Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of...

6.1CVSS

6.4AI Score

0.001EPSS

2022-08-31 04:15 PM
115
8
cve
cve

CVE-2022-1247

An issue found in linux-kernel that leads to a race condition in rose_connect(). The rose driver uses rose_neigh->use to represent how many objects are using the rose_neigh. When a user wants to delete a rose_route via rose_ioctl(), the rose driver calls rose_del_node() and removes neighbours on...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
33
6
cve
cve

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to...

8.6CVSS

7.9AI Score

0.003EPSS

2022-08-31 04:15 PM
107
6
cve
cve

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of...

5.5CVSS

6AI Score

0.001EPSS

2022-08-31 04:15 PM
91
7
cve
cve

CVE-2022-3028

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
213
6
cve
cve

CVE-2022-2153

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a.....

5.5CVSS

5.5AI Score

0.0004EPSS

2022-08-31 04:15 PM
147
8
cve
cve

CVE-2022-38784

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability...

7.8CVSS

7.6AI Score

0.002EPSS

2022-08-30 03:15 AM
183
8
cve
cve

CVE-2022-1204

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-29 03:15 PM
70
4
cve
cve

CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as....

8.8CVSS

8.4AI Score

0.004EPSS

2022-08-29 03:15 PM
343
4
cve
cve

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the...

7CVSS

6.7AI Score

0.0004EPSS

2022-08-29 03:15 PM
141
3
cve
cve

CVE-2022-0367

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-29 03:15 PM
51
7
cve
cve

CVE-2022-35015

Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-29 02:15 PM
58
2
cve
cve

CVE-2022-35019

Advancecomp v2.3 was discovered to contain a segmentation...

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-29 02:15 PM
63
3
cve
cve

CVE-2022-35016

Advancecomp v2.3 was discovered to contain a heap buffer...

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-29 02:15 PM
68
2
cve
cve

CVE-2022-35020

Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at...

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-29 02:15 PM
66
2
cve
cve

CVE-2022-35017

Advancecomp v2.3 was discovered to contain a heap buffer...

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-29 02:15 PM
58
2
cve
cve

CVE-2022-35018

Advancecomp v2.3 was discovered to contain a segmentation...

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-29 02:15 PM
63
2
cve
cve

CVE-2022-35014

Advancecomp v2.3 contains a segmentation...

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-29 02:15 PM
63
2
cve
cve

CVE-2022-38791

In MariaDB before 10.9.2, compress_write in extra/mariabackup/ds_compress.cc does not release data_mutex upon a stream write failure, which allows local users to trigger a...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-08-27 08:15 PM
110
12
cve
cve

CVE-2022-0216

A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU.....

4.4CVSS

5.1AI Score

0.001EPSS

2022-08-26 06:15 PM
178
6
cve
cve

CVE-2021-3669

A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and...

5.5CVSS

6AI Score

0.0004EPSS

2022-08-26 04:15 PM
295
3
cve
cve

CVE-2021-3574

A vulnerability was found in ImageMagick-7.0.11-5, where executing a crafted file with the convert command, ASAN detects memory...

3.3CVSS

3.7AI Score

0.001EPSS

2022-08-26 04:15 PM
76
7
cve
cve

CVE-2022-38533

In GNU Binutils before 2.40, there is a heap-buffer-overflow in the error function bfd_getl32 when called from the strip_main function in strip-new via a crafted...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-26 12:15 AM
201
7
cve
cve

CVE-2021-35938

A symbolic link issue was found in rpm. It occurs when rpm sets the desired permissions and credentials after installing a file. A local unprivileged user could use this flaw to exchange the original file with a symbolic link to a security-critical file and escalate their privileges on the system.....

6.7CVSS

6.3AI Score

0.001EPSS

2022-08-25 08:15 PM
162
4
cve
cve

CVE-2021-35937

A race condition vulnerability was found in rpm. A local unprivileged user could use this flaw to bypass the checks that were introduced in response to CVE-2017-7500 and CVE-2017-7501, potentially gaining root privileges. The highest threat from this vulnerability is to data confidentiality and...

6.4CVSS

6.5AI Score

0.001EPSS

2022-08-25 08:15 PM
158
4
cve
cve

CVE-2021-3929

A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest.....

