Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-27452

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-14 01:15 PM
161
4
cve
cve

CVE-2022-27456

MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc.

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-14 01:15 PM
143
3
cve
cve

CVE-2022-27635

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
45
cve
cve

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.

7.8CVSS

8AI Score

0.0004EPSS

2022-03-23 06:15 AM
313
5
cve
cve

CVE-2022-27774

An insufficiently protected credentials vulnerability exists in curl 4.9 to and include curl 7.82.0 are affected that could allow an attacker to extract credentials when follows HTTP(S) redirects is used with authentication could leak credentials to other services that exist on different protocols ...

5.7CVSS

6.7AI Score

0.005EPSS

2022-06-02 02:15 PM
215
8
cve
cve

CVE-2022-27775

An information disclosure vulnerability exists in curl 7.65.0 to 7.82.0 are vulnerable that by using an IPv6 address that was in the connection pool but with a different zone id it could reuse a connection instead.

7.5CVSS

7.1AI Score

0.003EPSS

2022-06-02 02:15 PM
187
9
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

6.5CVSS

7.3AI Score

0.003EPSS

2022-06-02 02:15 PM
294
9
cve
cve

CVE-2022-27777

A XSS Vulnerability in Action View tag helpers >= 5.2.0 and < 5.2.0 which would allow an attacker to inject content if able to control input into specific attributes.

6.1CVSS

5.8AI Score

0.001EPSS

2022-05-26 05:15 PM
138
4
cve
cve

CVE-2022-27781

libcurl provides the CURLOPT_CERTINFO option to allow applications torequest details to be returned about a server's certificate chain.Due to an erroneous function, a malicious server could make libcurl built withNSS get stuck in a never-ending busy-loop when trying to retrieve thatinformation.

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
225
6
cve
cve

CVE-2022-27782

libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH s...

7.5CVSS

7.8AI Score

0.002EPSS

2022-06-02 02:15 PM
270
10
cve
cve

CVE-2022-2787

Schroot before 1.6.13 had too permissive rules on chroot or session names, allowing a denial of service on the schroot service for all users that may start a schroot session.

4.3CVSS

4.5AI Score

0.002EPSS

2022-08-27 12:15 PM
91
12
cve
cve

CVE-2022-2795

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

5.3CVSS

6.5AI Score

0.002EPSS

2022-09-21 11:15 AM
404
14
cve
cve

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS

6.4AI Score

0.009EPSS

2022-04-15 02:15 PM
56
cve
cve

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.

8.8CVSS

8.6AI Score

0.007EPSS

2022-04-15 02:15 PM
68
2
cve
cve

CVE-2022-28044

Irzip v0.640 was discovered to contain a heap memory corruption via the component lrzip.c:initialise_control.

9.8CVSS

9.5AI Score

0.001EPSS

2022-04-15 02:15 PM
89
6
cve
cve

CVE-2022-28129

Improper Input Validation vulnerability in HTTP/1.1 header parsing of Apache Traffic Server allows an attacker to send invalid headers. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
37
11
cve
cve

CVE-2022-28201

An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message.

4.4CVSS

5.6AI Score

0.001EPSS

2022-09-19 09:15 PM
46
11
cve
cve

CVE-2022-28202

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.

6.1CVSS

6.3AI Score

0.004EPSS

2022-03-30 06:15 AM
78
4
cve
cve

CVE-2022-28203

A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.

7.5CVSS

7.3AI Score

0.001EPSS

2022-09-19 09:15 PM
38
11
cve
cve

CVE-2022-28346

An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.

9.8CVSS

9.4AI Score

0.003EPSS

2022-04-12 05:15 AM
201
4
cve
cve

CVE-2022-28347

A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name.

9.8CVSS

9.5AI Score

0.004EPSS

2022-04-12 05:15 AM
165
3
cve
cve

CVE-2022-28356

In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.

5.5CVSS

6AI Score

0.001EPSS

2022-04-02 09:15 PM
266
2
cve
cve

CVE-2022-28388

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-04-03 09:15 PM
213
5
cve
cve

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-04-03 09:15 PM
149
4
cve
cve

CVE-2022-28390

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-03 09:15 PM
219
5
cve
cve

CVE-2022-28463

ImageMagick 7.1.0-27 is vulnerable to Buffer Overflow.

7.8CVSS

7.4AI Score

0.001EPSS

2022-05-08 11:15 PM
227
25
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-14 06:15 PM
156
5
cve
cve

CVE-2022-2867

libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further exploitation.

