Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-26307

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to ...

8.8CVSS

7.8AI Score

0.002EPSS

2022-07-25 03:15 PM
143
2
cve
cve

CVE-2022-26353

A flaw was found in the virtio-net device of QEMU. This flaw was inadvertently introduced with the fix for CVE-2021-3748, which forgot to unmap the cached virtqueue elements on error, leading to memory leakage and other unexpected results. Affected QEMU version: 6.2.0.

7.5CVSS

7.6AI Score

0.004EPSS

2022-03-16 03:15 PM
131
cve
cve

CVE-2022-26354

A flaw was found in the vhost-vsock device of QEMU. In case of error, an invalid element was not detached from the virtqueue before freeing its memory, leading to memory leakage and other unexpected results. Affected QEMU versions <= 6.2.0.

3.2CVSS

5.2AI Score

0.0005EPSS

2022-03-16 03:15 PM
123
cve
cve

CVE-2022-26356

Racy interactions between dirty vram tracking and paging log dirty hypercalls Activation of log dirty mode done by XEN_DMOP_track_dirty_vram (was named HVMOP_track_dirty_vram before Xen 4.9) is racy with ongoing log dirty hypercalls. A suitably timed call to XEN_DMOP_track_dirty_vram can enable log...

5.6CVSS

6AI Score

0.0004EPSS

2022-04-05 01:15 PM
92
4
cve
cve

CVE-2022-26357

race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the hous...

7CVSS

6.9AI Score

0.0004EPSS

2022-04-05 01:15 PM
88
4
cve
cve

CVE-2022-26358

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
87
4
cve
cve

CVE-2022-26359

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
81
4
cve
cve

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
85
4
cve
cve

CVE-2022-26361

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
94
4
cve
cve

CVE-2022-26362

x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by X...

6.4CVSS

6.3AI Score

0.0004EPSS

2022-06-09 05:15 PM
73
8
cve
cve

CVE-2022-26363

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

6.7CVSS

6.6AI Score

0.001EPSS

2022-06-09 05:15 PM
77
8
cve
cve

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

6.7CVSS

6.6AI Score

0.001EPSS

2022-06-09 05:15 PM
79
8
cve
cve

CVE-2022-26365

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
112
8
cve
cve

CVE-2022-26373

Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-08-18 08:15 PM
226
11
cve
cve

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-06 04:15 AM
211
3
cve
cve

CVE-2022-26491

An issue was discovered in Pidgin before 2.14.9. A remote attacker who can spoof DNS responses can redirect a client connection to a malicious server. The client will perform TLS certificate verification of the malicious domain name instead of the original XMPP service domain, allowing the attacker...

5.9CVSS

5.3AI Score

0.003EPSS

2022-06-02 02:15 PM
116
8
cve
cve

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO,...

9.8CVSS

9.4AI Score

0.004EPSS

2022-03-06 06:15 AM
125
cve
cve

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.

9.8CVSS

9.4AI Score

0.005EPSS

2022-03-06 06:15 AM
112
cve
cve

CVE-2022-26498

An issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it is possible to download files that are not certificates. These files could be much larger than what one would expect to download, leading to Resource Exhaustion. This is fixed in 16.25.2, 18.11.2, and 19.3.2.

7.5CVSS

7.9AI Score

0.041EPSS

2022-04-15 05:15 AM
77
5
cve
cve

CVE-2022-26499

An SSRF issue was discovered in Asterisk through 19.x. When using STIR/SHAKEN, it's possible to send arbitrary requests (such as GET) to interfaces such as localhost by using the Identity header. This is fixed in 16.25.2, 18.11.2, and 19.3.2.

9.1CVSS

8.8AI Score

0.009EPSS

2022-04-15 05:15 AM
84
5
cve
cve

CVE-2022-26505

A DNS rebinding issue in ReadyMedia (formerly MiniDLNA) before 1.3.1 allows a remote web server to exfiltrate media files.

7.4CVSS

7.2AI Score

0.003EPSS

2022-03-06 07:15 AM
107
cve
cve

CVE-2022-26520

In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat...

9.8CVSS

9.2AI Score

0.003EPSS

2022-03-10 05:47 PM
202
2
cve
cve

CVE-2022-2663

An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.

5.3CVSS

6.1AI Score

0.002EPSS

2022-09-01 09:15 PM
168
6
cve
cve

CVE-2022-26651

An issue was discovered in Asterisk through 19.x and Certified Asterisk through 16.8-cert13. The func_odbc module provides possibly inadequate escaping functionality for backslash characters in SQL queries, resulting in user-provided data creating a broken SQL query or possibly a SQL injection. Thi...

9.8CVSS

9.7AI Score

0.01EPSS

2022-04-15 05:15 AM
120
3
cve
cve

CVE-2022-26661

An XXE issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6.2.1. An authenticated u...

