Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-11 CVE-2023-5535 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to v9.0.2010.
local
low complexity
vim fedoraproject CWE-416
7.8
2023-10-11 CVE-2023-37536 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.
network
low complexity
hcltech apache fedoraproject CWE-190
8.8
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-10-10 CVE-2023-43787 Integer Overflow or Wraparound vulnerability in multiple products
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function.
local
low complexity
x-org redhat fedoraproject CWE-190
7.8
2023-10-09 CVE-2023-43641 Out-of-bounds Write vulnerability in multiple products
libcue provides an API for parsing and extracting data from CUE sheets.
network
low complexity
lipnitsk fedoraproject debian CWE-787
8.8
2023-10-07 CVE-2023-43615 Classic Buffer Overflow vulnerability in multiple products
Mbed TLS 2.x before 2.28.5 and 3.x before 3.5.0 has a Buffer Overflow.
network
low complexity
arm fedoraproject CWE-120
7.5
2023-10-06 CVE-2023-39928 Use After Free vulnerability in multiple products
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5.
network
low complexity
webkitgtk debian fedoraproject CWE-416
8.8
2023-10-05 CVE-2023-39323 Line directives ("//line") can be used to bypass the restrictions on "//go:cgo_" directives, allowing blocked linker and compiler flags to be passed during compilation.
network
high complexity
golang fedoraproject
8.1
2023-10-05 CVE-2023-5346 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-843
8.8
2023-10-04 CVE-2023-39191 An improper input validation flaw was found in the eBPF subsystem in the Linux kernel.
local
low complexity
linux fedoraproject redhat
8.2