Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-45059

An issue was discovered in Varnish Cache 7.x before 7.1.2 and 7.2.x before 7.2.1. A request smuggling attack can be performed on Varnish Cache servers by requesting that certain headers are made hop-by-hop, preventing the Varnish Cache servers from forwarding critical headers to the...

7.5CVSS

7.3AI Score

0.001EPSS

2022-11-09 06:15 AM
42
4
cve
cve

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce...

7.5CVSS

7.2AI Score

0.003EPSS

2022-11-09 06:15 AM
74
7
cve
cve

CVE-2022-3821

An off-by-one Error issue was discovered in Systemd in format_timespan() function of time-util.c. An attacker could supply specific values for time and accuracy that leads to buffer overrun in format_timespan(), leading to a Denial of...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-11-08 10:15 PM
123
6
cve
cve

CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-07 12:15 AM
1080
15
cve
cve

CVE-2022-40284

A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-06 11:15 PM
175
14
cve
cve

CVE-2022-44638

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in...

8.8CVSS

8.7AI Score

0.003EPSS

2022-11-03 06:15 AM
228
7
cve
cve

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for...

7.5CVSS

7.2AI Score

0.002EPSS

2022-10-31 06:15 AM
116
6
cve
cve

CVE-2022-44020

An issue was discovered in OpenStack Sushy-Tools through 0.21.0 and VirtualBMC through 2.2.2. Changing the boot device configuration with these packages removes password protection from the managed libvirt XML domain. NOTE: this only affects an "unsupported, production-like...

5.5CVSS

5.5AI Score

0.0005EPSS

2022-10-30 12:15 AM
38
6
cve
cve

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request...

8.1CVSS

8.9AI Score

0.005EPSS

2022-10-29 08:15 PM
175
14
cve
cve

CVE-2022-41974

multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-29 07:15 PM
385
22
cve
cve

CVE-2022-41973

multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of....

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-29 06:15 PM
224
21
cve
cve

CVE-2022-42916

In curl before 7.86.0, the HSTS check could be bypassed to trick it into staying with HTTP. Using its HSTS support, curl can be instructed to use HTTPS directly (instead of using an insecure cleartext HTTP step) even when HTTP is provided in the URL. This mechanism could be bypassed if the host...

7.5CVSS

8.2AI Score

0.002EPSS

2022-10-29 02:15 AM
289
8
cve
cve

CVE-2021-46848

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects...

9.1CVSS

9.1AI Score

0.004EPSS

2022-10-24 02:15 PM
220
4
cve
cve

CVE-2022-43680

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory...

7.5CVSS

7.7AI Score

0.005EPSS

2022-10-24 02:15 PM
310
10
cve
cve

CVE-2022-37454

The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function...

9.8CVSS

10AI Score

0.016EPSS

2022-10-21 06:15 AM
1654
6
cve
cve

CVE-2020-15853

supybot-fedora implements the command 'refresh', that refreshes the cache of all users from FAS. This takes quite a while to run, and zodbot stops responding to requests during this...

5.3CVSS

7.4AI Score

0.001EPSS

2022-10-18 02:15 PM
16
20
cve
cve

CVE-2022-3517

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of...

7.5CVSS

7.7AI Score

0.001EPSS

2022-10-17 08:15 PM
192
3
cve
cve

CVE-2022-41751

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50...

7.8CVSS

7.7AI Score

0.002EPSS

2022-10-17 06:15 PM
35
4
cve
cve

CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of...

6.5CVSS

6.1AI Score

0.002EPSS

2022-10-17 04:15 PM
86
4
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-14 06:15 PM
145
5
cve
cve

CVE-2022-2963

A vulnerability found in jasper. This security vulnerability happens because of a memory leak bug in function cmdopts_parse that can cause a crash or segmentation...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-14 06:15 PM
46
6
cve
cve

CVE-2022-42722

In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-10-14 12:15 AM
119
11
cve
cve

CVE-2022-42721

A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-10-14 12:15 AM
137
14
cve
cve

CVE-2022-42720

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-10-14 12:15 AM
134
16
cve
cve

CVE-2022-41674

An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in...

8.1CVSS

8AI Score

0.001EPSS

2022-10-14 12:15 AM
155
18
cve
cve

CVE-2022-42719

A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute...