8.2CVSS

7.9AI Score

0.001EPSS

2022-08-25 08:15 PM
215
9
cve
cve

CVE-2021-3979

A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-25 08:15 PM
95
6
cve
cve

CVE-2021-4217

A flaw was found in unzip. The vulnerability occurs due to improper handling of Unicode strings, which can lead to a null pointer dereference. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code...

3.3CVSS

4AI Score

0.001EPSS

2022-08-24 04:15 PM
190
2
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-23 08:15 PM
862
19
cve
cve

CVE-2021-3975

A use-after-free flaw was found in libvirt. The qemuMonitorUnregister() function in qemuProcessHandleMonitorEOF is called using multiple threads without being adequately protected by a monitor lock. This flaw could be triggered by the virConnectGetAllDomainStats API when the guest is shutting...

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-23 08:15 PM
104
3
cve
cve

CVE-2022-2938

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-08-23 08:15 PM
77
5
cve
cve

CVE-2021-3997

A flaw was found in systemd. An uncontrolled recursion in systemd-tmpfiles may lead to a denial of service at boot time when too many nested directories are created in...

5.5CVSS

5.3AI Score

0.001EPSS

2022-08-23 08:15 PM
321
8
cve
cve

CVE-2021-3995

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows an unprivileged local attacker to unmount FUSE filesystems that belong to certain other users who have a UID that is a prefix of the UID of.....

5.5CVSS

5.2AI Score

0.0004EPSS

2022-08-23 08:15 PM
206
6
cve
cve

CVE-2021-3996

A logic error was found in the libmount library of util-linux in the function that allows an unprivileged user to unmount a FUSE filesystem. This flaw allows a local user on a vulnerable system to unmount other users' filesystems that are either world-writable themselves (like /tmp) or mounted in.....

5.5CVSS

5.3AI Score

0.0004EPSS

2022-08-23 08:15 PM
235
7
cve
cve

CVE-2022-37428

PowerDNS Recursor up to and including 4.5.9, 4.6.2 and 4.7.1, when protobuf logging is enabled, has Improper Cleanup upon a Thrown Exception, leading to a denial of service (daemon crash) via a DNS query that leads to an answer with specific...

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-23 05:15 PM
44
6
cve
cve

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this...

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-23 04:15 PM
154
4
cve
cve

CVE-2021-3839

A flaw was found in the vhost library in DPDK. Function vhost_user_set_inflight_fd() does not validate msg->payload.inflight.num_queues, possibly causing out-of-bounds memory read/write. Any software using DPDK vhost library may crash as a result of this...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 04:15 PM
70
4
cve
cve

CVE-2021-3670

MaxQueryDuration not honoured in Samba AD DC...

6.5CVSS

6.4AI Score

0.003EPSS

2022-08-23 04:15 PM
201
4
cve
cve

CVE-2021-3905

A memory leak was found in Open vSwitch (OVS) during userspace IP fragmentation processing. An attacker could use this flaw to potentially exhaust available memory by keeping sending packet...

7.5CVSS

7.3AI Score

0.005EPSS

2022-08-23 04:15 PM
57
4
cve
cve

CVE-2021-31566

An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A....

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-23 04:15 PM
166
4
cve
cve

CVE-2022-25761

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an.....

7.5CVSS

7.5AI Score

0.003EPSS

2022-08-23 05:15 AM
33
2
cve
cve

CVE-2021-3659

A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-08-22 03:15 PM
115
5
cve
cve

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-08-22 03:15 PM
109
3
cve
cve

CVE-2022-37047

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
30
10
cve
cve

CVE-2022-37048

The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
32
11
cve
cve

CVE-2022-37049

The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from...

7.8CVSS

7.7AI Score

0.001EPSS

2022-08-18 08:15 PM
35
11
cve
cve

CVE-2022-2625

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object....

8CVSS

7.7AI Score

0.003EPSS

2022-08-18 07:15 PM
335
8
cve
cve

CVE-2022-2867

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further...

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-17 10:15 PM
121
7
cve
cve

CVE-2022-2869

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering....

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-17 10:15 PM
118
10
cve
cve

CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to...

5.5CVSS

5.8AI Score

0.001EPSS

2022-08-17 10:15 PM
112
7
Total number of security vulnerabilities2650