Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-2996

A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM)...

7.4CVSS

7AI Score

0.001EPSS

2022-09-01 06:15 PM
57
3
cve
cve

CVE-2022-3061

Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't check the value of 'pixclock', so it may cause a divide by zero...

5.5CVSS

6AI Score

0.0004EPSS

2022-09-01 06:15 PM
99
10
cve
cve

CVE-2020-35530

In LibRaw, there is an out-of-bounds write vulnerability within the "new_node()" function (libraw\src\x3f\x3f_utils_patched.cpp) that can be triggered via a crafted X3F...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-01 06:15 PM
43
6
cve
cve

CVE-2020-35533

In LibRaw, an out-of-bounds read vulnerability exists within the "LibRaw::adobe_copy_pixel()" function (libraw\src\decoders\dng.cpp) when reading data from the image...

5.5CVSS

5.4AI Score

0.001EPSS

2022-09-01 06:15 PM
48
7
cve
cve

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of...

6.1CVSS

6.4AI Score

0.001EPSS

2022-08-31 04:15 PM
115
8
cve
cve

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to...

8.6CVSS

7.9AI Score

0.003EPSS

2022-08-31 04:15 PM
107
6
cve
cve

CVE-2022-2520

A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
115
5
cve
cve

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of...

5.5CVSS

6AI Score

0.001EPSS

2022-08-31 04:15 PM
91
7
cve
cve

CVE-2022-3028

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
213
6
cve
cve

CVE-2022-2521

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted...

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
109
4
cve
cve

CVE-2022-2519

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff...

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-31 04:15 PM
99
5
cve
cve

CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation....

8.8CVSS

8.5AI Score

0.007EPSS

2022-08-31 04:15 PM
865
9
cve
cve

CVE-2022-2153

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a.....

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-31 04:15 PM
147
8
cve
cve

CVE-2021-46837

res_pjsip_t38 in Sangoma Asterisk 16.x before 16.16.2, 17.x before 17.9.3, and 18.x before 18.2.2, and Certified Asterisk before 16.8-cert7, allows an attacker to trigger a crash by sending an m=image line and zero port in a response to a T.38 re-invite initiated by Asterisk. This is a...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-30 07:15 AM
36
6
cve
cve

CVE-2022-39028

telnetd in GNU Inetutils through 2.3, MIT krb5-appl through 1.0.3, and derivative works has a NULL pointer dereference via 0xff 0xf7 or 0xff 0xf8. In a typical installation, the telnetd application would crash but the telnet service would remain available through inetd. However, if the telnetd...

7.5CVSS

7.2AI Score

0.002EPSS

2022-08-30 05:15 AM
54
9
cve
cve

CVE-2022-25857

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for...

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-30 05:15 AM
306
6
cve
cve

CVE-2022-38784

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability...

7.8CVSS

7.6AI Score

0.002EPSS

2022-08-30 03:15 AM
183
8
cve
cve

CVE-2022-1184

A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-08-29 03:15 PM
227
8
cve
cve

CVE-2022-1204

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-29 03:15 PM
70
4
cve
cve

CVE-2022-0367

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-29 03:15 PM
51
7
cve
cve

CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be...

4.9CVSS

5.1AI Score

0.001EPSS

2022-08-29 03:15 PM
115
5
cve
cve

CVE-2022-0171

A flaw was found in the Linux kernel. The existing KVM SEV API has a vulnerability that allows a non-root (host) user-level application to crash the host kernel by creating a confidential guest VM instance in AMD CPU that supports Secure Encrypted Virtualization...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-08-26 06:15 PM
111
6
cve
cve

CVE-2021-3563

A flaw was found in openstack-keystone. Only the first 72 characters of an application secret are verified allowing attackers bypass some password complexity which administrators may be counting on. The highest threat from this vulnerability is to data confidentiality and...

7.4CVSS

7.4AI Score

0.004EPSS

2022-08-26 04:15 PM
55
3
cve
cve

CVE-2021-3864

A flaw was found in the way the dumpable flag setting was handled when certain SUID binaries executed its descendants. The prerequisite is a SUID binary that sets real UID equal to effective UID, and real GID equal to effective GID. The descendant will then have a dumpable value set to 1. As a...

