Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2022-43867

IBM Spectrum Scale 5.1.0.1 through 5.1.4.1 could allow a local attacker to execute arbitrary commands in the container. IBM X-Force ID:...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-12-06 07:15 PM
31
cve
cve

CVE-2022-34361

IBM Sterling Secure Proxy 6.0.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID:...

7.5CVSS

7.2AI Score

0.001EPSS

2022-12-06 06:15 PM
30
cve
cve

CVE-2022-41325

An integer overflow in the VNC module in VideoLAN VLC Media Player through 3.0.17.4 allows attackers, by tricking a user into opening a crafted playlist or connecting to a rogue VNC server, to crash VLC or execute code under some...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-06 04:15 PM
135
cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to...

9.8CVSS

9.4AI Score

0.011EPSS

2022-12-06 05:15 AM
119
cve
cve

CVE-2022-34881

Generation of Error Message Containing Sensitive Information vulnerability in Hitachi JP1/Automatic Operation allows local users to gain sensitive information. This issue affects JP1/Automatic Operation: from 10-00 through 10-54-03, from 11-00 before 11-51-09, from 12-00 before...

3.3CVSS

4.2AI Score

0.0004EPSS

2022-12-06 02:15 AM
30
cve
cve

CVE-2022-35256

The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request...

6.5CVSS

7.9AI Score

0.003EPSS

2022-12-05 10:15 PM
285
8
cve
cve

CVE-2022-30123

A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of...

10CVSS

9.3AI Score

0.005EPSS

2022-12-05 10:15 PM
213
2
cve
cve

CVE-2022-30122

A possible denial of service vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 in the multipart parsing component of...

7.5CVSS

8.1AI Score

0.001EPSS

2022-12-05 10:15 PM
189
2
cve
cve

CVE-2022-35255

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but...

9.1CVSS

8.9AI Score

0.002EPSS

2022-12-05 10:15 PM
189
2
cve
cve

CVE-2022-32221

When doing HTTP(S) transfers, libcurl might erroneously use the read callback (CURLOPT_READFUNCTION) to ask for data to send, even when the CURLOPT_POSTFIELDS option has been set, if the same handle previously was used to issue a PUT request which used that callback. This flaw may surprise the...

9.8CVSS

8.6AI Score

0.007EPSS

2022-12-05 10:15 PM
519
6
cve
cve

CVE-2022-43548

A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebind...

8.1CVSS

8.4AI Score

0.005EPSS

2022-12-05 10:15 PM
381
2
cve
cve

CVE-2022-4269

A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP)....

5.5CVSS

6AI Score

0.0004EPSS

2022-12-05 04:15 PM
106
cve
cve

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper...

6.1CVSS

5.7AI Score

0.004EPSS

2022-12-04 03:15 AM
73
cve
cve

CVE-2021-37533

Prior to Apache Commons Net 3.9.0, Net's FTP client trusts the host from PASV response by default. A malicious server can redirect the Commons Net code to use a different host, but the user has to connect to the malicious server in the first place. This may lead to leakage of information about...

6.5CVSS

6.4AI Score

0.003EPSS

2022-12-03 03:15 PM
121
cve
cve

CVE-2022-46338

g810-led 0.4.2, a LED configuration tool for Logitech Gx10 keyboards, contained a udev rule to make supported device nodes world-readable and writable, allowing any process on the system to read traffic from keyboards, including sensitive...

6.5CVSS

6.2AI Score

0.002EPSS

2022-11-30 06:15 AM
27
2
cve
cve

CVE-2022-45869

A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-11-30 05:15 AM
161
cve
cve

CVE-2022-4176

Out of bounds write in Lacros Graphics in Google Chrome on Chrome OS and Lacros prior to 108.0.5359.71 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via UI interactions. (Chromium security severity:...

8.8CVSS

8.7AI Score

0.002EPSS

2022-11-30 12:15 AM
65
9
cve
cve

CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use.....

6.5CVSS

6AI Score

0.0004EPSS

2022-11-29 06:15 PM
201
cve
cve

CVE-2022-4127

A NULL pointer dereference issue was discovered in the Linux kernel in io_files_update_with_index_alloc. A local user could use this flaw to potentially crash the system causing a denial of...

5.5CVSS

5AI Score

0.0004EPSS

2022-11-28 10:15 PM
30
2
cve
cve

CVE-2022-4128

A NULL pointer dereference issue was discovered in the Linux kernel in the MPTCP protocol when traversing the subflow list at disconnect time. A local user could use this flaw to potentially crash the system causing a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-11-28 10:15 PM
38
cve
cve

CVE-2022-4129

A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-28 10:15 PM
164
cve
cve

CVE-2022-3088

UC-8100A-ME-T System Image: Versions v1.0 to v1.6, UC-2100 System Image: Versions v1.0 to v1.12, UC-2100-W System Image: Versions v1.0 to v 1.12, UC-3100 System Image: Versions v1.0 to v1.6, UC-5100 System Image: Versions v1.0 to v1.4, UC-8100 System Image: Versions v3.0 to v3.5, UC-8100-ME-T...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-11-28 10:15 PM
36
2
cve
cve

CVE-2022-45442

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is.....

8.8CVSS

8.3AI Score

0.003EPSS

2022-11-28 09:15 PM
85
2
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags....

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-28 06:15 AM
144
3
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-27 04:15 AM
205
14
cve
cve

CVE-2022-45919

An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a...

7CVSS

7.6AI Score

0.0004EPSS

2022-11-27 02:15 AM
118
4
cve
cve

CVE-2022-24999

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query...

7.5CVSS

7.3AI Score

0.01EPSS

2022-11-26 10:15 PM
355
27
cve
cve

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a...

