Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-43252

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_epel_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
64
4
cve
cve

CVE-2022-43253

Libde265 v1.0.8 was discovered to contain a heap-buffer-overflow vulnerability via put_unweighted_pred_16_fallback in fallback-motion.cc. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted video file.

6.5CVSS

7.3AI Score

0.001EPSS

2022-11-02 02:15 PM
74
4
cve
cve

CVE-2022-4337

An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch.

9.8CVSS

9.1AI Score

0.003EPSS

2023-01-10 10:15 PM
164
cve
cve

CVE-2022-4338

An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.

9.8CVSS

9.2AI Score

0.003EPSS

2023-01-10 10:15 PM
180
cve
cve

CVE-2022-43548

A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebind...

8.1CVSS

8.4AI Score

0.006EPSS

2022-12-05 10:15 PM
391
2
cve
cve

CVE-2022-43592

An information disclosure vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability.

5.9CVSS

6.8AI Score

0.002EPSS

2022-12-23 11:03 PM
44
cve
cve

CVE-2022-43593

A denial of service vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to null pointer dereference. An attacker can provide malicious input to trigger this vulnerability.

5.9CVSS

7AI Score

0.001EPSS

2022-12-23 11:03 PM
50
cve
cve

CVE-2022-43594

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabil...

5.9CVSS

7.4AI Score

0.002EPSS

2022-12-23 11:03 PM
49
cve
cve

CVE-2022-43595

Multiple denial of service vulnerabilities exist in the image output closing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially crafted ImageOutput Objects can lead to multiple null pointer dereferences. An attacker can provide malicious multiple inputs to trigger these vulnerabil...

5.9CVSS

7.4AI Score

0.002EPSS

2022-12-23 11:03 PM
44
cve
cve

CVE-2022-43596

An information disclosure vulnerability exists in the IFFOutput channel interleaving functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability.

5.9CVSS

6.8AI Score

0.002EPSS

2022-12-23 11:03 PM
43
cve
cve

CVE-2022-43597

Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This v...

8.1CVSS

9.2AI Score

0.008EPSS

2022-12-23 11:03 PM
46
cve
cve

CVE-2022-43598

Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This v...

8.1CVSS

9.2AI Score

0.008EPSS

2022-12-23 11:03 PM
40
cve
cve

CVE-2022-43599

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability a...

8.1CVSS

9.1AI Score

0.013EPSS

2022-12-23 11:03 PM
48
cve
cve

CVE-2022-43600

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability a...

8.1CVSS

9.1AI Score

0.013EPSS

2022-12-23 11:03 PM
42
cve
cve

CVE-2022-43601

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability a...

8.1CVSS

9.1AI Score

0.014EPSS

2022-12-23 11:03 PM
43
cve
cve

CVE-2022-43602

Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability a...

8.1CVSS

9.1AI Score

0.014EPSS

2022-12-23 11:03 PM
45
cve
cve

CVE-2022-43603

A denial of service vulnerability exists in the ZfileOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.

5.9CVSS

6.9AI Score

0.001EPSS

2022-12-23 11:03 PM
52
cve
cve

CVE-2022-43680

In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.

7.5CVSS

7.7AI Score

0.004EPSS

2022-10-24 02:15 PM
331
10
cve
cve

CVE-2022-43681

An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT s...

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-03 12:16 PM
45
cve
cve

CVE-2022-43750

drivers/usb/mon/mon_bin.c in usbmon in the Linux kernel before 5.19.15 and 6.x before 6.0.1 allows a user-space client to corrupt the monitor's internal memory.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-10-26 04:15 AM
208
13
cve
cve

CVE-2022-44638

In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y.

8.8CVSS

9AI Score

0.003EPSS

2022-11-03 06:15 AM
251
7
cve
cve

CVE-2022-44641

In Linaro Automated Validation Architecture (LAVA) before 2022.11, users with valid credentials can submit crafted XMLRPC requests that cause a recursive XML entity expansion, leading to excessive use of memory on the server and a Denial of Service.

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-18 09:15 PM
35
4
cve
cve

CVE-2022-44729

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even infor...

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-22 07:16 PM
374
cve
cve

CVE-2022-44730

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a URL.

4.4CVSS

5.1AI Score

0.002EPSS

2023-08-22 07:16 PM
66
cve
cve

CVE-2022-44789

A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.

