Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-0413

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-01-30 03:15 PM
233
6
cve
cve

CVE-2022-0417

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-01 01:15 PM
171
5
cve
cve

CVE-2022-0443

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-02 09:15 PM
185
5
cve
cve

CVE-2022-0487

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-02-04 11:15 PM
166
cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

7.8CVSS

8AI Score

0.095EPSS

2022-03-03 07:15 PM
488
5
cve
cve

CVE-2022-0494

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.

4.4CVSS

5.8AI Score

0.0004EPSS

2022-03-25 07:15 PM
173
2
cve
cve

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
248
2
cve
cve

CVE-2022-0529

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
295
3
cve
cve

CVE-2022-0530

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
301
4
cve
cve

CVE-2022-0534

A vulnerability was found in htmldoc version 1.9.15 where the stack out-of-bounds read takes place in gif_get_code() and occurs when opening a malicious GIF file, which can result in a crash (segmentation fault).

5.5CVSS

5.4AI Score

0.001EPSS

2022-02-09 11:15 PM
58
cve
cve

CVE-2022-0544

An integer underflow in the DDS loader of Blender leads to an out-of-bounds read, possibly allowing an attacker to read sensitive data using a crafted DDS image file. This flaw affects Blender versions prior to 2.83.19, 2.93.8 and 3.1.

5.5CVSS

5.8AI Score

0.001EPSS

2022-02-24 07:15 PM
81
3
cve
cve

CVE-2022-0545

An integer overflow in the processing of loaded 2D images leads to a write-what-where vulnerability and an out-of-bounds read vulnerability, allowing an attacker to leak sensitive information or achieve code execution in the context of the Blender process when a specially crafted image file is load...

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-24 07:15 PM
82
4
cve
cve

CVE-2022-0546

A missing bounds check in the image loader used in Blender 3.x and 2.93.8 leads to out-of-bounds heap access, allowing an attacker to cause denial of service, memory corruption or potentially code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-24 07:15 PM
905
5
cve
cve

CVE-2022-0547

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

9.8CVSS

9.3AI Score

0.007EPSS

2022-03-18 06:15 PM
1025
2
cve
cve

CVE-2022-0554

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-10 10:15 PM
130
5
cve
cve

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

5.5CVSS

6AI Score

0.001EPSS

2022-02-11 06:15 PM
166
cve
cve

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

5.5CVSS

5.9AI Score

0.001EPSS

2022-02-11 06:15 PM
185
2
cve
cve

CVE-2022-0572

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-14 12:15 PM
199
5
cve
cve

CVE-2022-0577

Exposure of Sensitive Information to an Unauthorized Actor in GitHub repository scrapy/scrapy prior to 2.6.1.

6.5CVSS

6.2AI Score

0.002EPSS

2022-03-02 04:15 AM
100
cve
cve

CVE-2022-0581

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
128
2
cve
cve

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

9.8CVSS

9.2AI Score

0.01EPSS

2022-02-14 10:15 PM
133
2
cve
cve

CVE-2022-0583

Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
113
2
cve
cve

CVE-2022-0585

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file

6.5CVSS

7.7AI Score

0.004EPSS

2022-02-18 06:15 PM
187
2
cve
cve

CVE-2022-0586

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
117
3
cve
cve

CVE-2022-0617

A flaw null pointer dereference in the Linux kernel UDF file system functionality was found in the way user triggers udf_file_write_iter function for the malicious UDF image. A local user could use this flaw to crash the system. Actual from Linux kernel 4.2-rc1 till 5.17-rc2.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-02-16 05:15 PM
227
cve
cve

CVE-2022-0629

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-17 12:15 PM
168
5
cve
cve

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

7.8CVSS

8.1AI Score

0.001EPSS

2022-02-20 11:15 AM
172
4
cve
cve

CVE-2022-0696

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-21 08:15 PM
158
6
cve
cve

CVE-2022-0711

A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability...

7.5CVSS

7AI Score

0.19EPSS

2022-03-02 10:15 PM
221
4
cve
cve

CVE-2022-0714

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.

5.5CVSS

6.8AI Score

0.001EPSS

2022-02-22 08:15 PM
203
5
cve
cve

CVE-2022-0718

A flaw was found in python-oslo-utils. Due to improper parsing, passwords with a double quote ( " ) in them cause incorrect masking in debug logs, causing any part of the password after the double quote to be plaintext.

4.9CVSS

4.8AI Score

0.001EPSS

2022-08-29 03:15 PM
130
5
cve
cve

CVE-2022-0729

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.

8.8CVSS

8.6AI Score

0.003EPSS

2022-02-23 02:15 PM
192
3
cve
cve

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.

9.8CVSS

9.4AI Score

0.003EPSS

2022-03-03 11:15 PM
127
cve
cve

CVE-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a...

7.5CVSS

7.7AI Score

0.013EPSS

2022-03-15 05:15 PM
778
In Wild
10
cve
cve

CVE-2022-0854

A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-03-23 08:15 PM
226
3
cve
cve

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.

6.5CVSS

6.3AI Score

0.006EPSS

2022-03-10 05:44 PM
163
2
cve
cve

CVE-2022-0891

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-depende...

7.1CVSS

7.2AI Score

0.009EPSS

2022-03-10 05:44 PM
235
2
cve
cve

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f2b656e2.

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
131
5
cve
cve

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.

7.7CVSS

6AI Score

0.002EPSS

2022-03-11 06:15 PM
177
5
cve
cve

CVE-2022-0909

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.

5.5CVSS

5.8AI Score

0.002EPSS

2022-03-11 06:15 PM
141
5
cve
cve

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.

5.5CVSS

5.9AI Score

0.002EPSS

2022-03-11 06:15 PM
174
4
cve
cve

CVE-2022-0943

Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-14 09:15 PM
208
7
cve
cve

CVE-2022-1011

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-18 06:15 PM
392
cve
cve

CVE-2022-1048

A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges ...

7CVSS

7.2AI Score

0.0004EPSS

2022-04-29 04:15 PM
268
4
cve
cve

CVE-2022-1049

A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.

8.8CVSS

8.4AI Score

0.003EPSS

2022-03-25 07:15 PM
64
6
cve
cve

CVE-2022-1122

A flaw was found in the opj2_decompress program in openjpeg2 2.4.0 in the way it handles an input directory with a large number of files. When it fails to allocate a buffer to store the filenames of the input directory, it calls free() on an uninitialized pointer, leading to a segmentation fault an...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-29 06:15 PM
123
5
cve
cve

CVE-2022-1154

Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.

7.8CVSS

8.2AI Score

0.002EPSS

2022-03-30 12:15 PM
315
5
cve
cve

CVE-2022-1184

A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel’s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-29 03:15 PM
242
8
cve
cve

CVE-2022-1195

A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-04-29 04:15 PM
136
4
cve
cve

CVE-2022-1204

A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-29 03:15 PM
85
4
Total number of security vulnerabilities8790