Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2023-08-29 CVE-2023-38802 Improper Validation of Integrity Check Value vulnerability in multiple products
FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel Encapsulation).
network
low complexity
frrouting pica8 debian fedoraproject CWE-354
7.5
2023-08-29 CVE-2023-41358 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in FRRouting FRR through 9.0.
network
low complexity
frrouting debian fedoraproject CWE-476
7.5
2023-08-23 CVE-2023-3899 Incorrect Authorization vulnerability in multiple products
A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization.
local
low complexity
redhat fedoraproject CWE-863
7.8
2023-08-23 CVE-2023-4427 Out-of-bounds Read vulnerability in multiple products
Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject CWE-125
8.1
2023-08-23 CVE-2023-4428 Out-of-bounds Read vulnerability in multiple products
Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-125
8.1
2023-08-23 CVE-2023-4429 Use After Free vulnerability in multiple products
Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-08-23 CVE-2023-4430 Use After Free vulnerability in multiple products
Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-08-23 CVE-2023-4431 Out-of-bounds Read vulnerability in multiple products
Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-125
8.1
2023-08-22 CVE-2021-29390 Out-of-bounds Write vulnerability in multiple products
libjpeg-turbo version 2.0.90 has a heap-based buffer over-read (2 bytes) in decompress_smooth_data in jdcoefct.c.
network
low complexity
libjpeg-turbo fedoraproject CWE-787
7.1
2023-08-22 CVE-2022-48541 Memory Leak vulnerability in multiple products
A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the "identify -help" command.
network
low complexity
imagemagick fedoraproject CWE-401
7.1