Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-1122

A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault...

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-29 06:15 PM
116
5
cve
cve

CVE-2022-26291

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz...

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-28 10:15 PM
99
5
cve
cve

CVE-2021-3933

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack...

5.5CVSS

5.9AI Score

0.001EPSS

2022-03-25 07:15 PM
145
cve
cve

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero...

6.5CVSS

6.5AI Score

0.0004EPSS

2022-03-25 07:15 PM
172
cve
cve

CVE-2022-0494

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with...

4.4CVSS

5.4AI Score

0.0004EPSS

2022-03-25 07:15 PM
162
2
cve
cve

CVE-2022-1049

A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still...

8.8CVSS

8.5AI Score

0.002EPSS

2022-03-25 07:15 PM
53
6
cve
cve

CVE-2021-3582

A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device. The issue occurs while handling a "PVRDMA_CMD_CREATE_MR" command due to improper memory remapping (mremap). This flaw allows a malicious guest to crash the QEMU process on the host. The highest threat from this...

6.5CVSS

6.2AI Score

0.001EPSS

2022-03-25 07:15 PM
67
4
cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant...

7.5CVSS

7.5AI Score

0.003EPSS

2022-03-25 09:15 AM
2319
25
cve
cve

CVE-2021-43666

A Denial of Service vulnerability exists in mbed TLS 3.0.0 and earlier in the mbedtls_pkcs12_derivation function when an input password's length is...

7.5CVSS

7.5AI Score

0.001EPSS

2022-03-24 06:15 PM
49
cve
cve

CVE-2022-0854

A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-03-23 08:15 PM
212
3
cve
cve

CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic...

7.4CVSS

7.2AI Score

0.001EPSS

2022-03-23 08:15 PM
856
2
cve
cve

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting...

7.5CVSS

7.8AI Score

0.0004EPSS

2022-03-23 08:15 PM
153
4
cve
cve

CVE-2021-4149

A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock...

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-23 08:15 PM
186
2
cve
cve

CVE-2021-4156

An out-of-bounds read flaw was found in libsndfile's FLAC codec functionality. An attacker who is able to submit a specially crafted file (via tricking a user to open or otherwise) to an application linked with libsndfile and using the FLAC codec, could trigger an out-of-bounds read that would...

7.1CVSS

6.5AI Score

0.003EPSS

2022-03-23 08:15 PM
128
3
cve
cve

CVE-2021-4197

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1.....

7.8CVSS

7.5AI Score

0.0004EPSS

2022-03-23 08:15 PM
720
3
cve
cve

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-03-23 06:15 AM
282
5
cve
cve

CVE-2022-0547

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct...

9.8CVSS

9.3AI Score

0.005EPSS

2022-03-18 06:15 PM
1003
2
cve
cve

CVE-2022-1011

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-03-18 06:15 PM
371
cve
cve

CVE-2022-24302

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information...

5.9CVSS

5.4AI Score

0.003EPSS

2022-03-17 10:15 PM
274
3
cve
cve

CVE-2021-39713

Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream...

7CVSS

6.8AI Score

0.001EPSS

2022-03-16 03:15 PM
171
2
cve
cve

CVE-2021-20257

An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a...

6.5CVSS

6.2AI Score

0.0004EPSS

2022-03-16 03:15 PM
154
2
cve
cve

CVE-2021-20299

A flaw was found in OpenEXR's Multipart input file functionality. A crafted multi-part input file with no actual parts can trigger a NULL pointer dereference. The highest threat from this vulnerability is to system...

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-16 03:15 PM
67
cve
cve

CVE-2022-26354

A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <=...

3.2CVSS

5.2AI Score

0.0005EPSS

2022-03-16 03:15 PM
112
cve
cve

CVE-2022-26353

A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version:...

7.5CVSS

7.5AI Score

0.002EPSS

2022-03-16 03:15 PM
119
cve
cve

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array...

8.8CVSS

8.1AI Score

0.001EPSS

2022-03-16 12:15 AM
150
cve
cve

CVE-2022-23960

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to...

5.6CVSS

6.1AI Score

0.001EPSS

2022-03-13 12:15 AM
327
3
cve
cve

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-03-12 10:15 PM
133
2
cve
cve

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested...

7.5CVSS

7.6AI Score

0.002EPSS

2022-03-11 07:15 AM
331
11
cve
cve

CVE-2022-26874

lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before 2.2.4 allows XSS via an OpenOffice document, leading to account takeover in Horde Groupware Webmail Edition. This occurs after XSLT...

