Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer ...

6.5CVSS

6.8AI Score

0.002EPSS

2022-05-03 03:15 AM
305
10
cve
cve

CVE-2022-29869

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

5.3CVSS

6AI Score

0.008EPSS

2022-04-28 01:15 AM
88
5
cve
cve

CVE-2022-29885

The documentation of Apache Tomcat 10.1.0-M1 to 10.1.0-M14, 10.0.0-M1 to 10.0.20, 9.0.13 to 9.0.62 and 8.5.38 to 8.5.78 for the EncryptInterceptor incorrectly stated it enabled Tomcat clustering to run over an untrusted network. This was not correct. While the EncryptInterceptor does provide confid...

7.5CVSS

7.4AI Score

0.029EPSS

2022-05-12 08:15 AM
270
13
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

6.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 07:15 PM
241
18
cve
cve

CVE-2022-29901

Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certai...

6.5CVSS

6.9AI Score

0.001EPSS

2022-07-12 07:15 PM
201
14
cve
cve

CVE-2022-2996

A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM) attacks.

7.4CVSS

7.1AI Score

0.001EPSS

2022-09-01 06:15 PM
72
3
cve
cve

CVE-2022-29970

Sinatra before 2.2.0 does not validate that the expanded path matches public_dir when serving static files.

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-02 05:15 AM
134
2
cve
cve

CVE-2022-3008

The tinygltf library uses the C library function wordexp() to perform file path expansion on untrusted paths that are provided from the input file. This function allows for command injection by using backticks. An attacker could craft an untrusted path input that would result in a path expansion. W...

8.8CVSS

8.8AI Score

0.007EPSS

2022-09-05 09:15 AM
43
11
cve
cve

CVE-2022-30122

A possible denial of service vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 in the multipart parsing component of Rack.

7.5CVSS

8.1AI Score

0.001EPSS

2022-12-05 10:15 PM
194
2
cve
cve

CVE-2022-30123

A sequence injection vulnerability exists in Rack <2.0.9.1, <2.1.4.1 and <2.2.3.1 which could allow is a possible shell escape in the Lint and CommonLogger components of Rack.

10CVSS

9.3AI Score

0.006EPSS

2022-12-05 10:15 PM
218
2
cve
cve

CVE-2022-3028

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an ou...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
230
6
cve
cve

CVE-2022-30287

Horde Groupware Webmail Edition through 5.2.22 allows a reflection injection attack through which an attacker can instantiate a driver class. This then leads to arbitrary deserialization of PHP objects.

8CVSS

7.8AI Score

0.005EPSS

2022-07-28 10:15 PM
64
4
cve
cve

CVE-2022-30293

In WebKitGTK through 2.36.0 (and WPE WebKit), there is a heap-based buffer overflow in WebCore::TextureMapperLayer::setContentsLayer in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp.

7.5CVSS

8.1AI Score

0.013EPSS

2022-05-06 05:15 AM
149
5
cve
cve

CVE-2022-30333

RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an extract (aka unpack) operation, as demonstrated by creating a ~/.ssh/authorized_keys file. NOTE: WinRAR and Android RAR are unaffected.

7.5CVSS

7.5AI Score

0.952EPSS

2022-05-09 08:15 AM
709
In Wild
17
cve
cve

CVE-2022-30550

An issue was discovered in the auth component in Dovecot 2.2 and 2.3 before 2.3.20. When two passdb configuration entries exist with the same driver and args settings, incorrect username_filter and mechanism settings can be applied to passdb definitions. These incorrectly applied settings can lead ...

8.8CVSS

8.6AI Score

0.004EPSS

2022-07-17 07:15 PM
98
12
cve
cve

CVE-2022-30594

The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-12 05:15 AM
259
6
cve
cve

CVE-2022-3061

Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't check the value of 'pixclock', so it may cause a divide by zero error.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-09-01 06:15 PM
108
10
cve
cve

CVE-2022-30688

needrestart 0.8 through 3.5 before 3.6 is prone to local privilege escalation. Regexes to detect the Perl, Python, and Ruby interpreters are not anchored, allowing a local user to escalate privileges when needrestart tries to detect if interpreters are using old source files.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-17 07:15 PM
118
8
cve
cve

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-05-26 04:15 PM
88
6
cve
cve

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-26 04:15 PM
95
9
cve
cve

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
87
6
cve
cve

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
99
11
cve
cve

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
83
7
cve
cve

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
90
9
cve
cve

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
92
9
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

5.5CVSS

6.2AI Score

0.016EPSS

2022-05-18 11:15 AM
89
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-18 11:15 AM
88
7
cve
cve

CVE-2022-3099

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-03 04:15 PM
151
26
cve
cve

CVE-2022-31001

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause crash. This type of crash may be caused by #define MATCH(s, m) (strncmp(s, m, n = sizeof(m) - 1) == 0), which will m...

7.5CVSS

8.3AI Score

0.004EPSS

2022-05-31 08:15 PM
106
7
cve
cve

CVE-2022-31002

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, an attacker can send a message with evil sdp to FreeSWITCH, which may cause a crash. This type of crash may be caused by a URL ending with %. Version 1.13.8 contains a patch for this issue.

7.5CVSS

8.2AI Score

0.004EPSS

2022-05-31 07:15 PM
105
9
cve
cve

CVE-2022-31003

Sofia-SIP is an open-source Session Initiation Protocol (SIP) User-Agent library. Prior to version 1.13.8, when parsing each line of a sdp message, rest = record + 2 will access the memory behind \0 and cause an out-of-bounds write. An attacker can send a message with evil sdp to FreeSWITCH, causin...