6.5CVSS

6.5AI Score

0.002EPSS

2022-03-10 05:47 PM
105
cve
cve

CVE-2022-26662

An XML Entity Expansion (XEE) issue was discovered in Tryton Application Platform (Server) 5.x through 5.0.45, 6.x through 6.0.15, and 6.1.x and 6.2.x through 6.2.5, and Tryton Application Platform (Command Line Client (proteus)) 5.x through 5.0.11, 6.x through 6.0.4, and 6.1.x and 6.2.x through 6....

7.5CVSS

7.2AI Score

0.006EPSS

2022-03-10 05:47 PM
127
cve
cve

CVE-2022-26691

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

6.7CVSS

6.1AI Score

0.001EPSS

2022-05-26 06:15 PM
968
5
cve
cve

CVE-2022-26846

SPIP before 3.2.14 and 4.x before 4.0.5 allows remote authenticated editors to execute arbitrary code.

8.8CVSS

8.6AI Score

0.003EPSS

2022-03-10 05:48 PM
97
cve
cve

CVE-2022-26847

SPIP before 3.2.14 and 4.x before 4.0.5 allows unauthenticated access to information about editorial objects.

5.3CVSS

6.4AI Score

0.002EPSS

2022-03-10 05:48 PM
123
cve
cve

CVE-2022-26874

lib/Horde/Mime/Viewer/Ooo.php in Horde Mime_Viewer before 2.2.4 allows XSS via an OpenOffice document, leading to account takeover in Horde Groupware Webmail Edition. This occurs after XSLT rendering.

5.4CVSS

5AI Score

0.001EPSS

2022-03-11 07:15 AM
80
4
cve
cve

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-03-12 10:15 PM
147
2
cve
cve

CVE-2022-27114

There is a vulnerability in htmldoc 1.9.16. In image_load_jpeg function image.cxx when it calls malloc,'img->width' and 'img->height' they are large enough to cause an integer overflow. So, the malloc function may return a heap blosmaller than the expected size, and it will cause a buffer ove...

5.5CVSS

5.7AI Score

0.001EPSS

2022-05-09 05:15 PM
66
5
cve
cve

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS

8.1AI Score

0.001EPSS

2022-03-16 12:15 AM
160
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 02:15 PM
119
6
cve
cve

CVE-2022-27337

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

6.5CVSS

6AI Score

0.003EPSS

2022-05-05 07:15 PM
134
6
cve
cve

CVE-2022-2735

A vulnerability was found in the PCS project. This issue occurs due to incorrect permissions on a Unix socket used for internal communication between PCS daemons. A privilege escalation could happen by obtaining an authentication token for a hacluster user. With the "hacluster" token, this flaw all...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
55
5
cve
cve

CVE-2022-27376

MariaDB Server v10.6.5 and below was discovered to contain an use-after-free in the component Item_args::walk_arg, which is exploited via specially crafted SQL statements.

7.5CVSS

7.7AI Score

0.001EPSS

2022-04-12 08:15 PM
193
6
cve
cve

CVE-2022-27377

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.

7.5CVSS

7.7AI Score

0.001EPSS

2022-04-12 08:15 PM
114
6
cve
cve

CVE-2022-27378

An issue in the component Create_tmp_table::finalize of MariaDB Server v10.7 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-12 08:15 PM
120
5
cve
cve

CVE-2022-27379

An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-12 08:15 PM
153
4
cve
cve

CVE-2022-27380

An issue in the component my_decimal::operator= of MariaDB Server v10.6.3 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-12 08:15 PM
127
5
cve
cve

CVE-2022-27381

An issue in the component Field::set_default of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-12 08:15 PM
127
6
cve
cve

CVE-2022-27383

MariaDB Server v10.6 and below was discovered to contain an use-after-free in the component my_strcasecmp_8bit, which is exploited via specially crafted SQL statements.

7.5CVSS

7.8AI Score

0.001EPSS

2022-04-12 08:15 PM
133
6
cve
cve

CVE-2022-27384

An issue in the component Item_subselect::init_expr_cache_tracker of MariaDB Server v10.6 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-12 08:15 PM
125
5
cve
cve

CVE-2022-27386

MariaDB Server v10.7 and below was discovered to contain a segmentation fault via the component sql/sql_class.cc.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-12 08:15 PM
119
6
cve
cve

CVE-2022-27387

MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.

7.5CVSS

7.9AI Score

0.001EPSS

2022-04-12 08:15 PM
116
5
cve
cve

CVE-2022-27445

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-14 01:15 PM
128
7
cve
cve

CVE-2022-27447

MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-14 01:15 PM
160
5
cve
cve

CVE-2022-27448

There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-14 01:15 PM
154
3
cve
cve

CVE-2022-27449

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148.

7.5CVSS

7.5AI Score

0.001EPSS

2022-04-14 01:15 PM
174
6
Total number of security vulnerabilities8790