Lucene search

K

Debian Linux Security Vulnerabilities - 2023

cve
cve

CVE-2019-19450

paraparser in ReportLab before 3.5.31 allows remote code execution because start_unichar in paraparser.py evaluates untrusted user input in a unichar element in a crafted XML document with '<unichar code="' followed by arbitrary Python code, a similar issue to CVE-2019-17626.

9.8CVSS

9.7AI Score

0.112EPSS

2023-09-20 02:15 PM
69
cve
cve

CVE-2020-11935

It was discovered that aufs improperly managed inode reference counts in the vfsub_dentry_open() method. A local attacker could use this vulnerability to cause a denial of service attack.

5.5CVSS

5AI Score

0.0004EPSS

2023-04-07 02:15 AM
53
cve
cve

CVE-2020-19189

Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.

6.5CVSS

6.3AI Score

0.004EPSS

2023-08-22 07:16 PM
104
cve
cve

CVE-2020-22217

Buffer overflow vulnerability in c-ares before 1_16_1 thru 1_17_0 via function ares_parse_soa_reply in ares_parse_soa_reply.c.

5.9CVSS

5.7AI Score

0.001EPSS

2023-08-22 07:16 PM
142
cve
cve

CVE-2020-23804

Uncontrolled Recursion in pdfinfo, and pdftops in poppler 0.89.0 allows remote attackers to cause a denial of service via crafted input.

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-22 07:16 PM
340
cve
cve

CVE-2020-24165

An issue was discovered in TCG Accelerator in QEMU 4.2.0, allows local attackers to execute arbitrary code, escalate privileges, and cause a denial of service (DoS). Note: This is disputed as a bug and not a valid security issue by multiple third parties.

8.8CVSS

8.4AI Score

0.0004EPSS

2023-08-28 09:15 PM
66
cve
cve

CVE-2020-35357

A buffer overflow can occur when calculating the quantile value using the Statistics Library of GSL (GNU Scientific Library), versions 2.5 and 2.6. Processing a maliciously crafted input data for gsl_stats_quantile_from_sorted_data of the library may lead to unexpected application termination or ar...

6.5CVSS

6.8AI Score

0.001EPSS

2023-08-22 07:16 PM
35
cve
cve

CVE-2020-36658

In Apache::Session::LDAP before 0.5, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093 fix.

8.1CVSS

7.5AI Score

0.001EPSS

2023-01-27 05:15 AM
49
cve
cve

CVE-2020-36659

In Apache::Session::Browseable before 1.3.6, validity of the X.509 certificate is not checked by default when connecting to remote LDAP backends, because the default configuration of the Net::LDAPS module for Perl is used. NOTE: this can, for example, be fixed in conjunction with the CVE-2020-16093...

8.1CVSS

7.5AI Score

0.001EPSS

2023-01-27 05:15 AM
43
cve
cve

CVE-2022-0194

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length of...

9.8CVSS

9.5AI Score

0.029EPSS

2023-03-28 07:15 PM
513
cve
cve

CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manag...

5.9CVSS

6.5AI Score

0.001EPSS

2023-07-20 03:15 PM
148
cve
cve

CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code exec...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-01-09 11:15 AM
163
cve
cve

CVE-2022-23121

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing...

9.8CVSS

9.6AI Score

0.062EPSS

2023-03-28 07:15 PM
618
4
cve
cve

CVE-2022-23122

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of ...

9.8CVSS

9.5AI Score

0.029EPSS

2023-03-28 07:15 PM
499
cve
cve

CVE-2022-23123

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-sup...

9.8CVSS

7.2AI Score

0.045EPSS

2023-03-28 07:15 PM
91
cve
cve

CVE-2022-23124

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-s...

9.8CVSS

7.2AI Score

0.028EPSS

2023-03-28 07:15 PM
94
cve
cve

CVE-2022-23125

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate t...

9.8CVSS

9.5AI Score

0.049EPSS

2023-03-28 07:15 PM
530
cve
cve

CVE-2022-27635

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
45
cve
cve

CVE-2022-36351

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an unauthenticated user to potentially enable denial of service via adjacent access.

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-11 03:15 AM
48
cve
cve

CVE-2022-36440

A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function. Attackers can maliciously construct BGP open packets and send them to BGP peers running frr-bgpd, resulting in DoS.

7.5CVSS

7.3AI Score

0.003EPSS

2023-04-03 04:15 PM
43
cve
cve

CVE-2022-37050

In Poppler 22.07.0, PDFDoc::savePageAs in PDFDoc.c callows attackers to cause a denial-of-service (application crashes with SIGABRT) by crafting a PDF file in which the xref data structure is mishandled in getCatalog processing. Note that this vulnerability is caused by the incomplete patch of CVE-...

6.5CVSS

6.5AI Score

0.01EPSS

2023-08-22 07:16 PM
353
cve
cve

CVE-2022-37051

An issue was discovered in Poppler 22.07.0. There is a reachable abort which leads to denial of service because the main function in pdfunite.cc lacks a stream check before saving an embedded file.

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-22 07:16 PM
366
cve
cve

CVE-2022-38076

Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
46
cve
cve

CVE-2022-40302

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
43
cve
cve

CVE-2022-40318

An issue was discovered in bgpd in FRRouting (FRR) through 8.4. By crafting a BGP OPEN message with an option of type 0xff (Extended Length from RFC 9072), attackers may cause a denial of service (assertion failure and daemon restart, or out-of-bounds read). This is possible because of inconsistent...

