Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-23589

The SafeSocks option in Tor before 0.4.7.13 has a logic error in which the unsafe SOCKS4 protocol can be used but not the safe SOCKS4a protocol, aka...

6.5CVSS

6.2AI Score

0.002EPSS

2023-01-14 01:15 AM
40
cve
cve

CVE-2023-23457

A Segmentation fault was found in UPX in PackLinuxElf64::invert_pt_dynamic() in p_lx_elf.cpp. An attacker with a crafted input file allows invalid memory address access that could lead to a denial of...

5.5CVSS

5.1AI Score

0.001EPSS

2023-01-12 07:15 PM
78
cve
cve

CVE-2023-23456

A heap-based buffer overflow issue was discovered in UPX in PackTmt::pack() in p_tmt.cpp file. The flow allows an attacker to cause a denial of service (abort) via a crafted...

5.5CVSS

5.2AI Score

0.001EPSS

2023-01-12 07:15 PM
71
cve
cve

CVE-2022-3592

A symlink following vulnerability was found in Samba, where a user can create a symbolic link that will make 'smbd' escape the configured share path. This flaw allows a remote user with access to the exported part of the file system under a share via SMB1 unix extensions or NFS to create symlinks.....

6.5CVSS

6.2AI Score

0.002EPSS

2023-01-12 03:15 PM
111
cve
cve

CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with....

6.5CVSS

6.7AI Score

0.01EPSS

2023-01-12 03:15 PM
851
4
cve
cve

CVE-2022-47927

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-01-12 06:15 AM
42
cve
cve

CVE-2023-22945

In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related...

4.3CVSS

4.5AI Score

0.001EPSS

2023-01-11 01:15 AM
32
cve
cve

CVE-2023-21538

.NET Denial of Service...

7.5CVSS

7.3AI Score

0.002EPSS

2023-01-10 10:15 PM
154
cve
cve

CVE-2022-4379

A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote...

7.5CVSS

7.1AI Score

0.002EPSS

2023-01-10 10:15 PM
130
cve
cve

CVE-2023-22909

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. SpecialMobileHistory allows remote attackers to cause a denial of service because database queries are...

5.3CVSS

5AI Score

0.001EPSS

2023-01-10 08:15 AM
33
cve
cve

CVE-2023-22911

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. E-Widgets does widget replacement in HTML attributes, which can lead to XSS, because widget authors often do not expect that their widget is executed in an HTML attribute...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-10 08:15 AM
43
cve
cve

CVE-2023-0049

Out-of-bounds Read in GitHub repository vim/vim prior to...

7.8CVSS

7.1AI Score

0.001EPSS

2023-01-04 04:15 PM
132
cve
cve

CVE-2022-46175

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named proto , allowing specially crafted...

8.8CVSS

8.7AI Score

0.006EPSS

2022-12-24 04:15 AM
163
cve
cve

CVE-2022-43551

A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. However, the HSTS mechanism could be...

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-23 03:15 PM
273
cve
cve

CVE-2021-33640

After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-19 04:15 PM
42
cve
cve

CVE-2022-46393

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 *...

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-15 11:15 PM
52
cve
cve

CVE-2022-46392

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single...

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-15 11:15 PM
148
cve
cve

CVE-2022-4283

A vulnerability was found in X.Org. This security flaw occurs because the XkbCopyNames function left a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests.. This issue can lead to local privileges elevation on systems where the X server....

7.8CVSS

8.5AI Score

0.002EPSS

2022-12-14 09:15 PM
140
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution...

8.8CVSS

8.9AI Score

0.036EPSS

2022-12-14 09:15 PM
114
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X.....

8.8CVSS

8.7AI Score

0.033EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local...

8.8CVSS

8.9AI Score

0.025EPSS

2022-12-14 09:15 PM
128
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X...

8.8CVSS

8.6AI Score

0.036EPSS

2022-12-14 09:15 PM
118
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and....

8.8CVSS

8.8AI Score

0.036EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
525
6
cve
cve

CVE-2022-4223

The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed...

8.8CVSS

8.5AI Score

0.016EPSS

2022-12-13 04:15 PM
62
cve
cve

CVE-2022-4170

The rxvt-unicode package is vulnerable to a remote code execution, in the Perl background extension, when an attacker can control the data written to the user's terminal and certain options are...

9.8CVSS

9.3AI Score

0.005EPSS

2022-12-09 06:15 PM
34
cve
cve

CVE-2022-41717

An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate.....

5.3CVSS

6.6AI Score

0.003EPSS

2022-12-08 08:15 PM
328
cve
cve

CVE-2022-4123

A flaw was found in Buildah. The local path and the lowest subdirectory may be disclosed due to incorrect absolute path traversal, resulting in an impact to...

3.3CVSS

3.5AI Score

0.0004EPSS

2022-12-08 04:15 PM
148
cve
cve

CVE-2022-4122

A vulnerability was found in buildah. Incorrect following of symlinks while reading .containerignore and .dockerignore results in information...

