Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-1270

In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-28 08:15 PM
106
8
cve
cve

CVE-2022-1271

An arbitrary file write vulnerability was found in GNU gzip's zgrep utility. When zgrep is applied on the attacker's chosen file name (for example, a crafted file name), this can overwrite an attacker's content to an arbitrary attacker-selected file. This flaw occurs due to insufficient validation ...

8.8CVSS

8.5AI Score

0.012EPSS

2022-08-31 04:15 PM
901
9
cve
cve

CVE-2022-1292

The c_rehash script does not properly sanitise shell metacharacters to prevent command injection. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the s...

9.8CVSS

10AI Score

0.125EPSS

2022-05-03 04:15 PM
607
20
cve
cve

CVE-2022-1328

Buffer Overflow in uudecoder in Mutt affecting all versions starting from 0.94.13 before 2.2.3 allows read past end of input line

5.3CVSS

5.4AI Score

0.003EPSS

2022-04-14 09:15 PM
132
6
cve
cve

CVE-2022-1353

A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-04-29 04:15 PM
238
4
cve
cve

CVE-2022-1354

A heap buffer overflow flaw was found in Libtiffs' tiffinfo.c in TIFFReadRawDataStriped() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffinfo tool, triggering a heap buffer overflow issue and causing a crash that leads to a denial of service.

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-31 04:15 PM
99
7
cve
cve

CVE-2022-1355

A stack buffer overflow flaw was found in Libtiffs' tiffcp.c in main() function. This flaw allows an attacker to pass a crafted TIFF file to the tiffcp tool, triggering a stack buffer overflow issue, possibly corrupting the memory, and causing a crash that leads to a denial of service.

6.1CVSS

6.5AI Score

0.001EPSS

2022-08-31 04:15 PM
124
8
cve
cve

CVE-2022-1419

The root cause of this vulnerability is that the ioctl$DRM_IOCTL_MODE_DESTROY_DUMB can decrease refcount of *drm_vgem_gem_object *(created in vgem_gem_dumb_create ) concurrently, and *vgem_gem_dumb_create *will access the freed drm_vgem_gem_object.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-06-02 02:15 PM
109
5
cve
cve

CVE-2022-1441

MP4Box is a component of GPAC-2.0.0, which is a widely-used third-party package on RPM Fusion. When MP4Box tries to parse a MP4 file, it calls the function diST_box_read() to read from video. In this function, it allocates a buffer str with fixed length. However, content read from bs is controllabl...

7.8CVSS

7.6AI Score

0.001EPSS

2022-04-25 05:15 PM
49
cve
cve

CVE-2022-1462

An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the sy...

6.3CVSS

6.5AI Score

0.0004EPSS

2022-06-02 02:15 PM
215
7
cve
cve

CVE-2022-1516

A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.

5.5CVSS

6AI Score

0.0004EPSS

2022-05-05 03:15 PM
120
4
cve
cve

CVE-2022-1616

Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS

8.1AI Score

0.004EPSS

2022-05-07 07:15 PM
134
8
cve
cve

CVE-2022-1619

Heap-based Buffer Overflow in function cmdline_erase_chars in GitHub repository vim/vim prior to 8.2.4899. This vulnerabilities are capable of crashing software, modify memory, and possible remote execution

7.8CVSS

8AI Score

0.01EPSS

2022-05-08 10:15 AM
121
23
cve
cve

CVE-2022-1621

Heap buffer overflow in vim_strncpy find_word in GitHub repository vim/vim prior to 8.2.4919. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution

7.8CVSS

8.1AI Score

0.004EPSS

2022-05-10 02:15 PM
226
5
cve
cve

CVE-2022-1623

LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.

5.5CVSS

5.5AI Score

0.002EPSS

2022-05-11 03:15 PM
101
4
cve
cve

CVE-2022-1650

Improper Removal of Sensitive Information Before Storage or Transfer in GitHub repository eventsource/eventsource prior to v2.0.2.

9.3CVSS

9.1AI Score

0.004EPSS

2022-05-12 11:15 AM
158
5
cve
cve

CVE-2022-1652

Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service ...

7.8CVSS

8AI Score

0.0004EPSS

2022-06-02 02:15 PM
128
8
cve
cve

CVE-2022-1664

Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can ...

