Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service...

8.8CVSS

8.6AI Score

0.0004EPSS

2023-08-28 09:15 PM
36
cve
cve

CVE-2022-37050

In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-22 07:16 PM
338
cve
cve

CVE-2022-48565

An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
146
cve
cve

CVE-2020-22217

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in...

5.9CVSS

9.4AI Score

0.0004EPSS

2023-08-22 07:16 PM
125
cve
cve

CVE-2022-48560

A use-after-free exists in Python through 3.9 via heappushpop in...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-22 07:16 PM
214
cve
cve

CVE-2022-37051

An issue was discovered in Poppler 22.07.0. There is a reachable abort which leads to denial of service because the main function in pdfunite.cc lacks a stream check before saving an embedded...

6.5CVSS

6.1AI Score

0.0005EPSS

2023-08-22 07:16 PM
347
cve
cve

CVE-2022-48554

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source...

5.5CVSS

5.4AI Score

0.001EPSS

2023-08-22 07:16 PM
133
cve
cve

CVE-2022-48566

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in...

5.9CVSS

5.8AI Score

0.001EPSS

2023-08-22 07:16 PM
131
cve
cve

CVE-2020-35357

A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or...

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-22 07:16 PM
25
cve
cve

CVE-2020-23804

Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-22 07:16 PM
325
cve
cve

CVE-2020-19189

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted...

6.5CVSS

6.3AI Score

0.003EPSS

2023-08-22 07:16 PM
96
cve
cve

CVE-2022-40964

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
40
cve
cve

CVE-2022-27635

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
33
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

6.5CVSS

6.4AI Score

0.002EPSS

2023-08-11 03:15 AM
358
cve
cve

CVE-2022-41804

Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2023-08-11 03:15 AM
240
cve
cve

CVE-2022-38076

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
33
cve
cve

CVE-2022-36351

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-11 03:15 AM
32
cve
cve

CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
37
cve
cve

CVE-2022-47629

Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature...

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-20 11:15 PM
188
cve
cve

CVE-2022-4515

A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3)...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-20 07:15 PM
155
cve
cve

CVE-2022-47519

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-12-18 06:15 AM
76
cve
cve

CVE-2022-47518

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
76
cve
cve

CVE-2022-47521

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
75
cve
cve

CVE-2022-47520

An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink...

7.1CVSS

6.5AI Score

0.0004EPSS

2022-12-18 06:15 AM
96
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.3AI Score

0.002EPSS

2022-12-14 09:15 PM
134
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.5AI Score

0.026EPSS

2022-12-14 09:15 PM
126
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.7AI Score

0.028EPSS

2022-12-14 09:15 PM
112
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.7AI Score

0.02EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.4AI Score

0.028EPSS

2022-12-14 09:15 PM
115
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.7AI Score

0.028EPSS

2022-12-14 09:15 PM
119
cve
cve

CVE-2022-45693

Jettison before v1.5.2 was discovered to contain a stack overflow via the map parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

8.3AI Score

0.001EPSS

2022-12-13 03:15 PM
121
cve
cve

CVE-2022-45685

A stack overflow in Jettison before v1.5.2 allows attackers to cause a Denial of Service (DoS) via crafted JSON...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-13 03:15 PM
90
cve
cve

CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some...

7.8CVSS

7.6AI Score

0.001EPSS

2022-12-06 04:15 PM
131
cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to...

9.8CVSS

9.3AI Score

0.011EPSS

2022-12-06 05:15 AM
111
cve
cve

CVE-2022-35256

The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request...

6.5CVSS

7.7AI Score

0.003EPSS

2022-12-05 10:15 PM
281
8
cve
cve

CVE-2022-30123

A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of...

10CVSS

9.3AI Score

0.003EPSS

2022-12-05 10:15 PM
208
2
cve
cve

CVE-2022-30122

A possible denial of service vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 in the multipart parsing component of...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-05 10:15 PM
183
2
cve
cve

CVE-2022-35255

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but...

9.1CVSS

8.9AI Score

0.001EPSS

2022-12-05 10:15 PM
182
2
cve
cve

CVE-2022-43548

A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebind...

8.1CVSS

8.2AI Score

0.004EPSS

2022-12-05 10:15 PM
368
2
cve
cve

CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the...

9.8CVSS

9.2AI Score

0.006EPSS

2022-12-05 10:15 PM
487
6
cve
cve

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper...

6.1CVSS

5.7AI Score

0.002EPSS

2022-12-04 03:15 AM
71
cve
cve

CVE-2022-46338

g810-led 0.4.2, a LED configuration tool for Logitech Gx10 keyboards, contained a udev rule to make supported device nodes world-readable and writable, allowing any process on the system to read traffic from keyboards, including sensitive...

6.5CVSS

6.3AI Score

0.002EPSS

2022-11-30 06:15 AM
27
2
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags....

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-28 06:15 AM
138
3
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-27 04:15 AM
197
14
cve
cve

CVE-2022-24999

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query...

7.5CVSS

7.9AI Score

0.009EPSS

2022-11-26 10:15 PM
334
27
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript...

8.8CVSS

8.2AI Score

0.012EPSS

2022-11-23 09:15 PM
35
9
cve
cve

CVE-2022-36227

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the...

9.8CVSS

9.3AI Score

0.004EPSS

2022-11-22 02:15 AM
226
8
cve
cve

CVE-2022-44641

In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-18 09:15 PM
26
4
cve
cve

CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-12 05:15 AM
82
4
cve
cve

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in...

9.8CVSS

9.3AI Score

0.014EPSS

2022-11-09 07:15 AM
32
Total number of security vulnerabilities5572