Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2024-3056

A flaw was found in Podman. This issue may allow an attacker to create a specially crafted container that, when configured to share the same IPC with at least one other container, can create a large number of IPC resources in /dev/shm. The malicious container will continue to exhaust resources unti...

7.7CVSS

5.1AI Score

0.0004EPSS

2024-08-02 09:16 PM
16
cve
cve

CVE-2024-31497

In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce generation allows an attacker to recover a user's NIST P-521 secret key via a quick attack in approximately 60 signatures. This is especially important in a scenario where an adversary is able to read messages signed by PuTTY or Pageant. Th...

5.9CVSS

5.9AI Score

0.002EPSS

2024-04-15 08:15 PM
576
cve
cve

CVE-2024-3159

Out of bounds memory access in V8 in Google Chrome prior to 123.0.6312.105 allowed a remote attacker to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8AI Score

0.001EPSS

2024-04-06 03:15 PM
111
cve
cve

CVE-2024-38276

Incorrect CSRF token checks resulted in multiple CSRF risks.

8.8CVSS

6.7AI Score

0.001EPSS

2024-06-18 08:15 PM
34
cve
cve

CVE-2024-3832

Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.2AI Score

0.0004EPSS

2024-04-17 08:15 AM
1968
cve
cve

CVE-2024-3833

Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.2AI Score

0.0004EPSS

2024-04-17 08:15 AM
350
cve
cve

CVE-2024-4058

Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.4AI Score

0.001EPSS

2024-05-01 01:15 PM
310
cve
cve

CVE-2024-4577

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misin...

9.8CVSS

9.5AI Score

0.963EPSS

2024-06-09 08:15 PM
365
In Wild
cve
cve

CVE-2024-4671

Use after free in Visuals in Google Chrome prior to 124.0.6367.201 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

9.6CVSS

6.3AI Score

0.001EPSS

2024-05-14 03:44 PM
477
In Wild
cve
cve

CVE-2024-4761

Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

5.8AI Score

0.002EPSS

2024-05-14 04:17 PM
124
In Wild
cve
cve

CVE-2024-4947

Type Confusion in V8 in Google Chrome prior to 125.0.6422.60 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.9AI Score

0.002EPSS

2024-05-15 09:15 PM
181
In Wild
cve
cve

CVE-2024-5274

Type Confusion in V8 in Google Chrome prior to 125.0.6422.112 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.9AI Score

0.003EPSS

2024-05-28 03:15 PM
243
In Wild
cve
cve

CVE-2024-5458

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, due to a code logic error, filtering functions such as filter_var when validating URLs (FILTER_VALIDATE_URL) for certain types of URLs the function will result in invalid user information (username + password part of URLs...

5.3CVSS

7.4AI Score

0.001EPSS

2024-06-09 07:15 PM
162
cve
cve

CVE-2024-5585

In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, the fix for CVE-2024-1874 does not work if the command name includes trailing spaces. Original issue: when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed comman...

8.8CVSS

9.1AI Score

0.004EPSS

2024-06-09 07:15 PM
155
cve
cve

CVE-2024-5830

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
46
cve
cve

CVE-2024-5831

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.3AI Score

0.001EPSS

2024-06-11 09:15 PM
52
cve
cve

CVE-2024-5832

Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.3AI Score

0.001EPSS

2024-06-11 09:15 PM
54
cve
cve

CVE-2024-5833

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
42
cve
cve

CVE-2024-5834

Inappropriate implementation in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.5AI Score

0.001EPSS

2024-06-11 09:15 PM
45
cve
cve

CVE-2024-5835

Heap buffer overflow in Tab Groups in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
45
cve
cve

CVE-2024-5836

Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)

8.8CVSS

7.8AI Score

0.001EPSS

2024-06-11 09:15 PM
39
cve
cve

CVE-2024-5837

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
43
cve
cve

CVE-2024-5838

Type Confusion in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
48
cve
cve

CVE-2024-5839

Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-11 09:15 PM
45
cve
cve

CVE-2024-5840

Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.4AI Score

0.001EPSS

2024-06-11 09:15 PM
45
cve
cve

CVE-2024-5841

Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.3AI Score

0.001EPSS

2024-06-11 09:15 PM
38
cve
cve

CVE-2024-5842

Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7AI Score

0.001EPSS

2024-06-11 09:15 PM
47
cve
cve

CVE-2024-5843

Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file. (Chromium security severity: Medium)

6.5CVSS

6.6AI Score

0.001EPSS

2024-06-11 09:15 PM
43
cve
cve

CVE-2024-5844

Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-11 09:15 PM
46
cve
cve

CVE-2024-5845

Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
48
cve
cve

CVE-2024-5846

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
49
cve
cve

CVE-2024-5847

Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)

8.8CVSS

7.4AI Score

0.001EPSS

2024-06-11 09:15 PM
50
Total number of security vulnerabilities5182