9.1CVSS

8.9AI Score

0.003EPSS

2022-11-25 07:15 PM
59
10
cve
cve

CVE-2022-41158

Remote code execution vulnerability can be achieved by using cookie values as paths to a file by this builder program. A remote attacker could exploit the vulnerability to execute or inject malicious...

9.8CVSS

9.6AI Score

0.013EPSS

2022-11-25 07:15 PM
31
10
cve
cve

CVE-2022-45888

An issue was discovered in the Linux kernel through 6.0.9. drivers/char/xillybus/xillyusb.c has a race condition and use-after-free during physical removal of a USB...

6.4CVSS

6AI Score

0.001EPSS

2022-11-25 04:15 AM
78
6
cve
cve

CVE-2022-45887

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach...

4.7CVSS

5.8AI Score

0.0004EPSS

2022-11-25 04:15 AM
102
11
cve
cve

CVE-2022-45884

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating...

7CVSS

6.6AI Score

0.0004EPSS

2022-11-25 04:15 AM
109
8
cve
cve

CVE-2022-45886

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a...

7CVSS

6.7AI Score

0.0004EPSS

2022-11-25 04:15 AM
105
6
cve
cve

CVE-2022-45885

An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is...

7CVSS

6.6AI Score

0.0004EPSS

2022-11-25 04:15 AM
215
8
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript...

8.8CVSS

8.5AI Score

0.009EPSS

2022-11-23 09:15 PM
36
9
cve
cve

CVE-2022-41946

pgjdbc is an open source postgresql JDBC Driver. In affected versions a prepared statement using either PreparedStatement.setText(int, InputStream) or PreparedStatemet.setBytea(int, InputStream) will create a temporary file if the InputStream is larger than 2k. This will create a temporary file...

5.5CVSS

5.4AI Score

0.001EPSS

2022-11-23 08:15 PM
395
8
cve
cve

CVE-2022-42895

There is an infoleak vulnerability in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_parse_conf_req function which can be used to leak kernel pointers remotely. We recommend upgrading past commit https://github.com/torvalds/linux/commit/b1a2cd50c0357f243b7435a732b4e62ba3157a2e...

6.5CVSS

7.1AI Score

0.001EPSS

2022-11-23 03:15 PM
137
2
cve
cve

CVE-2022-42896

There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory...

8.8CVSS

8.9AI Score

0.001EPSS

2022-11-23 03:15 PM
194
4
cve
cve

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state...

5.1CVSS

4.8AI Score

0.001EPSS

2022-11-22 07:15 PM
70
3
cve
cve

CVE-2022-41950

super-xray is the GUI alternative for vulnerability scanning tool xray. In 0.2-beta, a privilege escalation vulnerability was discovered. This caused inaccurate default xray permissions. Note: this vulnerability only affects Linux and Mac OS systems. Users should upgrade to super-xray...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-22 06:15 PM
32
cve
cve

CVE-2022-3910

Use After Free vulnerability in Linux Kernel allows Privilege Escalation. An improper Update of Reference Count in io_uring leads to Use-After-Free and Local Privilege Escalation. When io_msg_ring was invoked with a fixed file, it called io_fput_file() which improperly decreased its reference...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-22 01:15 PM
48
3
cve
cve

CVE-2022-36227

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the...

9.8CVSS

9.4AI Score

0.005EPSS

2022-11-22 02:15 AM
256
8
cve
cve

CVE-2022-34667

NVIDIA CUDA Toolkit SDK contains a stack-based buffer overflow vulnerability in cuobjdump, where an unprivileged remote attacker could exploit this buffer overflow condition by persuading a local user to download a specially crafted corrupted file and execute cuobjdump against it locally, which...

4.4CVSS

5AI Score

0.001EPSS

2022-11-19 12:15 AM
51
6
cve
cve

CVE-2022-34665

NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in the kernel mode layer, where a local user with basic capabilities can cause a null-pointer dereference, which may lead to denial of...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-11-19 12:15 AM
68
5
cve
cve

CVE-2022-31607

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where a local user with basic capabilities can cause improper input validation, which may lead to denial of service, escalation of privileges, data tampering, and limited information...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-19 12:15 AM
56
5
cve
cve

CVE-2022-44641

In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-18 09:15 PM
26
4
cve
cve

CVE-2022-45461

The Java Admin Console in Veritas NetBackup through 10.1 and related Veritas products on Linux and UNIX allows authenticated non-root users (that have been explicitly added to the auth.conf file) to execute arbitrary commands as...

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-17 08:15 AM
30
14
cve
cve

CVE-2022-40752

IBM InfoSphere DataStage 11.7 is vulnerable to a command injection vulnerability due to improper neutralization of special elements. IBM X-Force ID: ...

9.8CVSS

9.3AI Score

0.001EPSS

2022-11-16 11:15 PM
35
9
cve
cve

CVE-2022-34354

IBM Sterling Partner Engagement Manager 2.0 allows encrypted storage of client data to be stored locally which can be read by another user on the system. IBM X-Force ID:...

4CVSS

3.5AI Score

0.0004EPSS

2022-11-16 05:15 PM
47
8
cve
cve

CVE-2022-41916

Heimdal is an implementation of ASN.1/DER, PKIX, and Kerberos. Versions prior to 7.7.1 are vulnerable to a denial of service vulnerability in Heimdal's PKI certificate validation library, affecting the KDC (via PKINIT) and kinit (via PKINIT), as well as any third-party applications using Heimdal's....

7.5CVSS

8.1AI Score

0.004EPSS

2022-11-15 11:15 PM
125
8
Total number of security vulnerabilities20557