Lucene search

K

H500s Firmware Security Vulnerabilities

cve
cve

CVE-2022-47518

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
76
cve
cve

CVE-2022-47519

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-12-18 06:15 AM
76
cve
cve

CVE-2022-47521

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
75
cve
cve

CVE-2022-47520

An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink...

7.1CVSS

6.5AI Score

0.0004EPSS

2022-12-18 06:15 AM
97
cve
cve

CVE-2022-35260

curl can be told to parse a .netrc file for credentials. If that file endsin a line with 4095 consecutive non-white space letters and no newline, curlwould first read past the end of the stack-based buffer, and if the readworks, write a zero byte beyond its boundary.This will in most cases cause a....

6.5CVSS

7.5AI Score

0.001EPSS

2022-12-05 10:15 PM
222
1
cve
cve

CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the...

9.8CVSS

9.2AI Score

0.006EPSS

2022-12-05 10:15 PM
501
6
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-27 04:15 AM
202
14
cve
cve

CVE-2022-45919

An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a...

7CVSS

6.7AI Score

0.0004EPSS

2022-11-27 02:15 AM
115
4
cve
cve

CVE-2022-45888

An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB...

6.4CVSS

6.1AI Score

0.001EPSS

2022-11-25 04:15 AM
75
6
cve
cve

CVE-2022-45884

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating...

7CVSS

6.5AI Score

0.0004EPSS

2022-11-25 04:15 AM
105
8
cve
cve

CVE-2022-45886

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a...

7CVSS

6.6AI Score

0.0004EPSS

2022-11-25 04:15 AM
103
6
cve
cve

CVE-2022-45887

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach...

4.7CVSS

5.3AI Score

0.0004EPSS

2022-11-25 04:15 AM
99
11
cve
cve

CVE-2022-45885

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is...

7CVSS

6.6AI Score

0.0004EPSS

2022-11-25 04:15 AM
203
8
cve
cve

CVE-2022-40304

An issue was discovered in libxml2 before 2.10.3. Certain invalid XML entity definitions can corrupt a hash table key, potentially leading to subsequent logic errors. In one case, a double-free can be...

7.8CVSS

8.5AI Score

0.001EPSS

2022-11-23 06:15 PM
225
3
cve
cve

CVE-2022-40303

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation...

7.5CVSS

8.4AI Score

0.003EPSS

2022-11-23 12:15 AM
223
8
cve
cve

CVE-2022-44793

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.2AI Score

0.004EPSS

2022-11-07 03:15 AM
224
11
cve
cve

CVE-2022-44792

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of...

6.5CVSS

6.2AI Score

0.004EPSS

2022-11-07 03:15 AM
222
10
cve
cve

CVE-2022-42915

curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request...

8.1CVSS

8.9AI Score

0.005EPSS

2022-10-29 08:15 PM
175
14
cve
cve

CVE-2022-43680

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory...

7.5CVSS

7.7AI Score

0.005EPSS

2022-10-24 02:15 PM
309
10
cve
cve

CVE-2022-35252

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all...

3.7CVSS

5.6AI Score

0.001EPSS

2022-09-23 02:15 PM
468
5
cve
cve

CVE-2022-3202

A NULL pointer dereference flaw in diFree in fs/jfs/inode.c in Journaled File System (JFS)in the Linux kernel. This could allow a local attacker to crash the system or leak kernel internal...

7.1CVSS

6.5AI Score

0.0004EPSS

2022-09-14 03:15 PM
59
3
cve
cve

CVE-2022-2526

A use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in 'resolved-dns-stream.c' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference.....

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-09 03:15 PM
247
5
cve
cve

CVE-2022-2964

A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-09-09 03:15 PM
176
6
cve
cve

CVE-2022-39046

An issue was discovered in the GNU C Library (glibc) 2.36. When the syslog function is passed a crafted input string larger than 1024 bytes, it reads uninitialized memory from the heap and prints it to the target log file, potentially revealing a portion of the contents of the...

5.3CVSS

5.1AI Score

0.002EPSS

2022-08-31 06:15 AM
172
8
cve
cve

CVE-2022-1199

A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free...

7.5CVSS

6.9AI Score

0.003EPSS

2022-08-29 03:15 PM
113
5
cve
cve

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the...

7CVSS

6.7AI Score

0.0004EPSS

2022-08-29 03:15 PM
142
3
cve
cve

CVE-2021-3999

A flaw was found in glibc. An off-by-one buffer overflow and underflow in getcwd() may lead to memory corruption when the size of the buffer is exactly 1. A local attacker who can control the input buffer and size passed to getcwd() in a setuid program could use this flaw to potentially execute...

7.8CVSS

9.1AI Score

0.0004EPSS

2022-08-24 04:15 PM
262
4
cve
cve

CVE-2021-3998

A flaw was found in glibc. The realpath() function can mistakenly return an unexpected value, potentially leading to information leakage and disclosure of sensitive...

