Vulnerabilities > Fedoraproject > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-12 CVE-2023-46219 Missing Encryption of Sensitive Data vulnerability in multiple products
When saving HSTS data to an excessively long file name, curl could end up removing all contents, making subsequent requests using that file unaware of the HSTS status they should otherwise use.
network
low complexity
haxx fedoraproject CWE-311
5.3
2023-12-11 CVE-2023-6679 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel.
local
low complexity
linux fedoraproject redhat CWE-476
5.5
2023-12-08 CVE-2023-45866 Improper Authentication vulnerability in multiple products
Bluetooth HID Hosts in BlueZ may permit an unauthenticated Peripheral role HID Device to initiate and establish an encrypted connection, and accept HID keyboard reports, potentially permitting injection of HID messages when no user interaction has occurred in the Central role to authorize such access.
6.3
2023-12-07 CVE-2023-46218 This flaw allows a malicious HTTP server to set "super cookies" in curl that are then passed back to more origins than what is otherwise allowed or possible.
network
low complexity
haxx fedoraproject
6.5
2023-12-06 CVE-2023-6511 Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page.
network
low complexity
debian fedoraproject google
4.3
2023-12-06 CVE-2023-6512 Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page.
network
low complexity
debian fedoraproject google
6.5
2023-11-28 CVE-2023-5981 Information Exposure Through Discrepancy vulnerability in multiple products
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
network
high complexity
gnu redhat fedoraproject CWE-203
5.9
2023-11-24 CVE-2023-6277 Resource Exhaustion vulnerability in multiple products
An out-of-memory flaw was found in libtiff.
network
low complexity
libtiff fedoraproject CWE-400
6.5
2023-11-21 CVE-2023-6238 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel.
local
low complexity
linux fedoraproject CWE-120
6.7
2023-11-19 CVE-2023-5341 Use After Free vulnerability in multiple products
A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.
local
low complexity
imagemagick fedoraproject CWE-416
5.5