9.8CVSS

9.1AI Score

0.009EPSS

2022-05-26 02:15 PM
391
2
cve
cve

CVE-2022-1679

A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-16 06:15 PM
120
8
cve
cve

CVE-2022-1720

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

7.8CVSS

7.7AI Score

0.006EPSS

2022-06-20 03:15 PM
107
14
cve
cve

CVE-2022-1734

A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.

7CVSS

7.2AI Score

0.001EPSS

2022-05-18 05:15 PM
200
9
cve
cve

CVE-2022-1785

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-19 01:15 PM
114
7
cve
cve

CVE-2022-1789

With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer dereference.

6.8CVSS

6.9AI Score

0.001EPSS

2022-06-02 02:15 PM
191
5
cve
cve

CVE-2022-1851

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-25 01:15 PM
112
12
cve
cve

CVE-2022-1897

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 03:15 PM
177
8
cve
cve

CVE-2022-1898

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 09:15 AM
114
6
cve
cve

CVE-2022-1920

Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS

8AI Score

0.001EPSS

2022-07-19 08:15 PM
60
6
cve
cve

CVE-2022-1921

Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite.

7.8CVSS

8AI Score

0.001EPSS

2022-07-19 08:15 PM
65
7
cve
cve

CVE-2022-1922

DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilit...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 08:15 PM
61
7
cve
cve

CVE-2022-1923

DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it co...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 08:15 PM
71
8
cve
cve

CVE-2022-1924

DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it coul...

7.8CVSS

7.7AI Score

0.001EPSS

2022-07-19 08:15 PM
77
8
cve
cve

CVE-2022-1925

DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can't be triggered, however ...

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-19 08:15 PM
71
8
cve
cve

CVE-2022-1941

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of mem...

7.5CVSS

7.3AI Score

0.003EPSS

2022-09-22 03:15 PM
263
6
cve
cve

CVE-2022-1942

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-31 02:15 PM
203
7
cve
cve

CVE-2022-1968

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-02 02:15 PM
148
10
cve
cve

CVE-2022-2000

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-09 04:15 PM
167
8
cve
cve

CVE-2022-20001

fish is a command line shell. fish version 3.1.0 through version 3.3.1 is vulnerable to arbitrary code execution. git repositories can contain per-repository configuration that change the behavior of git, including running arbitrary commands. When using the default configuration of fish, changing t...

7.8CVSS

7.7AI Score

0.002EPSS

2022-03-14 07:15 PM
217
2
cve
cve

CVE-2022-20369

In v4l2_m2m_querybuf of v4l2-mem2mem.c, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

6.7CVSS

7AI Score

0.0004EPSS

2022-08-11 03:15 PM
138
3
cve
cve

CVE-2022-20421

In binder_inc_ref_for_node of binder.c, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-10-11 08:15 PM
119
7
cve
cve

CVE-2022-20422

In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kern...

7CVSS

7AI Score

0.0004EPSS

2022-10-11 08:15 PM
117
6
cve
cve

CVE-2022-2047

In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy scenario.

2.7CVSS

5.2AI Score

0.001EPSS

2022-07-07 09:15 PM
240
8
cve
cve

CVE-2022-2048

In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left ...

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-07 09:15 PM
213
9
cve
cve

CVE-2022-2056

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS

6.4AI Score

0.003EPSS

2022-06-30 04:15 PM
154
7
cve
cve

CVE-2022-2057

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS

6.4AI Score

0.003EPSS

2022-06-30 04:15 PM
141
8
cve
cve

CVE-2022-2058

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS

6.4AI Score

0.003EPSS

2022-06-30 04:15 PM
133
6
cve
cve

CVE-2022-2068

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there ...

9.8CVSS

10AI Score

0.125EPSS

2022-06-21 03:15 PM
837
12
cve
cve

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that m...

7.5CVSS

7.2AI Score

0.002EPSS

2022-01-14 06:15 AM
178
2
cve
cve

CVE-2022-20770

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an ...

8.6CVSS

7.2AI Score

0.016EPSS

2022-05-04 05:15 PM
172
4
cve
cve

CVE-2022-20771

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allo...

7.5CVSS

7.2AI Score

0.016EPSS

2022-05-04 05:15 PM
131
4
cve
cve

CVE-2022-2078

A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.

5.5CVSS

6.2AI Score

0.001EPSS

2022-06-30 01:15 PM
134
11
Total number of security vulnerabilities8790