5.3CVSS

4.8AI Score

0.001EPSS

2022-12-08 04:15 PM
48
cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to...

9.8CVSS

9.4AI Score

0.011EPSS

2022-12-06 05:15 AM
119
cve
cve

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper...

6.1CVSS

5.7AI Score

0.004EPSS

2022-12-04 03:15 AM
73
cve
cve

CVE-2022-46149

Cap'n Proto is a data interchange format and remote procedure call (RPC) system. Cap'n Proro prior to versions 0.7.1, 0.8.1, 0.9.2, and 0.10.3, as well as versions of Cap'n Proto's Rust implementation prior to 0.13.7, 0.14.11, and 0.15.2 are vulnerable to out-of-bounds read due to logic error...

5.4CVSS

5.1AI Score

0.002EPSS

2022-11-30 05:15 PM
55
2
cve
cve

CVE-2022-4144

An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use.....

6.5CVSS

6AI Score

0.0004EPSS

2022-11-29 06:15 PM
201
cve
cve

CVE-2022-4172

An integer overflow and buffer overflow issues were found in the ACPI Error Record Serialization Table (ERST) device of QEMU in the read_erst_record() and write_erst_record() functions. Both issues may allow the guest to overrun the host buffer allocated for the ERST memory device. A malicious...

6.5CVSS

6.7AI Score

0.001EPSS

2022-11-29 06:15 PM
60
2
cve
cve

CVE-2022-4129

A flaw was found in the Linux kernel's Layer 2 Tunneling Protocol (L2TP). A missing lock when clearing sk_user_data can lead to a race condition and NULL pointer dereference. A local user could use this flaw to potentially crash the system causing a denial of...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-28 10:15 PM
164
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags....

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-28 06:15 AM
144
3
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-27 04:15 AM
205
14
cve
cve

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a...

9.1CVSS

8.9AI Score

0.003EPSS

2022-11-25 07:15 PM
59
10
cve
cve

CVE-2022-39346

Nextcloud server is an open source personal cloud server. Affected versions of nextcloud server did not properly limit user display names which could allow a malicious users to overload the backing database and cause a denial of service. It is recommended that the Nextcloud Server is upgraded to...

6.5CVSS

6.3AI Score

0.004EPSS

2022-11-25 07:15 PM
41
6
cve
cve

CVE-2022-4141

Heap based buffer overflow in vim/vim 9.0.0946 and below by allowing an attacker to CTRL-W gf in the expression used in the RHS of the substitute...

7.8CVSS

8.7AI Score

0.001EPSS

2022-11-25 02:15 PM
144
17
cve
cve

CVE-2022-45873

systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply...

5.5CVSS

5AI Score

0.0004EPSS

2022-11-23 11:15 PM
64
11
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript...

8.8CVSS

8.5AI Score

0.009EPSS

2022-11-23 09:15 PM
36
9
cve
cve

CVE-2022-45866

qpress before PierreLvx/qpress 20220819 and before version 11.3, as used in Percona XtraBackup and other products, allows directory traversal via ../ in a .qp...

5.3CVSS

5AI Score

0.003EPSS

2022-11-23 08:15 PM
38
4
cve
cve

CVE-2022-45150

A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in...

6.1CVSS

7AI Score

0.002EPSS

2022-11-23 03:15 PM
45
6
cve
cve

CVE-2022-45151

The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable...

5.4CVSS

5.9AI Score

0.001EPSS

2022-11-23 03:15 PM
223
7
cve
cve

CVE-2022-45149

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a.....

5.4CVSS

7AI Score

0.002EPSS

2022-11-23 03:15 PM
242
6
cve
cve

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state...

5.1CVSS

4.8AI Score

0.001EPSS

2022-11-22 07:15 PM
70
3
cve
cve

CVE-2022-36227

In libarchive before 3.6.2, the software does not check for an error after calling calloc function that can return with a NULL pointer if the function fails, which leads to a resultant NULL pointer dereference. NOTE: the discoverer cites this CWE-476 remark but third parties dispute the...

9.8CVSS

9.4AI Score

0.005EPSS

2022-11-22 02:15 AM
256
8
cve
cve

CVE-2021-33621

The cgi gem before 0.1.0.2, 0.2.x before 0.2.2, and 0.3.x before 0.3.5 for Ruby allows HTTP response splitting. This is relevant to applications that use untrusted user input either to generate an HTTP response or to create a CGI::Cookie...

8.8CVSS

8.6AI Score

0.004EPSS

2022-11-18 11:15 PM
397
16
cve
cve

CVE-2022-39319

FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input length validation in the urbdrc channel. A malicious server can trick a FreeRDP based client to read out of bound data and send it back to the server. This issue has been addressed in...

4.6CVSS

5.1AI Score

0.002EPSS

2022-11-16 09:15 PM
86
2
Total number of security vulnerabilities5284