5.4CVSS

5AI Score

0.001EPSS

2022-03-11 07:15 AM
72
4
cve
cve

CVE-2022-26846

SPIP before 3.2.14 and 4.x before 4.0.5 allows remote authenticated editors to execute arbitrary...

8.8CVSS

8.7AI Score

0.003EPSS

2022-03-10 05:48 PM
91
cve
cve

CVE-2022-26847

SPIP before 3.2.14 and 4.x before 4.0.5 allows unauthenticated access to information about editorial...

5.3CVSS

5.8AI Score

0.001EPSS

2022-03-10 05:48 PM
119
cve
cve

CVE-2022-26662

An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through...

7.5CVSS

7.2AI Score

0.003EPSS

2022-03-10 05:47 PM
117
cve
cve

CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated.....

6.5CVSS

6.3AI Score

0.002EPSS

2022-03-10 05:47 PM
96
cve
cve

CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of...

8.8CVSS

8.2AI Score

0.001EPSS

2022-03-10 05:44 PM
147
4
cve
cve

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
234
2
cve
cve

CVE-2021-33293

Panorama Tools libpano13 v2.9.20 was discovered to contain an out-of-bounds read in the function panoParserFindOLine() in...

9.1CVSS

7.5AI Score

0.002EPSS

2022-03-10 05:42 PM
74
cve
cve

CVE-2021-32435

Stack-based buffer overflow in the function get_key in parse.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified...

5.5CVSS

6.1AI Score

0.004EPSS

2022-03-10 05:42 PM
89
cve
cve

CVE-2021-32436

An out-of-bounds read in the function write_title() in subs.c of abcm2ps v8.14.11 allows remote attackers to cause a Denial of Service (DoS) via unspecified...

6.5CVSS

6.3AI Score

0.005EPSS

2022-03-10 05:42 PM
70
cve
cve

CVE-2021-32434

abcm2ps v8.14.11 was discovered to contain an out-of-bounds read in the function calculate_beam at...

5.5CVSS

5.9AI Score

0.001EPSS

2022-03-10 05:42 PM
88
cve
cve

CVE-2022-26505

A DNS rebinding issue in ReadyMedia (formerly MiniDLNA) before 1.3.1 allows a remote web server to exfiltrate media...

7.4CVSS

7.2AI Score

0.003EPSS

2022-03-06 07:15 AM
96
cve
cve

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the...

9.8CVSS

9.3AI Score

0.004EPSS

2022-03-06 06:15 AM
120
cve
cve

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the...

9.8CVSS

9.4AI Score

0.005EPSS

2022-03-06 06:15 AM
105
cve
cve

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length...

7.8CVSS

7.3AI Score

0.001EPSS

2022-03-06 04:15 AM
194
3
cve
cve

CVE-2022-24921

regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-05 08:15 PM
240
4
cve
cve

CVE-2021-20300

A flaw was found in OpenEXR's hufUncompress functionality in OpenEXR/IlmImf/ImfHuf.cpp. This flaw allows an attacker who can submit a crafted file that is processed by OpenEXR, to trigger an integer overflow. The highest threat from this vulnerability is to system...

5.5CVSS

5.7AI Score

0.001EPSS

2022-03-04 06:15 PM
78
cve
cve

CVE-2021-20302

A flaw was found in OpenEXR's TiledInputFile functionality. This flaw allows an attacker who can submit a crafted single-part non-image to be processed by OpenEXR, to trigger a floating-point exception error. The highest threat from this vulnerability is to system...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-04 06:15 PM
68
cve
cve

CVE-2021-20303

A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisc.cpp. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, leading to an out-of-bounds write on the heap. The greatest impact of this flaw is to application availability,...

6.1CVSS

6.2AI Score

0.001EPSS

2022-03-04 06:15 PM
69
cve
cve

CVE-2021-3744

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older...

5.5CVSS

6.2AI Score

0.001EPSS

2022-03-04 04:15 PM
156
4
cve
cve

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be bypassed with certain credential...

9.8CVSS

9.3AI Score

0.004EPSS

2022-03-03 11:15 PM
116
cve
cve

CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page.....

7CVSS

6.8AI Score

0.0004EPSS

2022-03-03 11:15 PM
366
Total number of security vulnerabilities5548