.2025 18:16:11

Increasing the resolution of video frames, while performing a multi-threaded encode, can result in a heap overflow in av1_loop_restoration_dealloc().

Warnung
  • EPSS 89.98%
  • Veröffentlicht 24.12.2023 22:15:07
  • Zuletzt bearbeitet 10.03.2025 20:23:08

Spreadsheet::ParseExcel version 0.65 is a Perl module used for parsing Excel files. Spreadsheet::ParseExcel is vulnerable to an arbitrary code execution (ACE) vulnerability due to passing unvalidated input from a file into a string-type “eval”. Speci...

  • EPSS 0.01%
  • Veröffentlicht 24.12.2023 07:15:07
  • Zuletzt bearbeitet 22.09.2025 17:16:06

OpenSSH through 10.0, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable ...

Exploit
  • EPSS 1.64%
  • Veröffentlicht 24.12.2023 06:15:07
  • Zuletzt bearbeitet 21.11.2024 08:38:45

Exim before 4.97.1 allows SMTP smuggling in certain PIPELINING/CHUNKING configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mecha...

Exploit
  • EPSS 23.08%
  • Veröffentlicht 24.12.2023 05:15:08
  • Zuletzt bearbeitet 21.11.2024 08:38:44

Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions). Remote attackers can use a publishe...

Warnung Exploit
  • EPSS 1.57%
  • Veröffentlicht 21.12.2023 23:15:11
  • Zuletzt bearbeitet 10.03.2025 20:33:38

Heap buffer overflow in WebRTC in Google Chrome prior to 120.0.6099.129 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

  • EPSS 0.29%
  • Veröffentlicht 21.12.2023 20:15:08
  • Zuletzt bearbeitet 21.11.2024 08:44:04

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free...

Exploit
  • EPSS 0.02%
  • Veröffentlicht 21.12.2023 16:15:10
  • Zuletzt bearbeitet 21.11.2024 08:34:44

An out-of-bounds write issue has been discovered in the backspace handling of the checkType() function in etc.c within the W3M application. This vulnerability is triggered by supplying a specially crafted HTML file to the w3m binary. Exploitation of ...

Exploit
  • EPSS 0.01%
  • Veröffentlicht 21.12.2023 16:15:10
  • Zuletzt bearbeitet 21.11.2024 08:34:44

Within tcpreplay's tcprewrite, a double free vulnerability has been identified in the tcpedit_dlt_cleanup() function within plugins/dlt_plugins.c. This vulnerability can be exploited by supplying a specifically crafted file to the tcprewrite binary. ...