Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-32546

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined...

7.8CVSS

6.1AI Score

0.001EPSS

2022-06-16 06:15 PM
119
4
cve
cve

CVE-2022-21166

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.2AI Score

0.0005EPSS

2022-06-15 09:15 PM
223
12
cve
cve

CVE-2022-21125

Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 08:15 PM
232
14
cve
cve

CVE-2022-21123

Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

6.3AI Score

0.0005EPSS

2022-06-15 08:15 PM
228
13
cve
cve

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 04:15 PM
62
9
cve
cve

CVE-2022-1998

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-06-09 03:15 PM
199
10
cve
cve

CVE-2022-24065

The package cookiecutter before 2.1.1 are vulnerable to Command Injection via hg argument injection. When calling the cookiecutter function from Python code with the checkout parameter, it is passed to the hg checkout command in a way that additional flags can be set. The additional flags can be...

9.8CVSS

9.8AI Score

0.005EPSS

2022-06-08 08:15 AM
54
9
cve
cve

CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a...

7.5CVSS

7.4AI Score

0.004EPSS

2022-06-07 06:15 PM
2268
3
cve
cve

CVE-2022-32511

jmespath.rb (aka JMESPath for Ruby) before 1.6.1 uses JSON.load in a situation where JSON.parse is...

9.8CVSS

9.3AI Score

0.002EPSS

2022-06-06 10:15 PM
92
3
cve
cve

CVE-2022-32250

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 09:15 PM
368
22
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port...

6.5CVSS

7.2AI Score

0.003EPSS

2022-06-02 02:15 PM
274
9
cve
cve

CVE-2022-1789

With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer...

6.8CVSS

6.9AI Score

0.001EPSS

2022-06-02 02:15 PM
174
5
cve
cve

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request...

9.8CVSS

9.2AI Score

0.007EPSS

2022-06-02 02:15 PM
132
8
cve
cve

CVE-2022-31783

Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by...

5.5CVSS

5.9AI Score

0.001EPSS

2022-06-02 02:15 PM
102
6
cve
cve

CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
72
4
cve
cve

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
78
9
cve
cve

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
84
11
cve
cve

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
78
6
cve
cve

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.9AI Score

0.0004EPSS

2022-05-26 04:15 PM
75
6
cve
cve

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using...

6.7CVSS

6.8AI Score

0.0004EPSS

2022-05-26 04:15 PM
72
7
cve
cve

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-26 04:15 PM
80
9
cve
cve

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-26 04:15 PM
84
9
cve
cve

CVE-2022-1348

A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist, it is created with world-readable permission, allowing an...

6.5CVSS

6.3AI Score

0.001EPSS

2022-05-25 04:15 PM
96
13
cve
cve

CVE-2021-42613

A double free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a denial of service or possibly have other unspecified impact via a crafted text...

7.8CVSS

7.8AI Score

0.001EPSS

2022-05-24 07:15 PM
57
3
cve
cve

CVE-2021-42614

A use after free in info_width_internal in bk_info.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have unspecified other impact via a crafted text...

7.8CVSS

8.2AI Score

0.001EPSS

2022-05-24 07:15 PM
53
4
cve
cve

CVE-2021-42612

A use after free in cleanup_index in index.c in Halibut 1.2 allows an attacker to cause a segmentation fault or possibly have other unspecified impact via a crafted text...

7.8CVSS

7.9AI Score

0.001EPSS

2022-05-24 07:15 PM
52
4
cve
cve

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being...

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-18 06:15 PM
80
5
cve
cve

CVE-2022-30597

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user...

5.3CVSS

5.2AI Score

0.001EPSS

2022-05-18 06:15 PM
62
2
cve
cve

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to...

4.3CVSS

4.4AI Score

0.001EPSS

2022-05-18 06:15 PM
69
3
cve
cve

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring...

9.8CVSS

9.6AI Score

0.003EPSS

2022-05-18 06:15 PM
107
5
cve
cve

CVE-2022-30596

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-18 05:15 PM
91
3
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than...

5.5CVSS

6.2AI Score

0.001EPSS

2022-05-18 11:15 AM
82
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by...

5.5CVSS

5.6AI Score

0.001EPSS

2022-05-18 11:15 AM
81
7
cve
cve

CVE-2022-1706

A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data...

6.5CVSS

6.2AI Score

0.002EPSS

2022-05-17 06:15 PM
56
5
cve
cve

CVE-2022-1587

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data...

9.1CVSS

8.8AI Score

0.002EPSS

2022-05-16 09:15 PM
241
10
cve
cve

CVE-2022-1586

An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in...

9.1CVSS

9.2AI Score

0.004EPSS

2022-05-16 09:15 PM
195
9
cve
cve

CVE-2022-30767

nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for...

9.8CVSS

9.3AI Score

0.003EPSS

2022-05-16 03:15 AM
121
6
cve
cve

CVE-2022-28919

HTMLCreator release_stable_2020-07-29 was discovered to contain a cross-site scripting (XSS) vulnerability via the function...

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-12 04:15 PM
49
5
cve
cve

CVE-2022-1053

Keylime does not enforce that the agent registrar data is the same when the tenant uses it for validation of the EK and identity quote and the verifier for validating the integrity quote. This allows an attacker to use one AK, EK pair from a real TPM to pass EK validation and give the verifier an.....

9.1CVSS

8.9AI Score

0.002EPSS

2022-05-06 05:15 PM
86
4
cve
cve

CVE-2022-27337

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF...

6.5CVSS

6AI Score

0.002EPSS

2022-05-05 07:15 PM
124
6
cve
cve

CVE-2022-29502

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of...

9.8CVSS

9.3AI Score

0.007EPSS

2022-05-05 05:15 PM
64
9
cve
cve

CVE-2022-29500

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information...

8.8CVSS

8.4AI Score

0.005EPSS

2022-05-05 05:15 PM
73
5
cve
cve

CVE-2022-29501

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code...

8.8CVSS

8.7AI Score

0.002EPSS

2022-05-05 05:15 PM
84
5
cve
cve

CVE-2022-30292

Heap-based buffer overflow in sqbaselib.cpp in SQUIRREL 3.2 due to lack of a certain sq_reservestack...

10CVSS

9.5AI Score

0.005EPSS

2022-05-04 11:15 PM
68
6
cve
cve

CVE-2022-28487

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data...

7.5CVSS

7.3AI Score

0.001EPSS

2022-05-04 03:15 PM
59
5
cve
cve

CVE-2022-27470

SDL_ttf v2.0.18 and below was discovered to contain an arbitrary memory write via the function TTF_RenderText_Solid(). This vulnerability is triggered via a crafted TTF...

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-04 03:15 AM
74
4
cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf) and tree.c (xmlBuffer) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer...

6.5CVSS

7AI Score

0.002EPSS

2022-05-03 03:15 AM
288
10
cve
cve

CVE-2021-46790

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-02 12:16 PM
131
9
cve
cve

CVE-2022-29968

An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-05-02 04:15 AM
128
3
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been...

7.5CVSS

7.1AI Score

0.011EPSS

2022-05-01 04:15 PM
221
Total number of security vulnerabilities2647