Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-48279

In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language)...

7.5CVSS

8.4AI Score

0.005EPSS

2023-01-20 07:15 PM
64
cve
cve

CVE-2022-47950

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data......

6.5CVSS

5.9AI Score

0.001EPSS

2023-01-18 05:15 PM
56
cve
cve

CVE-2023-22809

In Sudo before 1.9.12p2, the sudoedit (aka -e) feature mishandles extra arguments passed in the user-provided environment variables (SUDO_EDITOR, VISUAL, and EDITOR), allowing a local attacker to append arbitrary entries to the list of files to process. This can lead to privilege escalation....

7.8CVSS

7.7AI Score

0.001EPSS

2023-01-18 05:15 PM
955
cve
cve

CVE-2022-47929

In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-01-17 09:15 PM
156
cve
cve

CVE-2022-46648

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from...

8CVSS

7.6AI Score

0.002EPSS

2023-01-17 10:15 AM
93
cve
cve

CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from...

8CVSS

7.6AI Score

0.002EPSS

2023-01-17 10:15 AM
48
cve
cve

CVE-2023-23589

The SafeSocks option in Tor before 0.4.7.13 has a logic error in which the unsafe SOCKS4 protocol can be used but not the safe SOCKS4a protocol, aka...

6.5CVSS

6.2AI Score

0.002EPSS

2023-01-14 01:15 AM
40
cve
cve

CVE-2023-23559

In rndis_query_oid in drivers/net/wireless/rndis_wlan.c in the Linux kernel through 6.1.5, there is an integer overflow in an...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-01-13 01:15 AM
147
cve
cve

CVE-2023-23455

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification...

5.5CVSS

6AI Score

0.0004EPSS

2023-01-12 07:15 AM
160
cve
cve

CVE-2023-23454

cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification...

5.5CVSS

6AI Score

0.0004EPSS

2023-01-12 07:15 AM
283
cve
cve

CVE-2022-4338

An integer underflow in Organization Specific TLV was found in various versions of...

9.8CVSS

9.2AI Score

0.002EPSS

2023-01-10 10:15 PM
171
cve
cve

CVE-2022-4337

An out-of-bounds read in Organization Specific TLV was found in various versions of...

9.8CVSS

9.1AI Score

0.002EPSS

2023-01-10 10:15 PM
154
cve
cve

CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-01-09 11:15 AM
156
cve
cve

CVE-2022-47655

Libde265 1.0.9 is vulnerable to Buffer Overflow in function void...

7.8CVSS

7.3AI Score

0.001EPSS

2023-01-05 04:15 PM
62
cve
cve

CVE-2022-42259

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of...

5.5CVSS

6AI Score

0.0004EPSS

2022-12-30 11:15 PM
46
cve
cve

CVE-2022-42257

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to information disclosure, data tampering or denial of...

7.3CVSS

7AI Score

0.0004EPSS

2022-12-30 11:15 PM
42
cve
cve

CVE-2022-42258

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service, data tampering, or information...

7.3CVSS

7AI Score

0.0004EPSS

2022-12-30 11:15 PM
47
cve
cve

CVE-2022-34680

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an integer truncation can lead to an out-of-bounds read, which may lead to denial of...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-12-30 11:15 PM
43
cve
cve

CVE-2022-34674

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where a helper function maps more physical pages than were requested, which may lead to undefined behavior or an information...

6.8CVSS

6.2AI Score

0.0004EPSS

2022-12-30 11:15 PM
45
cve
cve

CVE-2022-34670

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or...

7.8CVSS

7AI Score

0.0004EPSS

2022-12-30 11:15 PM
45
cve
cve

CVE-2022-34677

NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause an integer to be truncated, which may lead to denial of service or data...

7.1CVSS

6.7AI Score

0.0004EPSS

2022-12-30 11:15 PM
50
cve
cve

CVE-2022-43597

Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This.....

8.1CVSS

9.2AI Score

0.003EPSS

2022-12-22 10:15 PM
38
cve
cve

CVE-2022-43599

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability.....

8.1CVSS

9.1AI Score

0.005EPSS

2022-12-22 10:15 PM
38
cve
cve

CVE-2022-41999

A denial of service vulnerability exists in the DDS native tile reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and v2.4.4.2. A specially-crafted .dds can lead to denial of service. An attacker can provide a malicious file to trigger this...

7.5CVSS

8AI Score

0.001EPSS

2022-12-22 10:15 PM
42
cve
cve

CVE-2022-43603

A denial of service vulnerability exists in the ZfileOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide a malicious file to trigger this...

5.9CVSS

6.9AI Score

0.001EPSS

2022-12-22 10:15 PM
45
cve
cve

CVE-2022-43596

An information disclosure vulnerability exists in the IFFOutput channel interleaving functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this...

