Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-47519

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management fra...

7.8CVSS

7.2AI Score

0.0004EPSS

2022-12-18 06:15 AM
87
cve
cve

CVE-2022-47520

An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.

7.1CVSS

6.6AI Score

0.0004EPSS

2022-12-18 06:15 AM
104
cve
cve

CVE-2022-47521

An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi man...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-12-18 06:15 AM
82
cve
cve

CVE-2022-47629

Libksba before 1.6.3 is prone to an integer overflow vulnerability in the CRL signature parser.

9.8CVSS

9.6AI Score

0.003EPSS

2022-12-20 11:15 PM
203
cve
cve

CVE-2022-47655

Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback<unsigned short>

7.8CVSS

7.3AI Score

0.001EPSS

2023-01-05 04:15 PM
69
cve
cve

CVE-2022-47929

In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in...

5.5CVSS

5.9AI Score

0.001EPSS

2023-01-17 09:15 PM
166
cve
cve

CVE-2022-47950

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. T...

6.5CVSS

5.9AI Score

0.001EPSS

2023-01-18 05:15 PM
62
cve
cve

CVE-2022-47951

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an ...

5.7CVSS

5.1AI Score

0.003EPSS

2023-01-26 10:15 PM
63
cve
cve

CVE-2022-48279

In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase.

7.5CVSS

8.4AI Score

0.005EPSS

2023-01-20 07:15 PM
70
cve
cve

CVE-2022-48281

processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

5.5CVSS

5.9AI Score

0.001EPSS

2023-01-23 03:15 AM
132
cve
cve

CVE-2022-48337

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the "etags -u *" command (suggested in the eta...

9.8CVSS

9.5AI Score

0.003EPSS

2023-02-20 11:15 PM
99
cve
cve

CVE-2022-48554

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project.

5.5CVSS

5.7AI Score

0.001EPSS

2023-08-22 07:16 PM
146
cve
cve

CVE-2022-48560

A use-after-free exists in Python through 3.9 via heappushpop in heapq.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-22 07:16 PM
251
cve
cve

CVE-2022-48565

An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities.

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-22 07:16 PM
193
cve
cve

CVE-2022-48566

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in hmac.compare_digest.

5.9CVSS

5.8AI Score

0.001EPSS

2023-08-22 07:16 PM
176
cve
cve

CVE-2022-4907

Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.6AI Score

0.007EPSS

2023-07-29 12:15 AM
95
cve
cve

CVE-2023-0045

The current implementation of the prctl syscall does not issue an IBPB immediately during the syscall. The ib_prctl_set function updates the Thread Information Flags (TIFs) for the task and updates the SPEC_CTRL MSR on the function __speculation_ctrl_update, but the IBPB is only issued on the next ...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-25 11:15 PM
158
cve
cve

CVE-2023-0330

A vulnerability in the lsi53c895a device affects the latest version of qemu. A DMA-MMIO reentrancy problem may lead to memory corruption bugs like stack overflow or use-after-free.

6CVSS

6.6AI Score

0.0004EPSS

2023-03-06 11:15 PM
108
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to s...

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
184
cve
cve

CVE-2023-0412

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

7.1CVSS

6.7AI Score

0.001EPSS

2023-01-26 09:18 PM
61
cve
cve

CVE-2023-0458

A speculative pointer dereference problem exists in the Linux Kernel on the do_prlimit() function. The resource argument value is controlled and is used in pointer arithmetic for the 'rlim' variable and can be used to leak the contents. We recommend upgrading past version 6.1.8 or commit 7397906057...

5.3CVSS

6.1AI Score

0.0004EPSS

2023-04-26 07:15 PM
99
cve
cve

CVE-2023-0666

Due to failure in validating the length provided by an attacker-crafted RTPS packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

6.5CVSS

6.8AI Score

0.002EPSS

2023-06-07 03:15 AM
166
cve
cve

CVE-2023-0668

Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.

6.5CVSS

6.8AI Score

0.002EPSS

2023-06-07 03:15 AM
72
cve
cve

CVE-2023-0770

Stack-based Buffer Overflow in GitHub repository gpac/gpac prior to 2.2.

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-09 10:15 PM
23
cve
cve

CVE-2023-0950

Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an attacker to craft a spreadsheet document that will cause an array index underflow when loaded. In the affected versions of LibreOffice certain malformed spreadsheet formula...

7.8CVSS

7.5AI Score

0.001EPSS

2023-05-25 08:15 PM
190
cve
cve

CVE-2023-1077

In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched...

