Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2022-47519

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-12-18 06:15 AM
79
cve
cve

CVE-2022-47521

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
76
cve
cve

CVE-2022-47520

An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink...

7.1CVSS

6.6AI Score

0.0004EPSS

2022-12-18 06:15 AM
98
cve
cve

CVE-2022-42343

Adobe Campaign version 7.3.1 (and earlier) and 8.3.9 (and earlier) are affected by a Server-Side Request Forgery (SSRF) vulnerability that could lead to arbitrary file system read. A low-privilege authenticated attacker can force the application to make arbitrary requests via injection of...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-16 04:15 PM
49
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.5AI Score

0.002EPSS

2022-12-14 09:15 PM
140
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.9AI Score

0.036EPSS

2022-12-14 09:15 PM
114
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.7AI Score

0.033EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.9AI Score

0.025EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.6AI Score

0.036EPSS

2022-12-14 09:15 PM
118
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.8AI Score

0.036EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-3108

An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
168
cve
cve

CVE-2022-3111

An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-12-14 09:15 PM
52
cve
cve

CVE-2022-3110

An issue was discovered in the Linux kernel through 5.16-rc6. _rtw_init_xmit_priv in drivers/staging/r8188eu/core/rtw_xmit.c lacks check of the return value of rtw_alloc_hwxmits() and will cause the null pointer...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-14 09:15 PM
29
cve
cve

CVE-2022-3115

An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
49
cve
cve

CVE-2022-3112

An issue was discovered in the Linux kernel through 5.16-rc6. amvdec_set_canvases in drivers/staging/media/meson/vdec/vdec_helpers.c lacks check of the return value of kzalloc() and will cause the null pointer...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
44
cve
cve

CVE-2022-3114

An issue was discovered in the Linux kernel through 5.16-rc6. imx_register_uart_clocks in drivers/clk/imx/clk.c lacks check of the return value of kcalloc() and will cause the null pointer...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
178
cve
cve

CVE-2022-3113

An issue was discovered in the Linux kernel through 5.16-rc6. mtk_vcodec_fw_vpu_init in drivers/media/platform/mtk-vcodec/mtk_vcodec_fw_vpu.c lacks check of the return value of devm_kzalloc() and will cause the null pointer...

5.5CVSS

5.3AI Score

0.0004EPSS

2022-12-14 09:15 PM
41
cve
cve

CVE-2022-3104

An issue was discovered in the Linux kernel through 5.16-rc6. lkdtm_ARRAY_BOUNDS in drivers/misc/lkdtm/bugs.c lacks check of the return value of kmalloc() and will cause the null pointer...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-12-14 09:15 PM
46
cve
cve

CVE-2022-3106

An issue was discovered in the Linux kernel through 5.16-rc6. ef100_update_stats in drivers/net/ethernet/sfc/ef100_nic.c lacks check of the return value of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
50
cve
cve

CVE-2022-3105

An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-14 09:15 PM
49
cve
cve

CVE-2022-3107

An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-12-14 09:15 PM
59
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
525
6
cve
cve

CVE-2022-31701

VMware Workspace ONE Access and Identity Manager contain a broken authentication vulnerability. VMware has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of...

5.3CVSS

6AI Score

0.001EPSS

2022-12-14 07:15 PM
45
cve
cve

CVE-2022-23527

mod_auth_openidc is an OpenID Certified™ authentication and authorization module for the Apache 2.x HTTP server. Versions prior to 2.4.12.2 are vulnerable to Open Redirect. When providing a logout parameter to the redirect URI, the existing code in oidc_validate_redirect_url() does not properly...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-14 06:15 PM
54
cve
cve

CVE-2022-23520

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to...

6.1CVSS

6.1AI Score

0.001EPSS

2022-12-14 06:15 PM
94
cve
cve

CVE-2022-23519

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's...

7.2CVSS

5.9AI Score

0.001EPSS

2022-12-14 05:15 PM
82
cve
cve

CVE-2022-23517

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Certain configurations of rails-html-sanitizer < 1.4.4 use an inefficient regular expression that is susceptible to excessive backtracking when attempting to sanitize certain SVG attributes. This may lead to...

7.5CVSS

7.1AI Score

0.001EPSS

2022-12-14 05:15 PM
126
cve
cve

CVE-2022-23518

rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Versions >= 1.0.3, < 1.4.4 are vulnerable to cross-site scripting via data URIs when used in combination with Loofah >= 2.1.0. This issue is patched in version...