5.9CVSS

6.8AI Score

0.001EPSS

2022-12-22 10:15 PM
38
cve
cve

CVE-2022-43593

A denial of service vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to null pointer dereference. An attacker can provide malicious input to trigger this...

5.9CVSS

7AI Score

0.001EPSS

2022-12-22 10:15 PM
36
cve
cve

CVE-2022-43598

Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This.....

8.1CVSS

9.2AI Score

0.003EPSS

2022-12-22 10:15 PM
34
cve
cve

CVE-2022-43601

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability.....

8.1CVSS

9.1AI Score

0.005EPSS

2022-12-22 10:15 PM
34
cve
cve

CVE-2022-43600

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability.....

8.1CVSS

9.1AI Score

0.005EPSS

2022-12-22 10:15 PM
33
cve
cve

CVE-2022-43594

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these...

5.9CVSS

7.4AI Score

0.001EPSS

2022-12-22 10:15 PM
39
cve
cve

CVE-2022-43592

An information disclosure vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this...

5.9CVSS

6.8AI Score

0.001EPSS

2022-12-22 10:15 PM
32
cve
cve

CVE-2022-43602

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability.....

8.1CVSS

9.1AI Score

0.005EPSS

2022-12-22 10:15 PM
38
cve
cve

CVE-2022-43595

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these...

5.9CVSS

7.4AI Score

0.001EPSS

2022-12-22 10:15 PM
36
cve
cve

CVE-2022-41794

A heap based buffer overflow vulnerability exists in the PSD thumbnail resource parsing code of OpenImageIO 2.3.19.0. A specially-crafted PSD file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.6AI Score

0.005EPSS

2022-12-22 10:15 PM
44
cve
cve

CVE-2022-41838

A code execution vulnerability exists in the DDS scanline parsing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially-crafted .dds can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.4AI Score

0.005EPSS

2022-12-22 10:15 PM
42
cve
cve

CVE-2022-41988

An information disclosure vulnerability exists in the OpenImageIO::decode_iptc_iim() functionality of OpenImageIO Project OpenImageIO v2.3.19.0. A specially-crafted TIFF file can lead to a disclosure of sensitive information. An attacker can provide a malicious file to trigger this...

7.5CVSS

7.9AI Score

0.001EPSS

2022-12-22 10:15 PM
46
cve
cve

CVE-2022-41981

A stack-based buffer overflow vulnerability exists in the TGA file format parser of OpenImageIO v2.3.19.0. A specially-crafted targa file can lead to out of bounds read and write on the process stack, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger...

8.1CVSS

9AI Score

0.002EPSS

2022-12-22 10:15 PM
39
cve
cve

CVE-2022-41837

An out-of-bounds write vulnerability exists in the OpenImageIO::add_exif_item_to_spec functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially-crafted exif metadata can lead to stack-based memory corruption. An attacker can provide a malicious file to trigger this...

9.8CVSS

9.2AI Score

0.001EPSS

2022-12-22 10:15 PM
30
cve
cve

CVE-2022-41639

A heap based buffer overflow vulnerability exists in tile decoding code of TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. An attacker can provide a...

9.8CVSS

9.6AI Score

0.004EPSS

2022-12-22 10:15 PM
42
cve
cve

CVE-2022-41649

A heap out of bounds read vulnerability exists in the handling of IPTC data while parsing TIFF images in OpenImageIO v2.3.19.0. A specially-crafted TIFF file can cause a read of adjacent heap memory, which can leak sensitive process information. An attacker can provide a malicious file to trigger.....

9.1CVSS

8.9AI Score

0.002EPSS

2022-12-22 10:15 PM
39
cve
cve

CVE-2022-36354

A heap out-of-bounds read vulnerability exists in the RLA format parser of OpenImageIO master-branch-9aeece7a and v2.3.19.0. More specifically, in the way run-length encoded byte spans are handled. A malformed RLA file can lead to an out-of-bounds read of heap metadata which can result in...

5.3CVSS

6.7AI Score

0.001EPSS

2022-12-22 10:15 PM
40
cve
cve

CVE-2022-46877

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox <...

4.3CVSS

6.2AI Score

0.001EPSS

2022-12-22 08:15 PM
91
cve
cve

CVE-2022-46871

An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox <...

8.8CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
100
cve
cve

CVE-2022-47629

Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature...

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-20 11:15 PM
194
cve
cve

CVE-2022-4515

A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3)...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-20 07:15 PM
176
cve
cve

CVE-2022-23537

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. Buffer overread is possible when parsing a specially crafted STUN message with unknown attribute. The vulnerability affects...

9.8CVSS

9.2AI Score

0.002EPSS

2022-12-20 07:15 PM
48
cve
cve

CVE-2022-47518

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
78
cve
cve

CVE-2022-47519

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-12-18 06:15 AM
79
cve
cve

CVE-2022-47521

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
76
Total number of security vulnerabilities8825