Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Total 5017 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25682 3 Debian, Fedoraproject, Thekelleys 3 Debian Linux, Fedora, Dnsmasq 2025-11-04 8.3 HIGH 8.1 HIGH
A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract names from DNS packets before validating them with DNSSEC data. An attacker on the network, who can create valid DNS replies, could use this flaw to cause an overflow with arbitrary data in a heap-allocated memory, possibly executing code on the machine. The flaw is in the rfc1035.c:extract_name() function, which writes data to the memory pointed by name assuming MAXDNAME*2 bytes are available in the buffer. However, in some code execution paths, it is possible extract_name() gets passed an offset from the base buffer, thus reducing, in practice, the number of available bytes that can be written in the buffer. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-25681 3 Debian, Fedoraproject, Thekelleys 3 Debian Linux, Fedora, Dnsmasq 2025-11-04 8.3 HIGH 8.1 HIGH
A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets are sorted before validating with DNSSEC data. An attacker on the network, who can forge DNS replies such as that they are accepted as valid, could use this flaw to cause a buffer overflow with arbitrary data in a heap memory segment, possibly executing code on the machine. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2024-31309 3 Apache, Debian, Fedoraproject 3 Traffic Server, Debian Linux, Fedora 2025-11-04 N/A 7.5 HIGH
HTTP/2 CONTINUATION DoS attack can cause Apache Traffic Server to consume more resources on the server.  Version from 8.0.0 through 8.1.9, from 9.0.0 through 9.2.3 are affected. Users can set a new setting (proxy.config.http2.max_continuation_frames_per_minute) to limit the number of CONTINUATION frames per minute.  ATS does have a fixed amount of memory a request can use and ATS adheres to these limits in previous releases. Users are recommended to upgrade to versions 8.1.10 or 9.2.4 which fixes the issue.
CVE-2024-28182 3 Debian, Fedoraproject, Nghttp2 3 Debian Linux, Fedora, Nghttp2 2025-11-04 N/A 5.3 MEDIUM
nghttp2 is an implementation of the Hypertext Transfer Protocol version 2 in C. The nghttp2 library prior to version 1.61.0 keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it accepts per stream. There is no workaround for this vulnerability.
CVE-2024-28084 2 Fedoraproject, Intel 2 Fedora, Inet Wireless Daemon 2025-11-04 N/A 7.5 HIGH
p2putil.c in iNet wireless daemon (IWD) through 2.15 allows attackers to cause a denial of service (daemon crash) or possibly have unspecified other impact because of initialization issues in situations where parsing of advertised service information fails.
CVE-2024-27507 2 Fedoraproject, Liblas 2 Fedora, Liblas 2025-11-04 N/A 7.5 HIGH
libLAS 1.8.1 contains a memory leak vulnerability in /libLAS/apps/ts2las.cpp.
CVE-2024-25711 2 Fedoraproject, Reproducible Builds 2 Fedora, Diffoscope 2025-11-04 N/A 7.5 HIGH
diffoscope before 256 allows directory traversal via an embedded filename in a GPG file. Contents of any file, such as ../.ssh/id_rsa, may be disclosed to an attacker. This occurs because the value of the gpg --use-embedded-filenames option is trusted.
CVE-2024-25082 3 Debian, Fedoraproject, Fontforge 3 Debian Linux, Fedora, Fontforge 2025-11-04 N/A 6.5 MEDIUM
Splinefont in FontForge through 20230101 allows command injection via crafted archives or compressed files.
CVE-2024-25081 3 Debian, Fedoraproject, Fontforge 3 Debian Linux, Fedora, Fontforge 2025-11-04 N/A 4.2 MEDIUM
Splinefont in FontForge through 20230101 allows command injection via crafted filenames.
CVE-2024-24479 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-11-04 N/A 7.5 HIGH
A Buffer Overflow in Wireshark before 4.2.0 allows a remote attacker to cause a denial of service via the wsutil/to_str.c, and format_fractional_part_nsecs components. NOTE: this is disputed by the vendor because neither release 4.2.0 nor any other release was affected.
CVE-2024-24476 2 Fedoraproject, Wireshark 2 Fedora, Wireshark 2025-11-04 N/A 7.5 HIGH
A buffer overflow in Wireshark before 4.2.0 allows a remote attacker to cause a denial of service via the pan/addr_resolv.c, and ws_manuf_lookup_str(), size components. NOTE: this is disputed by the vendor because neither release 4.2.0 nor any other release was affected.
CVE-2024-23809 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-11-04 N/A 9.8 CRITICAL
A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23606 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-11-04 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23313 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-11-04 N/A 9.8 CRITICAL
An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23310 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-11-04 N/A 9.8 CRITICAL
A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23305 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-11-04 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the BrainVisionMarker Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vmrk file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23284 4 Apple, Fedoraproject, Webkitgtk and 1 more 10 Ipados, Iphone Os, Macos and 7 more 2025-11-04 N/A 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
CVE-2024-23280 4 Apple, Fedoraproject, Webkitgtk and 1 more 9 Ipad Os, Iphone Os, Macos and 6 more 2025-11-04 N/A 6.5 MEDIUM
An injection issue was addressed with improved validation. This issue is fixed in Safari 17.4, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. A maliciously crafted webpage may be able to fingerprint the user.
CVE-2024-23263 4 Apple, Fedoraproject, Webkitgtk and 1 more 10 Ipados, Iphone Os, Macos and 7 more 2025-11-04 N/A 6.5 MEDIUM
A logic issue was addressed with improved validation. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, iOS 16.7.6 and iPadOS 16.7.6, Safari 17.4. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
CVE-2024-23254 4 Apple, Fedoraproject, Webkitgtk and 1 more 10 Ipad Os, Iphone Os, Macos and 7 more 2025-11-04 N/A 6.5 MEDIUM
The issue was addressed with improved UI handling. This issue is fixed in tvOS 17.4, macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, Safari 17.4. A malicious website may exfiltrate audio data cross-origin.