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-17 10:15 PM
126
7
cve
cve

CVE-2022-2868

libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop.

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-17 10:15 PM
119
7
cve
cve

CVE-2022-2869

libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering ...

5.5CVSS

5.9AI Score

0.001EPSS

2022-08-17 10:15 PM
128
10
cve
cve

CVE-2022-2873

An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.

5.5CVSS

6AI Score

0.0004EPSS

2022-08-22 03:15 PM
122
3
cve
cve

CVE-2022-28739

There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x before 3.1.2. It occurs in String-to-Float conversion, including Kernel#Float and String#to_f.

7.5CVSS

7.8AI Score

0.005EPSS

2022-05-09 06:15 PM
356
8
cve
cve

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-04-11 05:15 AM
165
4
cve
cve

CVE-2022-2905

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-09-09 03:15 PM
73
6
cve
cve

CVE-2022-29155

In OpenLDAP 2.x before 2.5.12 and 2.6.x before 2.6.2, a SQL injection vulnerability exists in the experimental back-sql backend to slapd, via a SQL statement within an LDAP query. This can occur during an LDAP search operation when the search filter is processed, due to a lack of proper escaping.

9.8CVSS

9.5AI Score

0.013EPSS

2022-05-04 08:15 PM
387
3
cve
cve

CVE-2022-29187

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navi...

7.8CVSS

7.9AI Score

0.0005EPSS

2022-07-12 09:15 PM
172
8
cve
cve

CVE-2022-29221

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors ...

8.8CVSS

8.4AI Score

0.003EPSS

2022-05-24 03:15 PM
137
8
cve
cve

CVE-2022-29248

Guzzle is a PHP HTTP client. Guzzle prior to versions 6.5.6 and 7.4.3 contains a vulnerability with the cookie middleware. The vulnerability is that it is not checked if the cookie domain equals the domain of the server which sets the cookie via the Set-Cookie header, allowing a malicious server to...

8.1CVSS

7.8AI Score

0.005EPSS

2022-05-25 06:15 PM
82
10
cve
cve

CVE-2022-2928

In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option's refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The functio...

6.5CVSS

6.8AI Score

0.001EPSS

2022-10-07 05:15 AM
231
15
cve
cve

CVE-2022-2929

In ISC DHCP 1.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1 a system with access to a DHCP server, sending DHCP packets crafted to include fqdn labels longer than 63 bytes, could eventually cause the server to run out of memory.

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-07 05:15 AM
238
14
cve
cve

CVE-2022-29458

ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library.

7.1CVSS

6.8AI Score

0.001EPSS

2022-04-18 09:15 PM
250
6
cve
cve

CVE-2022-2946

Use After Free in GitHub repository vim/vim prior to 9.0.0246.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-23 05:15 PM
186
11
cve
cve

CVE-2022-29500

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Information Disclosure.

8.8CVSS

8.4AI Score

0.005EPSS

2022-05-05 05:15 PM
89
5
cve
cve

CVE-2022-29501

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges and code execution.

8.8CVSS

8.7AI Score

0.002EPSS

2022-05-05 05:15 PM
102
5
cve
cve

CVE-2022-2953

LibTIFF 4.4.0 has an out-of-bounds read in extractImageSection in tools/tiffcrop.c:6905, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 48d6ece8.

5.5CVSS

5.7AI Score

0.001EPSS

2022-08-29 03:15 PM
131
6
cve
cve

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.

7.5CVSS

7.4AI Score

0.006EPSS

2022-04-20 11:15 PM
102
2
cve
cve

CVE-2022-29581

Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-17 05:15 PM
247
5
cve
cve

CVE-2022-29582

In the Linux kernel before 5.17.3, fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however, the race condition perhaps can only be exploited infrequently.

7CVSS

6.5AI Score

0.0004EPSS

2022-04-22 04:15 PM
371
10
cve
cve

CVE-2022-29599

In Apache Maven maven-shared-utils prior to version 3.3.3, the Commandline class can emit double-quoted strings without proper escaping, allowing shell injection attacks.

9.8CVSS

9.5AI Score

0.023EPSS

2022-05-23 11:16 AM
568
9
cve
cve

CVE-2022-2978

A flaw use after free in the Linux kernel NILFS file system was found in the way user triggers function security_inode_alloc to fail with following call to function nilfs_mdt_destroy. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-08-24 04:15 PM
93
3
Total number of security vulnerabilities8790