7.5CVSS

8.2AI Score

0.002EPSS

2022-08-24 04:15 PM
179
4
cve
cve

CVE-2021-4204

An out-of-bounds (OOB) memory access flaw was found in the Linux kernel's eBPF due to an Improper Input Validation. This flaw allows a local attacker with a special privilege to crash the system or leak internal...

7.1CVSS

6.4AI Score

0.0004EPSS

2022-08-24 04:15 PM
101
5
cve
cve

CVE-2022-2938

A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-08-23 08:15 PM
77
5
cve
cve

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-08-22 03:15 PM
109
3
cve
cve

CVE-2022-1973

A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak...

7.1CVSS

6.2AI Score

0.0004EPSS

2022-08-05 05:15 PM
82
3
cve
cve

CVE-2022-37434

zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call...

9.8CVSS

9.8AI Score

0.003EPSS

2022-08-05 07:15 AM
653
17
cve
cve

CVE-2022-36123

The Linux kernel before 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain...

7.8CVSS

7.2AI Score

0.001EPSS

2022-07-29 02:15 PM
149
8
cve
cve

CVE-2022-36879

An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-07-27 04:15 AM
215
14
cve
cve

CVE-2022-1671

A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. This flaw allows a local attacker to crash the system or leak internal kernel...

7.1CVSS

6.4AI Score

0.0004EPSS

2022-07-26 05:15 PM
82
9
cve
cve

CVE-2022-32207

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally widen the permissions for the target file, leaving t...

9.8CVSS

8.8AI Score

0.003EPSS

2022-07-07 01:15 PM
178
11
cve
cve

CVE-2022-32208

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the...

5.9CVSS

7.3AI Score

0.003EPSS

2022-07-07 01:15 PM
192
12
cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually....

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
189
12
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.3AI Score

0.003EPSS

2022-07-07 01:15 PM
134
13
cve
cve

CVE-2022-2318

There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any...

5.5CVSS

6.5AI Score

0.0004EPSS

2022-07-06 07:15 PM
72
6
cve
cve

CVE-2022-34918

An issue was discovered in the Linux kernel through 5.18.9. A type confusion bug in nft_set_elem_init (leading to a buffer overflow) could be used by a local attacker to escalate privileges, a different vulnerability than CVE-2022-32250. (The attacker can obtain root access, but must start with an....

7.8CVSS

7.5AI Score

0.007EPSS

2022-07-04 09:15 PM
195
24
cve
cve

CVE-2022-1998

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-06-09 03:15 PM
199
10
cve
cve

CVE-2022-32250

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 09:15 PM
368
22
cve
cve

CVE-2021-44080

A Command Injection vulnerability in httpd web server (setup.cgi) in SerComm h500s, FW: lowi-h500s-v3.4.22 allows logged in administrators to arbitrary OS commands as root in the device via the connection_type parameter of the statussupport_diagnostic_tracing.json...

7.2CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
36
4
cve
cve

CVE-2022-27780

The curl URL parser wrongly accepts percent-encoded URL separators like '/'when decoding the host name part of a URL, making it a different URL usingthe wrong host name when it is later retrieved.For example, a URL like http://example.com%2F127.0.0.1/, would be allowed bythe parser and get...

7.5CVSS

7.2AI Score

0.001EPSS

2022-06-02 02:15 PM
192
6
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port...

6.5CVSS

7.2AI Score

0.003EPSS

2022-06-02 02:15 PM
274
9
cve
cve

CVE-2022-1786

A use-after-free flaw was found in the Linux kernel’s io_uring subsystem in the way a user sets up a ring with IORING_SETUP_IOPOLL with more than one task completing submissions on this ring. This flaw allows a local user to crash or escalate their privileges on the...

7.8CVSS

6AI Score

0.0004EPSS

2022-06-02 02:15 PM
154
8
cve
cve

CVE-2022-30115

Using its HSTS support, curl can be instructed to use HTTPS directly insteadof using an insecure clear-text HTTP step even when HTTP is provided in theURL. This mechanism could be bypassed if the host name in the given URL used atrailing dot while not using one when it built the HSTS cache. Or the....

4.3CVSS

5.5AI Score

0.001EPSS

2022-06-02 02:15 PM
148
9
cve
cve

CVE-2022-27779

libcurl wrongly allows cookies to be set for Top Level Domains (TLDs) if thehost name is provided with a trailing dot.curl can be told to receive and send cookies. curl's "cookie engine" can bebuilt with or without Public Suffix Listawareness. If PSL support not provided, a more rudimentary check.....

5.3CVSS

6AI Score

0.001EPSS

2022-06-02 02:15 PM
151
6
Total number of security vulnerabilities178