Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2022-43249

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_hv_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-02 02:15 PM
56
6
cve
cve

CVE-2022-43248

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_weighted_pred_avg_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
61
8
cve
cve

CVE-2022-43250

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_0_0_fallback_16 in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-02 02:15 PM
58
6
cve
cve

CVE-2022-43239

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_chroma in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
64
6
cve
cve

CVE-2022-43243

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_weighted_pred_avg_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
68
6
cve
cve

CVE-2022-43244

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_qpel_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

6.4AI Score

0.001EPSS

2022-11-02 02:15 PM
62
6
cve
cve

CVE-2022-43242

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via mc_luma in motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
61
6
cve
cve

CVE-2022-43240

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_qpel_h_2_v_1_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
58
6
cve
cve

CVE-2022-43241

Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_v_3_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
60
8
cve
cve

CVE-2022-43235

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via ff_hevc_put_hevc_epel_pixels_8_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
32
6
cve
cve

CVE-2022-43236

Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via put_qpel_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
72
6
cve
cve

CVE-2022-43237

Libde265 v1.0.8 was discovered to contain a stack-buffer-overflow vulnerability via void put_epel_hv_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
67
6
cve
cve

CVE-2022-43238

Libde265 v1.0.8 was discovered to contain an unknown crash via ff_hevc_put_hevc_qpel_h_3_v_3_sse in sse-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video...

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
56
4
cve
cve

CVE-2021-37789

stb_image.h 2.27 has a heap-based buffer over in stbi__jpeg_load, leading to Information Disclosure or Denial of...

8.1CVSS

7.8AI Score

0.002EPSS

2022-11-02 01:15 PM
30
5
cve
cve

CVE-2022-42824

A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may disclose sensitive user...

5.5CVSS

5.7AI Score

0.002EPSS

2022-11-01 08:15 PM
88
8
cve
cve

CVE-2022-42823

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Processing maliciously crafted web content may lead to arbitrary code...

8.8CVSS

8.4AI Score

0.003EPSS

2022-11-01 08:15 PM
90
8
cve
cve

CVE-2022-42799

The issue was addressed with improved UI handling. This issue is fixed in tvOS 16.1, macOS Ventura 13, watchOS 9.1, Safari 16.1, iOS 16.1 and iPadOS 16. Visiting a malicious website may lead to user interface...

6.1CVSS

6AI Score

0.001EPSS

2022-11-01 08:15 PM
139
14
cve
cve

CVE-2022-42324

Oxenstored 32->31 bit integer truncation issues Integers in Ocaml are 63 or 31 bits of signed precision. The Ocaml Xenbus library takes a C uint32_t out of the ring and casts it directly to an Ocaml integer. In 64-bit Ocaml builds this is fine, but in 32-bit builds, it truncates off the most...

5.5CVSS

6.6AI Score

0.0004EPSS

2022-11-01 01:15 PM
40
11
cve
cve

CVE-2022-42326

Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction,.....

5.5CVSS

6.8AI Score

0.0005EPSS

2022-11-01 01:15 PM
54
7
cve
cve

CVE-2022-42325

Xenstore: Guests can create arbitrary number of nodes via transactions T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] In case a node has been created in a transaction and it is later deleted in the same transaction,.....

5.5CVSS

6.8AI Score

0.0005EPSS

2022-11-01 01:15 PM
48
10
cve
cve

CVE-2022-42323

Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by...

5.5CVSS

6.5AI Score

0.0005EPSS

2022-11-01 01:15 PM
48
10
cve
cve

CVE-2022-42320

Xenstore: Guests can get access to Xenstore nodes of deleted domains Access rights of Xenstore nodes are per domid. When a domain is gone, there might be Xenstore nodes left with access rights containing the domid of the removed domain. This is normally no problem, as those access right entries...

7CVSS

7.4AI Score

0.0004EPSS

2022-11-01 01:15 PM
43
11
cve
cve

CVE-2022-42321

Xenstore: Guests can crash xenstored via exhausting the stack Xenstored is using recursion for some Xenstore operations (e.g. for deleting a sub-tree of Xenstore nodes). With sufficiently deep nesting levels this can result in stack exhaustion on xenstored, leading to a crash of...

6.5CVSS

7.1AI Score

0.0004EPSS

2022-11-01 01:15 PM
48
10
cve
cve

CVE-2022-42317

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
49
7
cve
cve

CVE-2022-42312

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
54
9
cve
cve

CVE-2022-42314

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
43
10
cve
cve

CVE-2022-42309

Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. Entering the error path can be...

8.8CVSS

8.5AI Score

0.0004EPSS

2022-11-01 01:15 PM
51
11
cve
cve

CVE-2022-42316

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
54
6
cve
cve

CVE-2022-42319

Xenstore: Guests can cause Xenstore to not free temporary memory When working on a request of a guest, xenstored might need to allocate quite large amounts of memory temporarily. This memory is freed only after the request has been finished completely. A request is regarded to be finished only...

6.5CVSS

7AI Score

0.0004EPSS

2022-11-01 01:15 PM
45
7
cve
cve

CVE-2022-42322

Xenstore: Cooperating guests can create arbitrary numbers of nodes T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Since the fix of XSA-322 any Xenstore node owned by a removed domain will be modified to be owned by...

