Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to git...

9.8CVSS

9.4AI Score

0.012EPSS

2022-12-12 01:49 AM
140
cve
cve

CVE-2022-24448

An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data ...

3.3CVSS

5.4AI Score

0.0005EPSS

2022-02-04 08:15 PM
168
cve
cve

CVE-2022-24599

In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file. The printfileinfo function calls the copyrightstring function to get data, however, it dosn't use zero bytes ...

6.5CVSS

5.9AI Score

0.003EPSS

2022-02-24 03:15 PM
67
cve
cve

CVE-2022-2469

GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API client

8.1CVSS

7.7AI Score

0.002EPSS

2022-07-19 04:15 PM
2176
6
cve
cve

CVE-2022-24713

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to preven...

7.5CVSS

8.1AI Score

0.004EPSS

2022-03-08 07:15 PM
256
4
cve
cve

CVE-2022-24720

image_processing is an image processing wrapper for libvips and ImageMagick/GraphicsMagick. Prior to version 1.12.2, using the #apply method from image_processing to apply a series of operations that are coming from unsanitized user input allows the attacker to execute shell commands. This method i...

9.8CVSS

9.3AI Score

0.003EPSS

2022-03-01 11:15 PM
107
cve
cve

CVE-2022-24754

PJSIP is a free and open source multimedia communication library written in C language. In versions prior to and including 2.12 PJSIP there is a stack-buffer overflow vulnerability which only impacts PJSIP users who accept hashed digest credentials (credentials with data_type PJSIP_CRED_DATA_DIGEST...

9.8CVSS

9.3AI Score

0.007EPSS

2022-03-11 08:15 PM
118
4
cve
cve

CVE-2022-24761

Waitress is a Web Server Gateway Interface server for Python 2 and 3. When using Waitress versions 2.1.0 and prior behind a proxy that does not properly validate the incoming HTTP request matches the RFC7230 standard, Waitress and the frontend proxy may disagree on where one request starts and wher...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-17 01:15 PM
124
5
cve
cve

CVE-2022-24763

PJSIP is a free and open source multimedia communication library written in the C language. Versions 2.12 and prior contain a denial-of-service vulnerability that affects PJSIP users that consume PJSIP's XML parsing in their apps. Users are advised to update. There are no known workarounds.

7.5CVSS

8.3AI Score

0.004EPSS

2022-03-30 09:15 PM
101
3
cve
cve

CVE-2022-24764

PJSIP is a free and open source multimedia communication library written in C. Versions 2.12 and prior contain a stack buffer overflow vulnerability that affects PJSUA2 users or users that call the API pjmedia_sdp_print(), pjmedia_sdp_media_print(). Applications that do not use PJSUA2 and do not di...

7.5CVSS

8.6AI Score

0.002EPSS

2022-03-22 05:15 PM
117
4
cve
cve

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-04-12 06:15 PM
381
6
cve
cve

CVE-2022-24769

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environm...

5.9CVSS

6.3AI Score

0.001EPSS

2022-03-24 08:15 PM
280
6
cve
cve

CVE-2022-24785

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This pr...

7.5CVSS

7.4AI Score

0.003EPSS

2022-04-04 05:15 PM
1245
In Wild
4
cve
cve

CVE-2022-24786

PJSIP is a free and open source multimedia communication library written in C. PJSIP versions 2.12 and prior do not parse incoming RTCP feedback RPSI (Reference Picture Selection Indication) packet, but any app that directly uses pjmedia_rtcp_fb_parse_rpsi() will be affected. A patch is available i...

9.8CVSS

9.3AI Score

0.008EPSS

2022-04-06 02:15 PM
92
6
cve
cve

CVE-2022-24790

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This ...

9.1CVSS

7.4AI Score

0.009EPSS

2022-03-30 10:15 PM
130
5
cve
cve

CVE-2022-24792

PJSIP is a free and open source multimedia communication library written in C. A denial-of-service vulnerability affects applications on a 32-bit systems that use PJSIP versions 2.12 and prior to play/read invalid WAV files. The vulnerability occurs when reading WAV file data chunks with length gre...

7.5CVSS

7.8AI Score

0.002EPSS

2022-04-25 04:16 PM
107
4
cve
cve

CVE-2022-24793

PJSIP is a free and open source multimedia communication library written in C. A buffer overflow vulnerability in versions 2.12 and prior affects applications that use PJSIP DNS resolution. It doesn't affect PJSIP users who utilize an external resolver. This vulnerability is related to CVE-2023-275...

7.5CVSS

7.5AI Score

0.006EPSS

2022-04-06 02:15 PM
120
4
cve
cve

CVE-2022-24801

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the twisted.web.http module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing c...

8.1CVSS

8.2AI Score

0.007EPSS

2022-04-04 06:15 PM
218
4
cve
cve

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri < v1.13.4 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri >= 1.13.4. There are no known wo...

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-11 10:15 PM
166
3
cve
cve

CVE-2022-24851

LDAP Account Manager (LAM) is an open source web frontend for managing entries stored in an LDAP directory. The profile editor tool has an edit profile functionality, the parameters on this page are not properly sanitized and hence leads to stored XSS attacks. An authenticated user can store XSS pa...