9.8CVSS

9.6AI Score

0.049EPSS

2022-05-31 08:15 PM
105
7
cve
cve

CVE-2022-31030

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory o...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-06-09 02:15 PM
555
7
cve
cve

CVE-2022-31031

PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE. In versions prior to and including 2.12.1 a stack buffer overflow vulnerability affects PJSIP users that use STUN in their applica...

9.8CVSS

9.4AI Score

0.007EPSS

2022-06-09 04:15 PM
79
4
cve
cve

CVE-2022-31042

Guzzle is an open source PHP HTTP client. In affected versions the Cookie headers on requests are sensitive information. On making a request using the https scheme to a server which responds with a redirect to a URI with the http scheme, or on making a request to a server which responds with a redi...

7.5CVSS

7.5AI Score

0.005EPSS

2022-06-10 12:15 AM
85
5
cve
cve

CVE-2022-31043

Guzzle is an open source PHP HTTP client. In affected versions Authorization headers on requests are sensitive information. On making a request using the https scheme to a server which responds with a redirect to a URI with the http scheme, we should not forward the Authorization header on. This is...

7.5CVSS

7.4AI Score

0.005EPSS

2022-06-10 12:15 AM
81
6
cve
cve

CVE-2022-31081

HTTP::Daemon is a simple http server class written in perl. Versions prior to 6.15 are subject to a vulnerability which could potentially be exploited to gain privileged access to APIs or poison intermediate caches. It is uncertain how large the risks are, most Perl based applications are served on...

7.3CVSS

6.5AI Score

0.003EPSS

2022-06-27 09:15 PM
567
7
cve
cve

CVE-2022-31084

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 There are cases where LAM instantiates objects from arbitrary classes. An attacker can inject the first constructor argument. This can lead to c...

8.1CVSS

8.2AI Score

0.016EPSS

2022-06-27 09:15 PM
69
5
cve
cve

CVE-2022-31085

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the session files include the LDAP user name and password in clear text if the PHP OpenSSL extension is not installed or encryption is disabled ...

6.1CVSS

6.3AI Score

0.002EPSS

2022-06-27 09:15 PM
51
7
cve
cve

CVE-2022-31086

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 incorrect regular expressions allow to upload PHP scripts to config/templates/pdf. This vulnerability could lead to a Remote Code Execution if t...

8.8CVSS

8.8AI Score

0.01EPSS

2022-06-27 09:15 PM
65
7
cve
cve

CVE-2022-31087

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the tmp directory, which is accessible by /lam/tmp/, allows interpretation of .php (and .php5/.php4/.phpt/etc) files. An attacker capable of wri...

7.8CVSS

7.9AI Score

0.001EPSS

2022-06-27 09:15 PM
57
7
cve
cve

CVE-2022-31088

LDAP Account Manager (LAM) is a webfrontend for managing entries (e.g. users, groups, DHCP settings) stored in an LDAP directory. In versions prior to 8.0 the user name field at login could be used to enumerate LDAP data. This is only the case for LDAP search configuration. This issue has been fixe...

5.3CVSS

5.3AI Score

0.002EPSS

2022-06-27 09:15 PM
60
6
cve
cve

CVE-2022-31090

Guzzle, an extensible PHP HTTP client. Authorization headers on requests are sensitive information. In affected versions when using our Curl handler, it is possible to use the CURLOPT_HTTPAUTH option to specify an Authorization header. On making a request which responds with a redirect to a URI wit...

7.7CVSS

7.5AI Score

0.002EPSS

2022-06-27 10:15 PM
87
8
cve
cve

CVE-2022-31091

Guzzle, an extensible PHP HTTP client. Authorization and Cookie headers on requests are sensitive information. In affected versions on making a request which responds with a redirect to a URI with a different port, if we choose to follow it, we should remove the Authorization and Cookie headers fro...

7.7CVSS

7.5AI Score

0.002EPSS

2022-06-27 10:15 PM
71
7
cve
cve

CVE-2022-31129

moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has qua...

7.5CVSS

7.5AI Score

0.003EPSS

2022-07-06 06:15 PM
425
In Wild
12
cve
cve

CVE-2022-31160

jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents consi...

6.1CVSS

5.8AI Score

0.002EPSS

2022-07-20 08:15 PM
515
6
cve
cve

CVE-2022-31163

TZInfo is a Ruby library that provides access to time zone data and allows times to be converted using time zone rules. Versions prior to 0.36.1, as well as those prior to 1.2.10 when used with the Ruby data source tzinfo-data, are vulnerable to relative path traversal. With the Ruby data source, t...

8.1CVSS

7.8AI Score

0.003EPSS

2022-07-22 04:15 AM
87
11
cve
cve

CVE-2022-31197

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the java.sql.ResultRow.refreshRow() method is not performing escaping of column names so a malicious column name that conta...

8CVSS

8AI Score

0.001EPSS

2022-08-03 07:15 PM
180
6
cve
cve

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namesp...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 04:15 PM
75
9
cve
cve

CVE-2022-31291

An issue in dlt_config_file_parser.c of dlt-daemon v2.18.8 allows attackers to cause a double free via crafted TCP packets.

7.5CVSS

7.4AI Score

0.001EPSS

2022-06-16 04:15 PM
43
4
cve
cve

CVE-2022-3134

Use After Free in GitHub repository vim/vim prior to 9.0.0389.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-06 08:15 PM
115
4
Total number of security vulnerabilities8790