Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-3923

A flaw was found in the Linux kernel's implementation of RDMA over infiniband. An attacker with a privileged local account can leak kernel stack information when issuing commands to the /dev/infiniband/rdma_cm device node. While this access is unlikely to leak sensitive user information, it can be....

2.3CVSS

3.9AI Score

0.0004EPSS

2023-03-27 09:15 PM
58
cve
cve

CVE-2021-20251

A flaw was found in samba. A race condition in the password lockout code may lead to the risk of brute force attacks being successful if special conditions are...

5.9CVSS

5.9AI Score

0.001EPSS

2023-03-06 11:15 PM
96
cve
cve

CVE-2022-4904

A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and...

8.6CVSS

8.3AI Score

0.001EPSS

2023-03-06 11:15 PM
255
cve
cve

CVE-2022-41862

In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption. In certain conditions a server can cause a libpq client to over-read and report an error message containing uninitialized...

3.7CVSS

4.2AI Score

0.001EPSS

2023-03-03 04:15 PM
1011
cve
cve

CVE-2022-3560

A flaw was found in pesign. The pesign package provides a systemd service used to start the pesign daemon. This service unit runs a script to set ACLs for /etc/pki/pesign and /run/pesign directories to grant access privileges to users in the 'pesign' group. However, the script doesn't check for...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-02-02 09:22 PM
193
cve
cve

CVE-2022-4285

An illegal memory access flaw was found in the binutils package. Parsing an ELF file containing corrupt symbol version information may result in a denial of service. This issue is the result of an incomplete fix for...

5.5CVSS

5.3AI Score

0.001EPSS

2023-01-27 06:15 PM
89
cve
cve

CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks.....

6.5CVSS

6.5AI Score

0.002EPSS

2023-01-12 03:15 PM
94
cve
cve

CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with....

6.5CVSS

6.9AI Score

0.01EPSS

2023-01-12 03:15 PM
826
4
cve
cve

CVE-2022-4379

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote...

7.5CVSS

7.1AI Score

0.002EPSS

2023-01-10 10:15 PM
128
cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be...

7.5CVSS

7.2AI Score

0.001EPSS

2022-12-23 03:15 PM
256
cve
cve

CVE-2022-46393

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 *...

9.8CVSS

9.6AI Score

0.002EPSS

2022-12-15 11:15 PM
50
cve
cve

CVE-2022-46392

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-15 11:15 PM
135
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.7AI Score

0.028EPSS

2022-12-14 09:15 PM
112
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.5AI Score

0.026EPSS

2022-12-14 09:15 PM
126
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.5AI Score

0.001EPSS

2022-12-14 09:15 PM
517
6
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.3AI Score

0.002EPSS

2022-12-14 09:15 PM
135
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.7AI Score

0.02EPSS

2022-12-14 09:15 PM
124
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.4AI Score

0.028EPSS

2022-12-14 09:15 PM
115
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.7AI Score

0.028EPSS

2022-12-14 09:15 PM
119
cve
cve

CVE-2022-4223

The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed...

8.8CVSS

8.5AI Score

0.014EPSS

2022-12-13 04:15 PM
60
cve
cve

CVE-2022-4170

The rxvt-unicode package is vulnerable to a remote code execution, in the Perl background extension, when an attacker can control the data written to the user's terminal and certain options are...

9.8CVSS

9.4AI Score

0.005EPSS

2022-12-09 06:15 PM
31
cve
cve

CVE-2022-4123

A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to...

3.3CVSS

3.7AI Score

0.0004EPSS

2022-12-08 04:15 PM
135
cve
cve

CVE-2022-4122

A vulnerability was found in buildah. Incorrect following of symlinks while reading .containerignore and .dockerignore results in information...

5.3CVSS

5AI Score

0.001EPSS

2022-12-08 04:15 PM
44
cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to...

9.8CVSS

9.3AI Score

0.011EPSS

2022-12-06 05:15 AM
113
cve
cve

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper...

6.1CVSS

5.7AI Score

0.002EPSS

2022-12-04 03:15 AM
72
cve
cve

CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use.....

6.5CVSS

6AI Score

0.0004EPSS

2022-11-29 06:15 PM
185
cve
cve

CVE-2022-4172

An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious...

6.5CVSS

6.8AI Score

0.001EPSS

2022-11-29 06:15 PM
57
2
cve
cve

CVE-2022-4129

A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-11-28 10:15 PM
161
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags....

7.8CVSS

7.7AI Score

0.001EPSS

2022-11-28 06:15 AM
140
3
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-27 04:15 AM
202
14
cve
cve

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a...

9.1CVSS

8.9AI Score

0.003EPSS

2022-11-25 07:15 PM
54
10
cve
cve

CVE-2022-45873

systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-11-23 11:15 PM
64
11
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript...

8.8CVSS

8.2AI Score

0.011EPSS

2022-11-23 09:15 PM
36
9
cve
cve

CVE-2022-45866

qpress before PierreLvx/qpress 20220819 and before version 11.3, as used in Percona XtraBackup and other products, allows directory traversal via ../ in a .qp...

5.3CVSS

5.1AI Score

0.003EPSS

2022-11-23 08:15 PM
38
4
cve
cve

CVE-2022-45150

A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in...

6.1CVSS

6.3AI Score

0.001EPSS

2022-11-23 03:15 PM
40
6
cve
cve

CVE-2022-45151

The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable...

5.4CVSS

5.9AI Score

0.001EPSS

2022-11-23 03:15 PM
219
7
cve
cve

CVE-2022-45149

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a.....

5.4CVSS

5.6AI Score

0.002EPSS

2022-11-23 03:15 PM
236
6
cve
cve

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state...

5.1CVSS

4.8AI Score

0.001EPSS

2022-11-22 07:15 PM
65
3
cve
cve

CVE-2022-36227

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the...

9.8CVSS

9.3AI Score

0.005EPSS

2022-11-22 02:15 AM
237
8
cve
cve

CVE-2021-33621

The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie...

8.8CVSS

8.4AI Score

0.003EPSS

2022-11-18 11:15 PM
370
16
cve
cve

CVE-2022-37290

GNOME Nautilus 42.2 allows a NULL pointer dereference and get_basename application crash via a pasted ZIP...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-11-14 08:15 AM
87
8
cve
cve

CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for...

7.8CVSS

7.9AI Score

0.001EPSS

2022-11-12 05:15 AM
83
4
cve
cve

CVE-2022-45063

xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux...

9.8CVSS

9.4AI Score

0.003EPSS

2022-11-10 04:15 PM
95
17
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often...

7.5CVSS

7.7AI Score

0.005EPSS

2022-11-09 07:15 AM
363
4
cve
cve

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in...

9.8CVSS

9.3AI Score

0.014EPSS

2022-11-09 07:15 AM
32
cve
cve

CVE-2022-45059

An issue was discovered in Varnish Cache 7.x before 7.1.2 and 7.2.x before 7.2.1. A request smuggling attack can be performed on Varnish Cache servers by requesting that certain headers are made hop-by-hop, preventing the Varnish Cache servers from forwarding critical headers to the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-09 06:15 AM
42
4
cve
cve

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce...

7.5CVSS

7.2AI Score

0.003EPSS

2022-11-09 06:15 AM
74
7
cve
cve

CVE-2022-3821

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-11-08 10:15 PM
121
6
cve
cve

CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-07 12:15 AM
1079
15
cve
cve

CVE-2022-40284

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-06 11:15 PM
175
14
Total number of security vulnerabilities2650