Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-21716

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach i...

7.5CVSS

7.4AI Score

0.004EPSS

2022-03-03 09:15 PM
252
4
cve
cve

CVE-2022-21722

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In version 2.11.1 and prior, there are various cases where it is possible that certain incoming RTP/RTCP packets can potentially c...

9.1CVSS

9AI Score

0.004EPSS

2022-01-27 12:15 AM
112
6
cve
cve

CVE-2022-21723

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions 2.11.1 and prior, parsing an incoming SIP message that contains a malformed multipart can potentially cause out-of-bou...

9.1CVSS

8.9AI Score

0.005EPSS

2022-01-27 12:15 AM
140
3
cve
cve

CVE-2022-21724

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on ...

9.8CVSS

9.4AI Score

0.02EPSS

2022-02-02 12:15 PM
514
5
cve
cve

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

9.8CVSS

9.3AI Score

0.005EPSS

2022-09-26 05:15 AM
106
7
cve
cve

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto ". The prototype pollution has...

8.2CVSS

8.1AI Score

0.008EPSS

2022-02-24 07:15 PM
176
5
cve
cve

CVE-2022-21831

A code injection vulnerability exists in the Active Storage >= v5.2.0 that could allow an attacker to execute code via image_processing arguments.

9.8CVSS

9.4AI Score

0.048EPSS

2022-05-26 05:15 PM
236
6
cve
cve

CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code exec...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-01-09 11:15 AM
163
cve
cve

CVE-2022-2255

A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing.

7.5CVSS

7.1AI Score

0.001EPSS

2022-08-25 06:15 PM
164
6
cve
cve

CVE-2022-22576

An improper authentication vulnerability exists in curl 7.33.0 to and including 7.82.0 which might allow reuse OAUTH2-authenticated connections without properly making sure that the connection was authenticated with the same credentials as set for this transfer. This affects SASL-enabled protocols:...

8.1CVSS

8AI Score

0.006EPSS

2022-05-26 05:15 PM
205
7
cve
cve

CVE-2022-22577

An XSS Vulnerability in Action Pack >= 5.2.0 and < 5.2.0 that could allow an attacker to bypass CSP for non HTML like responses.

6.1CVSS

5.8AI Score

0.007EPSS

2022-05-26 05:15 PM
978
5
cve
cve

CVE-2022-22707

In lighttpd 1.4.46 through 1.4.63, the mod_extforward_Forwarded function of the mod_extforward plugin has a stack-based buffer overflow (4 bytes representing -1), as demonstrated by remote denial of service (daemon crash) in a non-default configuration. The non-default configuration requires handli...

5.9CVSS

5.7AI Score

0.027EPSS

2022-01-06 06:15 AM
977
2
cve
cve

CVE-2022-22719

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

7.5CVSS

8.5AI Score

0.314EPSS

2022-03-14 11:15 AM
1608
3
cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
6061
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1860
7
cve
cve

CVE-2022-22728

A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads. A remote attacker could send a request causing a process crash which could lead to a denial of service attack.

7.5CVSS

7.4AI Score

0.029EPSS

2022-08-25 03:15 PM
49
14
cve
cve

CVE-2022-22815

path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.

6.5CVSS

7.7AI Score

0.005EPSS

2022-01-10 02:12 PM
194
2
cve
cve

CVE-2022-22816

path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.

6.5CVSS

7.9AI Score

0.003EPSS

2022-01-10 02:12 PM
209
cve
cve

CVE-2022-22817

PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used.

9.8CVSS

8.9AI Score

0.003EPSS

2022-01-10 02:12 PM
769
2
cve
cve

CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.