7CVSS

7AI Score

0.0004EPSS

2022-08-26 04:15 PM
39
2
cve
cve

CVE-2021-3735

A deadlock issue was found in the AHCI controller device of QEMU. It occurs on a software reset (ahci_reset_port) while handling a host-to-device Register FIS (Frame Information Structure) packet from the guest. A privileged user inside the guest could use this flaw to hang the QEMU process on the....

4.4CVSS

4.4AI Score

0.0004EPSS

2022-08-26 04:15 PM
28
3
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and...

5.5CVSS

6AI Score

0.0004EPSS

2022-08-26 04:15 PM
295
3
cve
cve

CVE-2022-0135

An out-of-bounds write issue was found in the VirGL virtual OpenGL renderer (virglrenderer). This flaw allows a malicious guest to create a specially crafted virgil resource and then issue a VIRTGPU_EXECBUFFER ioctl, leading to a denial of service or possible code...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-08-25 06:15 PM
118
3
cve
cve

CVE-2022-2255

A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is...

7.5CVSS

7.2AI Score

0.001EPSS

2022-08-25 06:15 PM
154
6
cve
cve

CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute...

7.8CVSS

9.1AI Score

0.0004EPSS

2022-08-24 04:15 PM
262
4
cve
cve

CVE-2021-4213

A flaw was found in JSS, where it did not properly free up all memory. Over time, the wasted memory builds up in the server memory, saturating the server’s RAM. This flaw allows an attacker to force the invocation of an out-of-memory process, causing a denial of...

7.5CVSS

7.1AI Score

0.004EPSS

2022-08-24 04:15 PM
74
4
cve
cve

CVE-2021-4214

A heap overflow flaw was found in libpngs' pngimage.c program. This flaw allows an attacker with local network access to pass a specially crafted PNG file to the pngimage utility, causing an application to crash, leading to a denial of...

5.5CVSS

6.1AI Score

0.001EPSS

2022-08-24 04:15 PM
26
3
cve
cve

CVE-2022-2978

A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-08-24 04:15 PM
85
3
cve
cve

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal...

7.1CVSS

6.4AI Score

0.0004EPSS

2022-08-24 04:15 PM
101
5
cve
cve

CVE-2021-4159

A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some....

4.4CVSS

5.2AI Score

0.0004EPSS

2022-08-24 04:15 PM
111
8
cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into...

5.3CVSS

6.4AI Score

0.002EPSS

2022-08-24 04:15 PM
587
3
cve
cve

CVE-2021-4037

A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and...

7.8CVSS

7.6AI Score

0.0005EPSS

2022-08-24 04:15 PM
262
8
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-23 08:15 PM
862
19
cve
cve

CVE-2020-35511

A global buffer overflow was discovered in pngcheck function in pngcheck-2.4.0(5 patches applied) via a crafted png...

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-23 08:15 PM
25
13
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
104
3
cve
cve

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-23 04:15 PM
154
4
cve
cve

CVE-2021-3759

A memory overflow vulnerability was found in the Linux kernel’s ipc functionality of the memcg subsystem, in the way a user calls the semget function multiple times, creating semaphores. This flaw allows a local user to starve the resources, causing a denial of service. The highest threat from...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-08-23 04:15 PM
223
5
cve
cve

CVE-2021-3800

A flaw was found in glib before version 2.63.6. Due to random charset alias, pkexec can leak content from files owned by privileged users to unprivileged ones under the right...

5.5CVSS

6.9AI Score

0.001EPSS

2022-08-23 04:15 PM
226
9
cve
cve

CVE-2021-20316

A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the...

6.8CVSS

6.3AI Score

0.002EPSS

2022-08-23 04:15 PM
195
4
cve
cve

CVE-2021-20298

A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system...

7.5CVSS

7.1AI Score

0.002EPSS

2022-08-23 04:15 PM
61
10
cve
cve

CVE-2021-31566

An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A....

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-23 04:15 PM
166
4
cve
cve

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-08-22 03:15 PM
109
3
cve
cve

CVE-2022-26373

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
210
11
cve
cve

CVE-2022-2867

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further...

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-17 10:15 PM
121
7
cve
cve

CVE-2022-2869

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering....

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-17 10:15 PM
118
10
cve
cve

CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to...

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-17 10:15 PM
112
7
Total number of security vulnerabilities5548