8.8CVSS

8.2AI Score

0.003EPSS

2022-10-13 11:15 PM
159
14
cve
cve

CVE-2022-42010

An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message with certain invalid type...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-10 12:15 AM
247
7
cve
cve

CVE-2022-42012

An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash by sending a message with attached file descriptors in an unexpected...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-10 12:15 AM
246
8
cve
cve

CVE-2022-42011

An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message where an array length is inconsistent with the size of the element...

6.5CVSS

6.4AI Score

0.002EPSS

2022-10-10 12:15 AM
237
8
cve
cve

CVE-2022-41556

A resource leak in gw_backend.c in lighttpd 1.4.56 through 1.4.66 could lead to a denial of service (connection-slot exhaustion) after a large amount of anomalous TCP behavior by clients. It is related to RDHUP mishandling in certain HTTP/1.1 chunked situations. Use of mod_fastcgi is, for example,....

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-06 06:17 PM
274
7
cve
cve

CVE-2022-40313

Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to...

7.1CVSS

6.6AI Score

0.001EPSS

2022-09-30 05:15 PM
35
3
cve
cve

CVE-2022-40315

A limited SQL injection risk was identified in the "browse list of users" site administration...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-30 05:15 PM
35
4
cve
cve

CVE-2022-40316

The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-30 05:15 PM
30
6
cve
cve

CVE-2014-0147

Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount()...

6.2CVSS

6.5AI Score

0.001EPSS

2022-09-29 03:15 AM
36
3
cve
cve

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval()...

9.8CVSS

9.3AI Score

0.003EPSS

2022-09-26 05:15 AM
98
7
cve
cve

CVE-2022-36944

Scala 2.13.x before 2.13.9 has a Java deserialization chain in its JAR file. On its own, it cannot be exploited. There is only a risk in conjunction with Java object deserialization within an application. In such situations, it allows attackers to erase contents of arbitrary files, make network...

9.8CVSS

9.4AI Score

0.008EPSS

2022-09-23 06:15 PM
92
9
cve
cve

CVE-2022-40188

Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity. During an attack, an authoritative server must return large NS sets or address...

7.5CVSS

7.2AI Score

0.006EPSS

2022-09-23 04:15 PM
60
11
cve
cve

CVE-2022-41322

In Kitty before 0.26.2, insufficient validation in the desktop notification escape sequence can lead to arbitrary code execution. The user must display attacker-controlled content in the terminal, then click on a notification...

7.8CVSS

7.8AI Score

0.002EPSS

2022-09-23 05:15 AM
30
10
cve
cve

CVE-2022-3213

A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of...

5.5CVSS

5.6AI Score

0.001EPSS

2022-09-19 06:15 PM
53
4
cve
cve

CVE-2022-40768

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-18 05:15 AM
151
17
cve
cve

CVE-2022-40674

libexpat before 2.4.9 has a use-after-free in the doContent function in...

8.1CVSS

8.2AI Score

0.006EPSS

2022-09-14 11:15 AM
334
13
cve
cve

CVE-2022-40673

KDiskMark before 3.1.0 lacks authorization checking for D-Bus methods such as...

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-14 11:15 AM
29
7
cve
cve

CVE-2021-36568

In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle.....

5.4CVSS

5.5AI Score

0.001EPSS

2022-09-13 10:15 PM
60
7
cve
cve

CVE-2022-40320

cfg_tilde_expand in confuse.c in libConfuse 3.3 has a heap-based buffer...

8.8CVSS

8.5AI Score

0.002EPSS

2022-09-09 09:15 PM
41
8
cve
cve

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-09-09 03:15 PM
102
7
cve
cve

CVE-2020-10735

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32....

7.5CVSS

7.5AI Score

0.006EPSS

2022-09-09 02:15 PM
452
17
cve
cve

CVE-2022-25765

The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly...

9.8CVSS

9.5AI Score

0.191EPSS

2022-09-09 05:15 AM
129
10
cve
cve

CVE-2022-27664

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal...

7.5CVSS

7.6AI Score

0.002EPSS

2022-09-06 06:15 PM
324
9
cve
cve

CVE-2022-39831

An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_bytes_internal in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact. This issue is different from...

7.8CVSS

7.9AI Score

0.001EPSS

2022-09-05 05:15 AM
32
8
cve
cve

CVE-2022-39832

An issue was discovered in PSPP 1.6.2. There is a heap-based buffer overflow at the function read_string in utilities/pspp-dump-sav.c, which allows attackers to cause a denial of service (application crash) or possibly have unspecified other...

7.8CVSS

8.2AI Score

0.001EPSS

2022-09-05 05:15 AM
31
12
Total number of security vulnerabilities2655