6.1CVSS

6.1AI Score

0.007EPSS

2022-02-03 02:15 AM
150
6
cve
cve

CVE-2022-22822

addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

9.8CVSS

9.5AI Score

0.005EPSS

2022-01-10 02:12 PM
268
5
cve
cve

CVE-2022-22823

build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

9.8CVSS

9.5AI Score

0.016EPSS

2022-01-10 02:12 PM
231
4
cve
cve

CVE-2022-22824

defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

9.8CVSS

9.5AI Score

0.014EPSS

2022-01-10 02:12 PM
241
4
cve
cve

CVE-2022-22825

lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

8.8CVSS

9.2AI Score

0.012EPSS

2022-01-10 02:12 PM
215
4
cve
cve

CVE-2022-22826

nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

8.8CVSS

9.2AI Score

0.012EPSS

2022-01-10 02:12 PM
200
4
cve
cve

CVE-2022-22827

storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.

8.8CVSS

9.2AI Score

0.012EPSS

2022-01-10 02:12 PM
200
4
cve
cve

CVE-2022-22844

LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.

5.5CVSS

6.1AI Score

0.001EPSS

2022-01-10 02:12 PM
183
2
cve
cve

CVE-2022-2285

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-02 04:15 PM
168
13
cve
cve

CVE-2022-23033

arm: guest_physmap_remove_page not removing the p2m mappings The functions to remove one or more entries from a guest p2m pagetable on Arm (p2m_remove_mapping, guest_physmap_remove_page, and p2m_set_entry with mfn set to INVALID_MFN) do not actually clear the pagetable entry if the entry doesn't ha...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-25 02:15 PM
97
5
cve
cve

CVE-2022-23034

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a map...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-25 02:15 PM
77
4
cve
cve

CVE-2022-23035

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time th...

4.6CVSS

4.8AI Score

0.001EPSS

2022-01-25 02:15 PM
78
4
cve
cve

CVE-2022-23036

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
133
2
cve
cve

CVE-2022-23037

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
153
2
cve
cve

CVE-2022-23038

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
126
cve
cve

CVE-2022-23039

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
123
2
cve
cve

CVE-2022-2304

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-05 01:15 PM
180
4
cve
cve

CVE-2022-23040

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
120
cve
cve

CVE-2022-23041

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
150
2
cve
cve

CVE-2022-23042

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS

7.3AI Score

0.0004EPSS

2022-03-10 08:15 PM
164
2
cve
cve

CVE-2022-23094

Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in 4.6.

7.5CVSS

7AI Score

0.018EPSS

2022-01-15 02:15 AM
163
cve
cve

CVE-2022-23096

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation lacks a check for the presence of sufficient Header Data, leading to an out-of-bounds read.

9.1CVSS

8.9AI Score

0.003EPSS

2022-01-28 04:15 PM
84
cve
cve

CVE-2022-23097

An issue was discovered in the DNS proxy in Connman through 1.40. forward_dns_reply mishandles a strnlen call, leading to an out-of-bounds read.

9.1CVSS

8.8AI Score

0.003EPSS

2022-01-28 04:15 PM
147
cve
cve

CVE-2022-23098

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.

7.5CVSS

7.3AI Score

0.003EPSS

2022-01-28 04:15 PM
135
cve
cve

CVE-2022-23121

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing...

9.8CVSS

9.6AI Score

0.062EPSS

2023-03-28 07:15 PM
618
4
cve
cve

CVE-2022-23122

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of ...

9.8CVSS

9.5AI Score

0.029EPSS

2023-03-28 07:15 PM
499
cve
cve

CVE-2022-23123

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-sup...

9.8CVSS

7.2AI Score

0.045EPSS

2023-03-28 07:15 PM
91
cve
cve

CVE-2022-23124

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-s...

9.8CVSS

7.2AI Score

0.028EPSS

2023-03-28 07:15 PM
94
cve
cve

CVE-2022-23125

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate t...

9.8CVSS

9.5AI Score

0.049EPSS

2023-03-28 07:15 PM
530
cve
cve

CVE-2022-23134

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.

5.3CVSS

6.7AI Score

0.625EPSS

2022-01-13 04:15 PM
901
In Wild
2
cve
cve

CVE-2022-2318

There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.

5.5CVSS

6.8AI Score

0.0004EPSS

2022-07-06 07:15 PM
88
6
Total number of security vulnerabilities8790