Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5319 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-3109 3 Debian, Fedoraproject, Ffmpeg 3 Debian Linux, Fedora, Ffmpeg 2025-08-07 7.5 High
An issue was discovered in the FFmpeg package, where vp3_decode_frame in libavcodec/vp3.c lacks check of the return value of av_malloc() and will cause a null pointer dereference, impacting availability.
CVE-2024-38277 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-08-07 5.4 Medium
A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the two.
CVE-2024-38274 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-08-07 6.1 Medium
Insufficient escaping of calendar event titles resulted in a stored XSS risk in the event deletion prompt.
CVE-2024-4855 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-08-07 3.6 Low
Use after free issue in editcap could cause denial of service via crafted capture file
CVE-2024-38273 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-08-07 5.4 Medium
Insufficient capability checks meant it was possible for users to gain access to BigBlueButton join URLs they did not have permission to access.
CVE-2023-4235 3 Fedoraproject, Ofono, Ofono Project 3 Fedora, Ofono, Ofono 2025-08-07 8.1 High
A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_deliver_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_deliver_report().
CVE-2023-4234 2 Fedoraproject, Ofono Project 2 Fedora, Ofono 2025-08-07 8.1 High
A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_submit_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_submit_report().
CVE-2023-4233 2 Fedoraproject, Ofono Project 2 Fedora, Ofono 2025-08-07 8.1 High
A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the sms_decode_address_field() function during the SMS PDU decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS.
CVE-2024-23672 4 Apache, Debian, Fedoraproject and 1 more 6 Tomcat, Debian Linux, Fedora and 3 more 2025-08-07 6.3 Medium
Denial of Service via incomplete cleanup vulnerability in Apache Tomcat. It was possible for WebSocket clients to keep WebSocket connections open leading to increased resource consumption.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M16, from 10.1.0-M1 through 10.1.18, from 9.0.0-M1 through 9.0.85, from 8.5.0 through 8.5.98. Older, EOL versions may also be affected. Users are recommended to upgrade to version 11.0.0-M17, 10.1.19, 9.0.86 or 8.5.99 which fix the issue.
CVE-2023-4232 2 Fedoraproject, Ofono Project 2 Fedora, Ofono 2025-08-06 8.1 High
A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_status_report() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_status_report().
CVE-2023-2794 3 Fedoraproject, Ofono, Ofono Project 3 Fedora, Ofono, Ofono 2025-08-06 8.1 High
A flaw was found in ofono, an Open Source Telephony on Linux. A stack overflow bug is triggered within the decode_deliver() function during the SMS decoding. It is assumed that the attack scenario is accessible from a compromised modem, a malicious base station, or just SMS. There is a bound check for this memcpy length in decode_submit(), but it was forgotten in decode_deliver().
CVE-2024-2955 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-08-06 7.8 High
T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 to 4.0.13 allows denial of service via packet injection or crafted capture file
CVE-2024-4853 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-08-05 3.6 Low
Memory handling issue in editcap could cause denial of service via crafted capture file
CVE-2024-0229 3 Fedoraproject, Redhat, X.org 13 Fedora, Enterprise Linux, Enterprise Linux Aus and 10 more 2025-08-04 7.8 High
An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.
CVE-2023-6816 4 Debian, Fedoraproject, Redhat and 1 more 13 Debian Linux, Fedora, Enterprise Linux and 10 more 2025-08-04 9.8 Critical
A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device's particular number of buttons, leading to a heap overflow if a bigger value was used.
CVE-2023-5367 4 Debian, Fedoraproject, Redhat and 1 more 17 Debian Linux, Fedora, Enterprise Linux and 14 more 2025-08-04 7.8 High
A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.
CVE-2023-3255 3 Fedoraproject, Qemu, Redhat 4 Fedora, Qemu, Advanced Virtualization and 1 more 2025-08-04 6.5 Medium
A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages. A wrong exit condition may lead to an infinite loop when inflating an attacker controlled zlib buffer in the `inflate_buffer` function. This could allow a remote authenticated client who is able to send a clipboard to the VNC server to trigger a denial of service.
CVE-2023-6693 3 Fedoraproject, Qemu, Redhat 4 Fedora, Qemu, Advanced Virtualization and 1 more 2025-08-04 4.9 Medium
A stack based buffer overflow was found in the virtio-net device of QEMU. This issue occurs when flushing TX in the virtio_net_flush_tx function if guest features VIRTIO_NET_F_HASH_REPORT, VIRTIO_F_VERSION_1 and VIRTIO_NET_F_MRG_RXBUF are enabled. This could allow a malicious user to overwrite local variables allocated on the stack. Specifically, the `out_sg` variable could be used to read a part of process memory and send it to the wire, causing an information leak.
CVE-2023-47038 3 Fedoraproject, Perl, Redhat 5 Fedora, Perl, Enterprise Linux and 2 more 2025-08-03 7 High
A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.
CVE-2023-38559 4 Artifex, Debian, Fedoraproject and 1 more 4 Ghostscript, Debian Linux, Fedora and 1 more 2025-08-03 5.5 Medium
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript. This issue may allow a local attacker to cause a denial of service via outputting a crafted PDF file for a DEVN device with gs.