6.1CVSS

5.7AI Score

0.001EPSS

2022-12-14 05:15 PM
77
cve
cve

CVE-2022-23515

Loofah is a general library for manipulating and transforming HTML/XML documents and fragments, built on top of Nokogiri. Loofah >= 2.1.0, < 2.19.1 is vulnerable to cross-site scripting via the image/svg+xml media type in data URIs. This issue is patched in version...

6.1CVSS

5.8AI Score

0.001EPSS

2022-12-14 02:15 PM
156
cve
cve

CVE-2022-44689

Windows Subsystem for Linux (WSL2) Kernel Elevation of Privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-12-13 07:15 PM
65
cve
cve

CVE-2022-45693

Jettison before v1.5.2 was discovered to contain a stack overflow via the map parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-13 03:15 PM
128
cve
cve

CVE-2022-45685

A stack overflow in Jettison before v1.5.2 allows attackers to cause a Denial of Service (DoS) via crafted JSON...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-13 03:15 PM
96
cve
cve

CVE-2022-23523

In versions prior to 0.8.1, the linux-loader crate uses the offsets and sizes provided in the ELF headers to determine the offsets to read from. If those offsets point beyond the end of the file this could lead to Virtual Machine Monitors using the linux-loader crate entering an infinite loop if...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-12-13 08:15 AM
35
cve
cve

CVE-2022-41915

Netty project is an event-driven asynchronous network application framework. Starting in version 4.1.83.Final and prior to 4.1.86.Final, when calling DefaultHttpHeadesr.set with an iterator of values, header value validation was not performed, allowing malicious header values in the iterator to...

6.5CVSS

6.6AI Score

0.002EPSS

2022-12-13 07:15 AM
133
cve
cve

CVE-2022-41881

Netty project is an event-driven asynchronous network application framework. In versions prior to 4.1.86.Final, a StackOverflowError can be raised when parsing a malformed crafted message due to an infinite recursion. This issue is patched in version 4.1.86.Final. There is no workaround, except...

7.5CVSS

7.1AI Score

0.002EPSS

2022-12-12 06:15 PM
200
cve
cve

CVE-2022-4170

The rxvt-unicode package is vulnerable to a remote code execution, in the Perl background extension, when an attacker can control the data written to the user's terminal and certain options are...

9.8CVSS

9.3AI Score

0.005EPSS

2022-12-09 06:15 PM
34
cve
cve

CVE-2022-29839

Insufficiently Protected Credentials vulnerability in the remote backups application on Western Digital My Cloud devices that could allow an attacker who has gained access to a relevant endpoint to use that information to access protected data. This issue affects: Western Digital My Cloud My Cloud....

5.5CVSS

6.2AI Score

0.0004EPSS

2022-12-09 06:15 PM
25
cve
cve

CVE-2022-23484

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Integer Overflow in xrdp_mm_process_rail_update_window_text() function. There are no known workarounds for this issue. Users are advised to.....

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
74
cve
cve

CVE-2022-23493

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close() function. There are no known workarounds for this issue. Users are advised...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
74
cve
cve

CVE-2022-23481

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_caps_process_confirm_active() function. There are no known workarounds for this issue. Users are advised to...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
75
cve
cve

CVE-2022-23482

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE() function. There are no known workarounds for this issue. Users are advised to...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
70
cve
cve

CVE-2022-23483

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Read in libxrdp_send_to_channel() function. There are no known workarounds for this issue. Users are advised to...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
79
cve
cve

CVE-2022-23480

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in devredir_proc_client_devlist_announce_req() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
78
cve
cve

CVE-2022-23478

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. There are no known workarounds for this issue. Users are advised...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-09 06:15 PM
73
cve
cve

CVE-2022-23479

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_mm_chan_data_in() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
67
cve
cve

CVE-2022-23477

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in audin_send_open() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
70
cve
cve

CVE-2022-23468

xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a buffer over flow in xrdp_login_wnd_create() function. There are no known workarounds for this issue. Users are advised to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-09 06:15 PM
77
cve
cve

CVE-2022-42328

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a...

5.5CVSS

6.5AI Score

0.001EPSS

2022-12-07 01:15 AM
155
cve
cve

CVE-2022-42329

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a...

5.5CVSS

6.5AI Score

0.001EPSS

2022-12-07 01:15 AM
153
cve
cve

CVE-2022-3643

Guests can trigger NIC interface reset/abort/crash via netback It is possible for a guest to trigger a NIC interface reset/abort/crash in a Linux based network backend by sending certain kinds of packets. It appears to be an (unwritten?) assumption in the rest of the Linux network stack that...

6.5CVSS

7.4AI Score

0.0004EPSS

2022-12-07 01:15 AM
190
Total number of security vulnerabilities20557