Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-45129 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation.
network
low complexity
matrix fedoraproject CWE-770
4.9
2023-10-10 CVE-2023-43785 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in libX11 due to a boundary condition within the _XkbReadKeySyms() function.
local
low complexity
x-org redhat fedoraproject CWE-125
5.5
2023-10-10 CVE-2023-43786 Infinite Loop vulnerability in multiple products
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function.
local
low complexity
x-org redhat fedoraproject CWE-835
5.5
2023-10-10 CVE-2023-43788 Out-of-bounds Read vulnerability in multiple products
A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function.
local
low complexity
x-org fedoraproject redhat CWE-125
5.5
2023-10-09 CVE-2023-39189 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39192 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39193 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39194 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the XFRM subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
4.4
2023-10-05 CVE-2023-5441 NULL Pointer Dereference vulnerability in multiple products
NULL Pointer Dereference in GitHub repository vim/vim prior to 20d161ace307e28690229b68584f2d84556f8960.
local
low complexity
vim fedoraproject CWE-476
5.5
2023-10-05 CVE-2023-40745 Integer Overflow or Wraparound vulnerability in multiple products
LibTIFF is vulnerable to an integer overflow.
network
low complexity
libtiff fedoraproject redhat netapp CWE-190
6.5