Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-29 CVE-2023-40548 Out-of-bounds Write vulnerability in multiple products
A buffer overflow was found in Shim in the 32-bit system.
local
high complexity
redhat fedoraproject CWE-787
7.4
2024-01-29 CVE-2023-46838 NULL Pointer Dereference vulnerability in multiple products
Transmit requests in Xen's virtual network protocol can consist of multiple parts.
network
low complexity
linux fedoraproject CWE-476
7.5
2024-01-24 CVE-2024-0804 Insufficient policy enforcement in iOS Security UI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google fedoraproject
7.5
2024-01-24 CVE-2024-0806 Use After Free vulnerability in multiple products
Use after free in Passwords in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via specific UI interaction.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-24 CVE-2024-0807 Use After Free vulnerability in multiple products
Use after free in Web Audio in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-24 CVE-2024-0812 Inappropriate implementation in Accessibility in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google fedoraproject
8.8
2024-01-24 CVE-2024-0813 Use After Free vulnerability in multiple products
Use after free in Reading Mode in Google Chrome prior to 121.0.6167.85 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interaction.
network
low complexity
google fedoraproject CWE-416
8.8
2024-01-23 CVE-2023-39197 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in Netfilter Connection Tracking (conntrack) in the Linux kernel.
network
low complexity
linux fedoraproject CWE-125
7.5
2024-01-18 CVE-2024-0409 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject CWE-787
7.8
2024-01-16 CVE-2024-0517 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in V8 in Google Chrome prior to 120.0.6099.224 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8