6.5CVSS

6.4AI Score

0.001EPSS

2023-05-03 12:16 PM
33
cve
cve

CVE-2022-40964

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

7.9CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
54
cve
cve

CVE-2022-40982

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

6.5CVSS

6.9AI Score

0.001EPSS

2023-08-11 03:15 AM
372
cve
cve

CVE-2022-41804

Unauthorized error injection in Intel(R) SGX or Intel(R) TDX for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.

7.2CVSS

6.5AI Score

0.0004EPSS

2023-08-11 03:15 AM
254
cve
cve

CVE-2022-42332

x86 shadow plus log-dirty mode use-after-free In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode. Shadow mode maintains a pool of memory used for both shadow page tables as well as auxi...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-03-21 01:15 PM
50
cve
cve

CVE-2022-42333

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults ...

8.6CVSS

7AI Score

0.002EPSS

2023-03-21 01:15 PM
49
cve
cve

CVE-2022-42334

x86/HVM pinned cache attributes mis-handling T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] To allow cachability control for HVM guests with passed through devices, an interface exists to explicitly override defaults ...

6.5CVSS

7AI Score

0.002EPSS

2023-03-21 01:15 PM
49
cve
cve

CVE-2022-4337

An out-of-bounds read in Organization Specific TLV was found in various versions of OpenvSwitch.

9.8CVSS

9.1AI Score

0.003EPSS

2023-01-10 10:15 PM
164
cve
cve

CVE-2022-4338

An integer underflow in Organization Specific TLV was found in various versions of OpenvSwitch.

9.8CVSS

9.2AI Score

0.003EPSS

2023-01-10 10:15 PM
180
cve
cve

CVE-2022-43681

An out-of-bounds read exists in the BGP daemon of FRRouting FRR through 8.4. When sending a malformed BGP OPEN message that ends with the option length octet (or the option length word, in case of an extended OPEN message), the FRR code reads of out of the bounds of the packet, throwing a SIGABRT s...

6.5CVSS

6.8AI Score

0.001EPSS

2023-05-03 12:16 PM
45
cve
cve

CVE-2022-44729

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. On version 1.16, a malicious SVG could trigger loading external resources by default, causing resource consumption or in some cases even infor...

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-22 07:16 PM
374
cve
cve

CVE-2022-44730

Server-Side Request Forgery (SSRF) vulnerability in Apache Software Foundation Apache XML Graphics Batik.This issue affects Apache XML Graphics Batik: 1.16. A malicious SVG can probe user profile / data and send it directly as parameter to a URL.

4.4CVSS

5.1AI Score

0.002EPSS

2023-08-22 07:16 PM
66
cve
cve

CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
57
cve
cve

CVE-2022-46648

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-47318.

8CVSS

7.6AI Score

0.003EPSS

2023-01-17 10:15 AM
97
cve
cve

CVE-2022-47184

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: 8.0.0 to 9.2.0.

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-14 08:15 AM
27
cve
cve

CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.

8CVSS

7.6AI Score

0.003EPSS

2023-01-17 10:15 AM
57
cve
cve

CVE-2022-47655

Libde265 1.0.9 is vulnerable to Buffer Overflow in function void put_qpel_fallback<unsigned short>

7.8CVSS

7.3AI Score

0.001EPSS

2023-01-05 04:15 PM
69
cve
cve

CVE-2022-47929

In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of service (system crash) via a crafted traffic control configuration that is set up with "tc qdisc" and "tc class" commands. This affects qdisc_graft in...

5.5CVSS

5.9AI Score

0.001EPSS

2023-01-17 09:15 PM
166
cve
cve

CVE-2022-47950

An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. T...

6.5CVSS

5.9AI Score

0.001EPSS

2023-01-18 05:15 PM
62
cve
cve

CVE-2022-47951

An issue was discovered in OpenStack Cinder before 19.1.2, 20.x before 20.0.2, and 21.0.0; Glance before 23.0.1, 24.x before 24.1.1, and 25.0.0; and Nova before 24.1.2, 25.x before 25.0.2, and 26.0.0. By supplying a specially created VMDK flat image that references a specific backing file path, an ...

5.7CVSS

5.1AI Score

0.003EPSS

2023-01-26 10:15 PM
63
cve
cve

CVE-2022-48279

In ModSecurity before 2.9.6 and 3.x before 3.0.8, HTTP multipart requests were incorrectly parsed and could bypass the Web Application Firewall. NOTE: this is related to CVE-2022-39956 but can be considered independent changes to the ModSecurity (C language) codebase.

7.5CVSS

8.4AI Score

0.005EPSS

2023-01-20 07:15 PM
70
cve
cve

CVE-2022-48281

processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.

5.5CVSS

5.9AI Score

0.001EPSS

2023-01-23 03:15 AM
132
cve
cve

CVE-2022-48337

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the etags program. For example, a victim may use the "etags -u *" command (suggested in the eta...

9.8CVSS

9.5AI Score

0.003EPSS

2023-02-20 11:15 PM
99
cve
cve

CVE-2022-48554

File before 5.43 has an stack-based buffer over-read in file_copystr in funcs.c. NOTE: "File" is the name of an Open Source project.

5.5CVSS

5.7AI Score

0.001EPSS

2023-08-22 07:16 PM
146
cve
cve

CVE-2022-48560

A use-after-free exists in Python through 3.9 via heappushpop in heapq.

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-22 07:16 PM
251
cve
cve

CVE-2022-48565

An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities.

9.8CVSS

9.2AI Score

0.002EPSS

2023-08-22 07:16 PM
193
Total number of security vulnerabilities495