Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-20569 Information Exposure Through Discrepancy vulnerability in multiple products
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction.
local
high complexity
fedoraproject debian amd microsoft CWE-203
4.7
2023-08-08 CVE-2023-20588 Divide By Zero vulnerability in multiple products
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 
local
low complexity
debian amd xen fedoraproject microsoft CWE-369
5.5
2023-08-07 CVE-2023-4194 Incorrect Authorization vulnerability in multiple products
A flaw was found in the Linux kernel's TUN/TAP functionality.
local
low complexity
linux redhat fedoraproject debian CWE-863
5.5
2023-08-04 CVE-2023-4135 Out-of-bounds Read vulnerability in multiple products
A heap out-of-bounds memory read flaw was found in the virtual nvme device in QEMU.
local
low complexity
qemu fedoraproject CWE-125
6.5
2023-08-03 CVE-2023-3180 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the QEMU virtual crypto device while handling data encryption/decryption requests in virtio_crypto_handle_sym_req.
local
low complexity
qemu fedoraproject debian CWE-787
6.5
2023-08-03 CVE-2023-4132 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the siano smsusb module in the Linux kernel.
local
low complexity
linux redhat fedoraproject debian CWE-416
5.5
2023-08-03 CVE-2023-4133 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-416
5.5
2023-08-02 CVE-2023-29407 Excessive Iteration vulnerability in multiple products
A maliciously-crafted image can cause excessive CPU consumption in decoding.
network
low complexity
golang fedoraproject CWE-834
6.5
2023-08-02 CVE-2023-29408 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
The TIFF decoder does not place a limit on the size of compressed tile data.
network
low complexity
golang fedoraproject CWE-770
6.5
2023-08-01 CVE-2023-38559 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript.
local
low complexity
artifex redhat fedoraproject debian CWE-120
5.5