U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 493 matching records.
Displaying matches 61 through 80.
Vuln ID Summary CVSS Severity
CVE-2023-6511

Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

Published: December 05, 2023; 9:15:07 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-6510

Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)

Published: December 05, 2023; 9:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6509

Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: High)

Published: December 05, 2023; 9:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6508

Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 05, 2023; 9:15:07 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6351

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)

Published: November 29, 2023; 7:15:07 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6350

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)

Published: November 29, 2023; 7:15:07 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6347

Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 29, 2023; 7:15:07 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6346

Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: November 29, 2023; 7:15:07 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-6345

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)

Published: November 29, 2023; 7:15:07 AM -0500
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

Published: November 28, 2023; 7:15:07 AM -0500
V3.1: 5.9 MEDIUM
V2.0:(not available)
CVE-2023-6277

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.

Published: November 24, 2023; 2:15:07 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashes and memory corruption.

Published: November 21, 2023; 4:15:09 PM -0500
V3.1: 6.7 MEDIUM
V2.0:(not available)
CVE-2023-5341

A heap use-after-free flaw was found in coders/bmp.c in ImageMagick.

Published: November 19, 2023; 5:15:49 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-48237

Vim is an open source command line text editor. In affected versions when shifting lines in operator pending mode and using a very large value, it may be possible to overflow the size of integer. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `6bf131888` which has been included in version 9.0.2112. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48236

Vim is an open source command line text editor. When using the z= command, the user may overflow the count with values larger than MAX_INT. Impact is low, user interaction is required and a crash may not even happen in all situations. This vulnerability has been addressed in commit `73b2d379` which has been included in release version 9.0.2111. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48235

Vim is an open source command line text editor. When parsing relative ex addresses one may unintentionally cause an overflow. Ironically this happens in the existing overflow check, because the line number becomes negative and LONG_MAX - lnum will cause the overflow. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `060623e` which has been included in release version 9.0.2110. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48234

Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:09 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48233

Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48232

Vim is an open source command line text editor. A floating point exception may occur when calculating the line offset for overlong lines and smooth scrolling is enabled and the cpo-settings include the 'n' flag. This may happen when a window border is present and when the wrapped line continues on the next physical line directly in the window border because the 'cpo' setting includes the 'n' flag. Only users with non-default settings are affected and the exception should only result in a crash. This issue has been addressed in commit `cb0b99f0` which has been included in release version 9.0.2107. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-48231

Vim is an open source command line text editor. When closing a window, vim may try to access already freed window structure. Exploitation beyond crashing the application has not been shown to be viable. This issue has been addressed in commit `25aabc2b` which has been included in release version 9.0.2106. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Published: November 16, 2023; 6:15:08 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)