Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2021-46790

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux...

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-02 12:16 PM
131
9
cve
cve

CVE-2022-29968

An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-05-02 04:15 AM
128
3
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been...

7.5CVSS

7.1AI Score

0.011EPSS

2022-05-01 04:15 PM
221
cve
cve

CVE-2022-0984

Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site...

4.3CVSS

4.8AI Score

0.001EPSS

2022-04-29 05:15 PM
98
cve
cve

CVE-2022-1015

A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write...

6.6CVSS

6.2AI Score

0.0004EPSS

2022-04-29 04:15 PM
184
4
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.003EPSS

2022-04-29 04:15 PM
271
5
cve
cve

CVE-2022-29869

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials...

5.3CVSS

5.8AI Score

0.004EPSS

2022-04-28 01:15 AM
79
5
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-27 02:15 PM
108
6
cve
cve

CVE-2022-28506

There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-04-25 01:15 PM
152
3
cve
cve

CVE-2022-27406

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function...

7.5CVSS

8.4AI Score

0.004EPSS

2022-04-22 02:15 PM
219
3
cve
cve

CVE-2022-27405

FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function...

7.5CVSS

8.4AI Score

0.003EPSS

2022-04-22 02:15 PM
177
5
cve
cve

CVE-2022-27404

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function...

9.8CVSS

9.6AI Score

0.009EPSS

2022-04-22 02:15 PM
185
4
cve
cve

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly...

7.5CVSS

7.5AI Score

0.003EPSS

2022-04-20 11:15 PM
89
2
cve
cve

CVE-2022-24675

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM...

7.5CVSS

8.7AI Score

0.004EPSS

2022-04-20 10:15 AM
240
8
cve
cve

CVE-2022-28327

The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar...

7.5CVSS

8.6AI Score

0.004EPSS

2022-04-20 10:15 AM
227
8
cve
cve

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-19 05:15 PM
79
cve
cve

CVE-2022-29153

HashiCorp Consul and Consul Enterprise up to 1.9.16, 1.10.9, and 1.11.4 may allow server side request forgery when the Consul client agent follows redirects returned by HTTP health check endpoints. Fixed in 1.9.17, 1.10.10, and...

7.5CVSS

7.3AI Score

0.024EPSS

2022-04-19 04:17 PM
114
4
cve
cve

CVE-2021-42779

A heap use after free issue was found in Opensc before version 0.22.0 in...

5.3CVSS

5.4AI Score

0.001EPSS

2022-04-18 05:15 PM
72
cve
cve

CVE-2022-27652

A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to...

5.3CVSS

5.2AI Score

0.0004EPSS

2022-04-18 05:15 PM
85
cve
cve

CVE-2021-42781

Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the...

5.3CVSS

5.7AI Score

0.002EPSS

2022-04-18 05:15 PM
56
4
cve
cve

CVE-2021-42780

A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-18 05:15 PM
62
cve
cve

CVE-2021-42778

A heap double free issue was found in Opensc before version 0.22.0 in...

5.3CVSS

5.2AI Score

0.001EPSS

2022-04-18 05:15 PM
50
2
cve
cve

CVE-2021-42782

Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the...

5.3CVSS

5.7AI Score

0.002EPSS

2022-04-18 05:15 PM
60
4
cve
cve

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function...

8.8CVSS

8.7AI Score

0.003EPSS

2022-04-15 02:15 PM
61
2
cve
cve

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified...

6.5CVSS

6.5AI Score

0.004EPSS

2022-04-15 02:15 PM
49
cve
cve

CVE-2022-28048

STB v2.27 was discovered to contain an integer shift of invalid size in the component...

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-15 02:15 PM
54
cve
cve

CVE-2022-1304

An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted...

7.8CVSS

8.6AI Score

0.001EPSS

2022-04-14 09:15 PM
416
2
cve
cve

CVE-2015-20107

In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of...

7.6CVSS

7.7AI Score

0.001EPSS

2022-04-13 04:15 PM
2554
11
cve
cve

CVE-2022-28805

singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call, leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua...

9.1CVSS

8.3AI Score

0.003EPSS

2022-04-08 06:15 AM
99
7
cve
cve

CVE-2022-28796

jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race...

7CVSS

6.6AI Score

0.0004EPSS

2022-04-08 05:15 AM
60
4
cve
cve

CVE-2021-43138

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype...

7.8CVSS

8.3AI Score

0.001EPSS

2022-04-06 05:15 PM
173
3
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to.....

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
179
3
cve
cve

CVE-2022-27650

A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
163
2
cve
cve

CVE-2022-27651

A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with...

6.8CVSS

6.8AI Score

0.001EPSS

2022-04-04 08:15 PM
251
3
cve
cve

CVE-2022-24191

In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer...

5.5CVSS

5.8AI Score

0.001EPSS

2022-04-04 11:15 AM
46
4
cve
cve

CVE-2022-28390

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-04-03 09:15 PM
205
5
cve
cve

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-04-03 09:15 PM
137
4
cve
cve

CVE-2022-28388

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-04-03 09:15 PM
197
5
cve
cve

CVE-2021-3847

An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-04-01 11:15 PM
194
cve
cve

CVE-2022-28202

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or...

6.1CVSS

6AI Score

0.003EPSS

2022-03-30 06:15 AM
72
4
cve
cve

CVE-2022-1122

A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault...

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-29 06:15 PM
116
5
cve
cve

CVE-2022-26280

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-28 10:15 PM
175
2
cve
cve

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are...

9.1CVSS

8.9AI Score

0.002EPSS

2022-03-28 02:15 AM
148
2
cve
cve

CVE-2022-27939

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in...

5.5CVSS

6.1AI Score

0.001EPSS

2022-03-26 01:15 PM
55
4
cve
cve

CVE-2022-27942

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
84
9
cve
cve

CVE-2022-27943

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by...

5.5CVSS

5.5AI Score

0.001EPSS

2022-03-26 01:15 PM
162
cve
cve

CVE-2022-27940

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
84
7
cve
cve

CVE-2022-27941

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in...

7.8CVSS

7.5AI Score

0.001EPSS

2022-03-26 01:15 PM
73
8
cve
cve

CVE-2022-27920

libkiwix 10.0.0 and 10.0.1 allows XSS in the built-in webserver functionality via the search suggestions URL parameter. This is fixed in...

6.1CVSS

5.9AI Score

0.001EPSS

2022-03-25 08:15 PM
35
cve
cve

CVE-2022-0435

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges.....

8.8CVSS

8.8AI Score

0.01EPSS

2022-03-25 07:15 PM
365
3
Total number of security vulnerabilities2650