Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-31291

An issue in dlt_config_file_parser.c of dlt-daemon v2.18.8 allows attackers to cause a double free via crafted TCP...

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-16 04:15 PM
34
4
cve
cve

CVE-2022-21166

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.2AI Score

0.0005EPSS

2022-06-15 09:15 PM
222
12
cve
cve

CVE-2022-21125

Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 08:15 PM
232
14
cve
cve

CVE-2022-21127

Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5AI Score

0.0004EPSS

2022-06-15 08:15 PM
177
6
cve
cve

CVE-2022-21123

Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.0005EPSS

2022-06-15 08:15 PM
226
13
cve
cve

CVE-2022-32278

XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP...

8.8CVSS

8.8AI Score

0.004EPSS

2022-06-13 10:15 PM
70
11
cve
cve

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 04:15 PM
61
9
cve
cve

CVE-2019-9972

PhoneSystem Terminal in 3CX Phone System (Debian based installation) 16.0.0.1570 allows an authenticated attacker to run arbitrary commands with the phonesystem user privileges because of " followed by "...

8.8CVSS

7.5AI Score

0.001EPSS

2022-06-07 06:15 PM
27
2
cve
cve

CVE-2019-9971

PhoneSystem Terminal in 3CX Phone System (Debian based installation) 16.0.0.1570 allows an attacker to gain root privileges by using sudo with the tcpdump command, without a password. This occurs because the -z (aka postrotate-command) option to tcpdump can be unsafe when used in conjunction with.....

8.8CVSS

7.5AI Score

0.003EPSS

2022-06-07 06:15 PM
31
2
cve
cve

CVE-2022-32250

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 09:15 PM
364
22
cve
cve

CVE-2022-27782

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH.....

7.5CVSS

6.6AI Score

0.002EPSS

2022-06-02 02:15 PM
201
10
cve
cve

CVE-2022-1789

With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer...

6.8CVSS

6.9AI Score

0.001EPSS

2022-06-02 02:15 PM
174
5
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port...

6.5CVSS

7.2AI Score

0.003EPSS

2022-06-02 02:15 PM
274
9
cve
cve

CVE-2022-26491

An issue was discovered in Pidgin before 2.14.9. A remote attacker who can spoof DNS responses can redirect a client connection to a malicious server. The client will perform TLS certificate verification of the malicious domain name instead of the original XMPP service domain, allowing the...

5.9CVSS

5.3AI Score

0.003EPSS

2022-06-02 02:15 PM
104
8
cve
cve

CVE-2022-1419

The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of drm_vgem_gem_object (created in vgem_gem_dumb_create) concurrently, and vgem_gem_dumb_create will access the freed...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-06-02 02:15 PM
99
5
cve
cve

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request...

9.8CVSS

9.2AI Score

0.007EPSS

2022-06-02 02:15 PM
132
8
cve
cve

CVE-2022-1462

An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the...

6.3CVSS

6.3AI Score

0.0004EPSS

2022-06-02 02:15 PM
202
7
cve
cve

CVE-2022-1652

Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-02 02:15 PM
117
8
cve
cve

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols....

5.7CVSS

6.6AI Score

0.002EPSS

2022-06-02 02:15 PM
198
8
cve
cve

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection...

7.5CVSS

7.1AI Score

0.002EPSS

2022-06-02 02:15 PM
172
9
cve
cve

CVE-2022-27781

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
210
6
cve
cve

CVE-2022-21831

A code injection vulnerability exists in the Active Storage >= v5.2.0 that could allow an attacker to execute code via image_processing...

9.8CVSS

9.4AI Score

0.067EPSS

2022-05-26 05:15 PM
220
6
cve
cve

CVE-2022-27777

A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific...

6.1CVSS

5.8AI Score

0.001EPSS

2022-05-26 05:15 PM
132
4
cve
cve

CVE-2022-22577

An XSS Vulnerability in Action Pack >= 5.2.0 and < 5.2.0 that could allow an attacker to bypass CSP for non HTML like...

6.1CVSS

5.9AI Score

0.005EPSS

2022-05-26 05:15 PM
971
5
cve
cve

CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled...

8.1CVSS

6.5AI Score

0.002EPSS

2022-05-26 05:15 PM
189
7
cve
cve

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
84
11
cve
cve

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
78
9
cve
cve

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
77
6
cve
cve

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-05-26 04:15 PM
71
7
cve
cve

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-05-26 04:15 PM
74
6
cve
cve

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
80
9
cve
cve

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-26 04:15 PM
84
9
cve
cve

CVE-2022-1734

A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download...

7CVSS

7AI Score

0.001EPSS

2022-05-18 05:15 PM
189
9
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than...

5.5CVSS

6.2AI Score

0.001EPSS

2022-05-18 11:15 AM
82
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-18 11:15 AM
81
7
cve
cve

CVE-2022-30688

needrestart 0.8 through 3.5 before 3.6 is prone to local privilege escalation. Regexes to detect the Perl, Python, and Ruby interpreters are not anchored, allowing a local user to escalate privileges when needrestart tries to detect if interpreters are using old source...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-17 07:15 PM
103
8
cve
cve

CVE-2022-1679

A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-16 06:15 PM
113
8
cve
cve

CVE-2022-21151

Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0005EPSS

2022-05-12 05:15 PM
113
7
cve
cve

CVE-2022-30594

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP...

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-12 05:15 AM
241
6
cve
cve

CVE-2022-28739

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and...

7.5CVSS

8AI Score

0.004EPSS

2022-05-09 06:15 PM
306
8
cve
cve

CVE-2022-27114

There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg function image.cxx when it calls malloc,'img->width' and 'img->height' they are large enough to cause an integer overflow. So, the malloc function may return a heap blosmaller than the expected size, and it will cause a buffer...

5.5CVSS

5.4AI Score

0.001EPSS

2022-05-09 05:15 PM
54
5
cve
cve

CVE-2022-28463

ImageMagick 7.1.0-27 is vulnerable to Buffer...

7.8CVSS

7.4AI Score

0.001EPSS

2022-05-08 11:15 PM
220
25
cve
cve

CVE-2018-25033

ADMesh through 0.98.4 has a heap-based buffer over-read in stl_update_connects_remove_1 (called from stl_remove_degenerate) in connect.c in...

8.1CVSS

8AI Score

0.002EPSS

2022-05-08 06:15 AM
55
10
cve
cve

CVE-2022-30293

In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in...

7.5CVSS

8.1AI Score

0.005EPSS

2022-05-06 05:15 AM
137
5
cve
cve

CVE-2022-27337

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF...

6.5CVSS

6AI Score

0.002EPSS

2022-05-05 07:15 PM
124
6
cve
cve

CVE-2022-29501

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code...

8.8CVSS

8.7AI Score

0.002EPSS

2022-05-05 05:15 PM
84
5
cve
cve

CVE-2022-29500

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information...

8.8CVSS

8.4AI Score

0.005EPSS

2022-05-05 05:15 PM
73
5
cve
cve

CVE-2022-1516

A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-05-05 03:15 PM
111
4
cve
cve

CVE-2022-29155

In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper...

9.8CVSS

9.4AI Score

0.011EPSS

2022-05-04 08:15 PM
347
3
cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf) and tree.c (xmlBuffer) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer...

6.5CVSS

7AI Score

0.002EPSS

2022-05-03 03:15 AM
288
10
Total number of security vulnerabilities5577