7CVSS

6.9AI Score

0.0004EPSS

2023-03-27 09:15 PM
101
cve
cve

CVE-2023-1161

ISO 15765 and ISO 10681 dissector crash in Wireshark 4.0.0 to 4.0.3 and 3.6.0 to 3.6.11 allows denial of service via packet injection or crafted capture file

7.1CVSS

6.8AI Score

0.001EPSS

2023-03-06 09:15 PM
184
cve
cve

CVE-2023-1380

A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of se...

7.1CVSS

6.8AI Score

0.0004EPSS

2023-03-27 09:15 PM
132
cve
cve

CVE-2023-1667

A NULL pointer dereference was found In libssh during re-keying with algorithm guessing. This issue may allow an authenticated client to cause a denial of service.

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-26 06:15 PM
156
cve
cve

CVE-2023-1668

A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildca...

8.2CVSS

7.7AI Score

0.002EPSS

2023-04-10 10:15 PM
104
cve
cve

CVE-2023-1810

Heap buffer overflow in Visuals in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.6AI Score

0.004EPSS

2023-04-04 10:15 PM
97
cve
cve

CVE-2023-1811

Use after free in Frames in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.004EPSS

2023-04-04 10:15 PM
92
cve
cve

CVE-2023-1812

Out of bounds memory access in DOM Bindings in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8AI Score

0.004EPSS

2023-04-04 10:15 PM
66
cve
cve

CVE-2023-1813

Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-04 10:15 PM
59
cve
cve

CVE-2023-1814

Insufficient validation of untrusted input in Safe Browsing in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass download checking via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.3AI Score

0.003EPSS

2023-04-04 10:15 PM
67
cve
cve

CVE-2023-1815

Use after free in Networking APIs in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.004EPSS

2023-04-04 10:15 PM
61
cve
cve

CVE-2023-1816

Incorrect security UI in Picture In Picture in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially perform navigation spoofing via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.4AI Score

0.002EPSS

2023-04-04 10:15 PM
54
cve
cve

CVE-2023-1817

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.2AI Score

0.003EPSS

2023-04-04 10:15 PM
74
cve
cve

CVE-2023-1818

Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.004EPSS

2023-04-04 10:15 PM
78
cve
cve

CVE-2023-1819

Out of bounds read in Accessibility in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.6AI Score

0.003EPSS

2023-04-04 10:15 PM
67
cve
cve

CVE-2023-1820

Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.6AI Score

0.003EPSS

2023-04-04 10:15 PM
66
cve
cve

CVE-2023-1821

Inappropriate implementation in WebShare in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS

6.2AI Score

0.002EPSS

2023-04-04 10:15 PM
64
cve
cve

CVE-2023-1822

Incorrect security UI in Navigation in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to perform domain spoofing via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS

6.4AI Score

0.002EPSS

2023-04-04 10:15 PM
73
cve
cve

CVE-2023-1823

Inappropriate implementation in FedCM in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS

6.3AI Score

0.003EPSS

2023-04-04 10:15 PM
58
cve
cve

CVE-2023-1855

A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak proble...

6.3CVSS

6.2AI Score

0.0004EPSS

2023-04-05 08:15 PM
80
cve
cve

CVE-2023-1872

A use-after-free vulnerability in the Linux Kernel io_uring system can be exploited to achieve local privilege escalation. The io_file_get_fixed function lacks the presence of ctx->uring_lock which can lead to a Use-After-Free vulnerability due a race condition with fixed files getting unregiste...

7.8CVSS

6.9AI Score

0.0004EPSS

2023-04-12 04:15 PM
71
2
cve
cve

CVE-2023-1989

A use-after-free flaw was found in btsdio_remove in drivers\bluetooth\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.

7CVSS

6.9AI Score

0.0004EPSS

2023-04-11 09:15 PM
119
2
cve
cve

CVE-2023-1992

RPCoRDMA dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

7.5CVSS

7.4AI Score

0.001EPSS

2023-04-12 09:15 PM
66
cve
cve

CVE-2023-1993

LISP dissector large loop in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.8AI Score

0.001EPSS

2023-04-12 09:15 PM
74
2
cve
cve

CVE-2023-1994

GQUIC dissector crash in Wireshark 4.0.0 to 4.0.4 and 3.6.0 to 3.6.12 allows denial of service via packet injection or crafted capture file

6.5CVSS

6.7AI Score

0.001EPSS

2023-04-12 10:15 PM
68
Total number of security vulnerabilities8790