8.8CVSS

8.5AI Score

0.015EPSS

2022-11-23 09:15 PM
47
9
cve
cve

CVE-2022-44792

handle_ipDefaultTTL in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.8 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker (who has write access) to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

6.5CVSS

6.3AI Score

0.003EPSS

2022-11-07 03:15 AM
246
10
cve
cve

CVE-2022-44793

handle_ipv6IpForwarding in agent/mibgroup/ip-mib/ip_scalars.c in Net-SNMP 5.4.3 through 5.9.3 has a NULL Pointer Exception bug that can be used by a remote attacker to cause the instance to crash via a crafted UDP packet, resulting in Denial of Service.

6.5CVSS

6.3AI Score

0.003EPSS

2022-11-07 03:15 AM
246
11
cve
cve

CVE-2022-45060

An HTTP Request Forgery issue was discovered in Varnish Cache 5.x and 6.x before 6.0.11, 7.x before 7.1.2, and 7.2.x before 7.2.1. An attacker may introduce characters through HTTP/2 pseudo-headers that are invalid in the context of an HTTP/1 request line, causing the Varnish server to produce inva...

7.5CVSS

7.3AI Score

0.003EPSS

2022-11-09 06:15 AM
89
7
cve
cve

CVE-2022-45062

In Xfce xfce4-settings before 4.16.4 and 4.17.x before 4.17.1, there is an argument injection vulnerability in xfce4-mime-helper.

9.8CVSS

9.3AI Score

0.018EPSS

2022-11-09 07:15 AM
43
cve
cve

CVE-2022-4515

A flaw was found in Exuberant Ctags in the way it handles the "-o" option. This option specifies the tag filename. A crafted tag filename specified in the command line or in the configuration file results in arbitrary command execution because the externalSortTags() in sort.c calls the system(3) fu...

7.8CVSS

7.5AI Score

0.001EPSS

2022-12-20 07:15 PM
202
cve
cve

CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).

7.8CVSS

8.8AI Score

0.001EPSS

2022-11-12 05:15 AM
102
4
cve
cve

CVE-2022-45442

Sinatra is a domain-specific language for creating web applications in Ruby. An issue was discovered in Sinatra 2.0 before 2.2.3 and 3.0 before 3.0.4. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a response when the filename is d...

8.8CVSS

8.3AI Score

0.005EPSS

2022-11-28 09:15 PM
93
2
cve
cve

CVE-2022-45685

A stack overflow in Jettison before v1.5.2 allows attackers to cause a Denial of Service (DoS) via crafted JSON data.

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-13 03:15 PM
106
cve
cve

CVE-2022-45693

Jettison before v1.5.2 was discovered to contain a stack overflow via the map parameter. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.

7.5CVSS

7.3AI Score

0.001EPSS

2022-12-13 03:15 PM
133
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-27 04:15 AM
220
14
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags ...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-28 06:15 AM
150
3
cve
cve

CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
57
cve
cve

CVE-2022-46338

g810-led 0.4.2, a LED configuration tool for Logitech Gx10 keyboards, contained a udev rule to make supported device nodes world-readable and writable, allowing any process on the system to read traffic from keyboards, including sensitive data.

6.5CVSS

6.2AI Score

0.002EPSS

2022-11-30 06:15 AM
33
2
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privilege...

8.8CVSS

8.9AI Score

0.072EPSS

2022-12-14 09:15 PM
138
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and ...

8.8CVSS

8.8AI Score

0.1EPSS

2022-12-14 09:15 PM
148
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se

8.8CVSS

8.6AI Score

0.1EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for...

8.8CVSS

8.9AI Score

0.1EPSS

2022-12-14 09:15 PM
121
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X s...

8.8CVSS

8.7AI Score

0.049EPSS

2022-12-14 09:15 PM
137
cve
cve

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper checks.

6.1CVSS

5.7AI Score

0.004EPSS

2022-12-04 03:15 AM
79
cve
cve

CVE-2022-46648

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318.

8CVSS

7.6AI Score

0.003EPSS

2023-01-17 10:15 AM
97
cve
cve

CVE-2022-46871

An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox < 108.

8.8CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
106
cve
cve

CVE-2022-46877

By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 108.

4.3CVSS

6.2AI Score

0.001EPSS

2022-12-22 08:15 PM
101
cve
cve

CVE-2022-47184

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: 8.0.0 to 9.2.0.

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-14 08:15 AM
27
cve
cve

CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.

8CVSS

7.6AI Score

0.003EPSS

2023-01-17 10:15 AM
57
cve
cve

CVE-2022-47518

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management fr...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
85
Total number of security vulnerabilities8790