5.5CVSS

6.5AI Score

0.0005EPSS

2022-11-01 01:15 PM
46
10
cve
cve

CVE-2022-42315

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
52
7
cve
cve

CVE-2022-42310

Xenstore: Guests can create orphaned Xenstore nodes By creating multiple nodes inside a transaction resulting in an error, a malicious guest can create orphaned nodes in the Xenstore data base, as the cleanup after the error will not remove all nodes already created. When the transaction is...

5.5CVSS

6.6AI Score

0.0004EPSS

2022-11-01 01:15 PM
47
9
cve
cve

CVE-2022-42311

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
43
10
cve
cve

CVE-2022-42313

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
41
8
cve
cve

CVE-2022-42318

Xenstore: guests can let run xenstored out of memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Malicious guests can cause xenstored to allocate vast amounts of memory, eventually resulting in a Denial of Service....

6.5CVSS

7AI Score

0.001EPSS

2022-11-01 01:15 PM
52
7
cve
cve

CVE-2020-36605

Incorrect Default Permissions vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Analyzer probe component), Hitachi Ops Center Viewpoint on Linux (Viewpoint RAID Agent component) allows local users to read and write....

6.6CVSS

4.6AI Score

0.0004EPSS

2022-11-01 03:15 AM
31
11
cve
cve

CVE-2022-3191

Insertion of Sensitive Information into Log File vulnerability in Hitachi Ops Center Analyzer on Linux (Virtual Strage Software Agent component) allows local users to gain sensitive information. This issue affects Hitachi Ops Center Analyzer: from 10.8.1-00 before...

6.6CVSS

5.5AI Score

0.0004EPSS

2022-11-01 03:15 AM
31
7
cve
cve

CVE-2022-41552

Server-Side Request Forgery (SSRF) vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Data Center Analytics, Analytics probe components), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer detail view, Hitachi Ops Center Analyzer probe components) allows Server Side....

9.8CVSS

9.4AI Score

0.002EPSS

2022-11-01 03:15 AM
32
10
cve
cve

CVE-2022-41553

Insertion of Sensitive Information into Temporary File vulnerability in Hitachi Infrastructure Analytics Advisor on Linux (Analytics probe component), Hitachi Ops Center Analyzer on Linux (Hitachi Ops Center Analyzer probe component) allows local users to gain sensitive information. This issue...

6.5CVSS

5.5AI Score

0.0004EPSS

2022-11-01 03:15 AM
31
7
cve
cve

CVE-2022-28763

The Zoom Client for Meetings (for Android, iOS, Linux, macOS, and Windows) before version 5.12.2 is susceptible to a URL parsing vulnerability. If a malicious Zoom meeting URL is opened, the malicious link may direct the user to connect to an arbitrary network address, leading to additional...

9.6CVSS

9.2AI Score

0.002EPSS

2022-10-31 08:15 PM
82
6
cve
cve

CVE-2022-40617

strongSwan before 5.9.8 allows remote attackers to cause a denial of service in the revocation plugin by sending a crafted end-entity (and intermediate CA) certificate that contains a CRL/OCSP URL that points to a server (under the attacker's control) that doesn't properly respond but (for...

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-31 06:15 AM
118
6
cve
cve

CVE-2022-44032

An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4000_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cmm_open() and...

6.4CVSS

6AI Score

0.001EPSS

2022-10-30 01:15 AM
60
8
cve
cve

CVE-2022-44033

An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/cm4040_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between cm4040_open() and...

6.4CVSS

6AI Score

0.001EPSS

2022-10-30 01:15 AM
57
6
cve
cve

CVE-2022-44034

An issue was discovered in the Linux kernel through 6.0.6. drivers/char/pcmcia/scr24x_cs.c has a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling open(), aka a race condition between scr24x_open() and...

6.4CVSS

6.1AI Score

0.001EPSS

2022-10-30 01:15 AM
68
8
cve
cve

CVE-2022-41974

multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited alone or in conjunction with CVE-2022-41973. Local users able to write to UNIX domain sockets can bypass access controls and manipulate the multipath setup. This can lead to local privilege...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-29 07:15 PM
402
22
cve
cve

CVE-2022-41973

multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows local users to obtain root access, as exploited in conjunction with CVE-2022-41974. Local users able to access /dev/shm can change symlinks in multipathd due to incorrect symlink handling, which could lead to controlled file writes outside of....

7.8CVSS

7.9AI Score

0.0004EPSS

2022-10-29 06:15 PM
237
21
cve
cve

CVE-2022-37425

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in OpenNebula OpenNebula core on Linux allows Remote Code...

9.9CVSS

9.6AI Score

0.001EPSS

2022-10-28 04:15 PM
33
4
cve
cve

CVE-2022-37426

Unrestricted Upload of File with Dangerous Type vulnerability in OpenNebula OpenNebula core on Linux allows File Content...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-28 04:15 PM
35
6
cve
cve

CVE-2022-37424

Files or Directories Accessible to External Parties vulnerability in OpenNebula on Linux allows File...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-28 04:15 PM
32
6
cve
cve

CVE-2022-39286

Jupyter Core is a package for the core common functionality of Jupyter projects. Jupyter Core prior to version 4.11.2 contains an arbitrary code execution vulnerability in jupyter_core that stems from jupyter_core executing untrusted files in CWD. This vulnerability allows one user to run code as.....

8.8CVSS

8.7AI Score

0.005EPSS

2022-10-26 08:15 PM
78
8
Total number of security vulnerabilities20557