8.1CVSS

4.8AI Score

0.002EPSS

2022-04-15 07:15 PM
67
4
cve
cve

CVE-2022-24859

PyPDF2 is an open source python PDF library capable of splitting, merging, cropping, and transforming the pages of PDF files. In versions prior to 1.27.5 an attacker who uses this vulnerability can craft a PDF which leads to an infinite loop if the PyPDF2 if the code attempts to get the content str...

6.2CVSS

5.2AI Score

0.001EPSS

2022-04-18 07:15 PM
108
4
cve
cve

CVE-2022-24884

ecdsautils is a tiny collection of programs used for ECDSA (keygen, sign, verify). ecdsa_verify_[prepare_]legacy() does not check whether the signature values r and s are non-zero. A signature consisting only of zeroes is always considered valid, making it trivial to forge signatures. Requiring mul...

10CVSS

7.4AI Score

0.006EPSS

2022-05-06 12:15 AM
76
5
cve
cve

CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code executi...

8.1CVSS

8.5AI Score

0.191EPSS

2022-05-06 12:15 AM
367
7
cve
cve

CVE-2022-24917

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all t...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
87
cve
cve

CVE-2022-24919

An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
101
cve
cve

CVE-2022-24921

regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.

7.5CVSS

7.5AI Score

0.004EPSS

2022-03-05 08:15 PM
258
4
cve
cve

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-02-11 06:15 AM
208
2
cve
cve

CVE-2022-24959

An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-11 06:15 AM
159
cve
cve

CVE-2022-24999

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query stri...

7.5CVSS

7.3AI Score

0.019EPSS

2022-11-26 10:15 PM
374
27
cve
cve

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-01 02:15 PM
170
6
cve
cve

CVE-2022-2519

There is a double free or corruption in rotateImage() at tiffcrop.c:8839 found in libtiff 4.4.0rc1

6.5CVSS

6.7AI Score

0.001EPSS

2022-08-31 04:15 PM
105
5
cve
cve

CVE-2022-2520

A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
124
5
cve
cve

CVE-2022-2521

It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-31 04:15 PM
119
4
cve
cve

CVE-2022-25235

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.

9.8CVSS

9.6AI Score

0.01EPSS

2022-02-16 01:15 AM
417
4
cve
cve

CVE-2022-25236

xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs.

9.8CVSS

9.5AI Score

0.048EPSS

2022-02-16 01:15 AM
448
5
cve
cve

CVE-2022-25258

An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur...

4.6CVSS

5.6AI Score

0.001EPSS

2022-02-16 08:15 PM
238
2
cve
cve

CVE-2022-25313

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.

6.5CVSS

7.9AI Score

0.009EPSS

2022-02-18 05:15 AM
197
4
cve
cve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.

7.5CVSS

8.8AI Score

0.013EPSS

2022-02-18 05:15 AM
208
3
cve
cve

CVE-2022-25315

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.

9.8CVSS

9.8AI Score

0.02EPSS

2022-02-18 05:15 AM
422
4
cve
cve

CVE-2022-25375

An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory.

5.5CVSS

6.1AI Score

0.0005EPSS

2022-02-20 08:15 PM
129
2
cve
cve

CVE-2022-2553

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.

6.5CVSS

6.2AI Score

0.002EPSS

2022-07-28 03:15 PM
63
5
cve
cve

CVE-2022-25636

net/netfilter/nf_dup_netdev.c in the Linux kernel 5.4 through 5.6.10 allows local users to gain privileges because of a heap out-of-bounds write. This is related to nf_tables_offload.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-02-24 03:15 PM
405
2
cve
cve

CVE-2022-25647

The package com.google.code.gson:gson before 2.8.9 are vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes, which may lead to DoS attacks.

7.7CVSS

7.5AI Score

0.005EPSS

2022-05-01 04:15 PM
429
8
cve
cve

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perf...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-19 05:15 PM
85
cve
cve

CVE-2022-25763

Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.006EPSS

2022-08-10 06:15 AM
54
11
cve
cve

CVE-2022-25857

The package org.yaml:snakeyaml from 0 and before 1.31 are vulnerable to Denial of Service (DoS) due missing to nested depth limitation for collections.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-30 05:15 AM
339
6
cve
cve

CVE-2022-2598

Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100.

6.5CVSS

6.2AI Score

0.001EPSS

2022-08-01 03:15 PM
137
3
cve
cve

CVE-2022-26110

An issue was discovered in HTCondor 8.8.x before 8.8.16, 9.0.x before 9.0.10, and 9.1.x before 9.6.0. When a user authenticates to an HTCondor daemon via the CLAIMTOBE method, the user can then impersonate any entity when issuing additional commands to that daemon.

8.8CVSS

8.5AI Score

0.001EPSS

2022-04-06 02:15 AM
61
4
cve
cve

CVE-2022-26291

lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.

5.5CVSS

5.4AI Score

0.001EPSS

2022-03-28 10:15 PM
111
5
cve
cve

CVE-2022-26306

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which w...

7.5CVSS

7.8AI Score

0.002EPSS

2022-07-25 03:15 PM
122
2
Total number of security vulnerabilities8790