Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

7.8CVSS

8AI Score

0.095EPSS

2022-03-03 07:15 PM
488
5
cve
cve

CVE-2022-0500

A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-25 07:15 PM
231
4
cve
cve

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
248
2
cve
cve

CVE-2022-0518

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
70
cve
cve

CVE-2022-0519

Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
67
cve
cve

CVE-2022-0520

Use After Free in NPM radare2.js prior to 5.6.2.

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-08 09:15 PM
63
cve
cve

CVE-2022-0521

Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
66
cve
cve

CVE-2022-0522

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

7.1CVSS

6.6AI Score

0.001EPSS

2022-02-08 09:15 PM
63
cve
cve

CVE-2022-0523

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-08 09:15 PM
70
cve
cve

CVE-2022-0529

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
295
3
cve
cve

CVE-2022-0530

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
301
4
cve
cve

CVE-2022-0546

A missing bounds check in the image loader used in Blender 3.x and 2.93.8 leads to out-of-bounds heap access, allowing an attacker to cause denial of service, memory corruption or potentially code execution.

7.8CVSS

7.8AI Score

0.001EPSS

2022-02-24 07:15 PM
905
5
cve
cve

CVE-2022-0547

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

9.8CVSS

9.3AI Score

0.007EPSS

2022-03-18 06:15 PM
1025
2
cve
cve

CVE-2022-0554

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-10 10:15 PM
130
5
cve
cve

CVE-2022-0559

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

9.8CVSS

9.3AI Score

0.002EPSS

2022-02-16 11:15 AM
79
cve
cve

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

5.5CVSS

6AI Score

0.001EPSS

2022-02-11 06:15 PM
166
cve
cve

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

5.5CVSS

5.9AI Score

0.001EPSS

2022-02-11 06:15 PM
185
2
cve
cve

CVE-2022-0571

Cross-site Scripting (XSS) - Reflected in GitHub repository phoronix-test-suite/phoronix-test-suite prior to 10.8.2.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-14 12:15 PM
68
cve
cve

CVE-2022-0572

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-14 12:15 PM
199
5
cve
cve

CVE-2022-0581

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
128
2
cve
cve

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

9.8CVSS

9.2AI Score

0.01EPSS

2022-02-14 10:15 PM
133
2
cve
cve

CVE-2022-0583

Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
113
2
cve
cve

CVE-2022-0585

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file

6.5CVSS

7.7AI Score

0.004EPSS

2022-02-18 06:15 PM
187
2
cve
cve

CVE-2022-0586

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
117
3
cve
cve

CVE-2022-0613

Authorization Bypass Through User-Controlled Key in NPM urijs prior to 1.19.8.

6.5CVSS

6AI Score

0.001EPSS

2022-02-16 09:15 AM
149
cve
cve

CVE-2022-0629

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-17 12:15 PM
168
5
cve
cve

CVE-2022-0670

A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volumes" plugin in Ceph Manager. This allows an attacker to compromise Confidentiality and Integrity of a...

9.1CVSS

8.9AI Score

0.001EPSS

2022-07-25 02:15 PM
108
7
cve
cve

CVE-2022-0676

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.8CVSS

8AI Score

0.001EPSS

2022-02-22 12:15 AM
118
cve
cve

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

7.8CVSS

8.1AI Score

0.001EPSS

2022-02-20 11:15 AM
172
4
cve
cve

CVE-2022-0695

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-24 01:15 PM
108
cve
cve

CVE-2022-0696

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-21 08:15 PM
158
6
cve
cve

CVE-2022-0712

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-22 06:15 PM
100
cve
cve

CVE-2022-0713

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS

7.3AI Score

0.001EPSS

2022-02-22 07:15 PM
111
cve
cve

CVE-2022-0714

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4436.

5.5CVSS

6.8AI Score

0.001EPSS

2022-02-22 08:15 PM
203
5
cve
cve

CVE-2022-0725

A flaw was found in keepass. The vulnerability occurs due to logging the plain text passwords in system log and leads to an Information Exposure vulnerability. This flaw allows an attacker to interact and read sensitive passwords and logs.

7.5CVSS

7.2AI Score

0.002EPSS

2022-03-10 05:44 PM
141
2
cve
cve

CVE-2022-0729

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440.

8.8CVSS

8.6AI Score

0.003EPSS

2022-02-23 02:15 PM
192
3
cve
cve

CVE-2022-0730

Under certain ldap conditions, Cacti authentication can be bypassed with certain credential types.

9.8CVSS

9.4AI Score

0.003EPSS

2022-03-03 11:15 PM
127
cve
cve

CVE-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a...

7.5CVSS

7.7AI Score

0.013EPSS

2022-03-15 05:15 PM
778
In Wild
10
cve
cve

CVE-2022-0847

A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page c...

7.8CVSS

7.7AI Score

0.121EPSS

2022-03-10 05:44 PM
1830
In Wild
4
cve
cve

CVE-2022-0856

libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service

6.5CVSS

6.2AI Score

0.002EPSS

2022-03-10 05:44 PM
66
cve
cve

CVE-2022-0860

Improper Authorization in GitHub repository cobbler/cobbler prior to 3.3.2.

9.1CVSS

9AI Score

0.002EPSS

2022-03-11 01:15 PM
104
4
cve
cve

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.

6.5CVSS

6.3AI Score

0.006EPSS

2022-03-10 05:44 PM
163
2
cve
cve

CVE-2022-0891

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-depende...

7.1CVSS

7.2AI Score

0.009EPSS

2022-03-10 05:44 PM
235
2
cve
cve

CVE-2022-0907

Unchecked Return Value to NULL Pointer Dereference in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f2b656e2.

5.5CVSS

5.7AI Score

0.002EPSS

2022-03-11 06:15 PM
131
5
cve
cve

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.

7.7CVSS

6AI Score

0.002EPSS

2022-03-11 06:15 PM
177
5
cve
cve

CVE-2022-0909

Divide By Zero error in tiffcrop in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f8d0f9aa.

5.5CVSS

5.8AI Score

0.002EPSS

2022-03-11 06:15 PM
141
5
cve
cve

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.

5.5CVSS

5.9AI Score

0.002EPSS

2022-03-11 06:15 PM
174
4
cve
cve

CVE-2022-0943

Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.

7.8CVSS

7.7AI Score

0.001EPSS

2022-03-14 09:15 PM
208
7
cve
cve

CVE-2022-0983

An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-25 07:15 PM
106
cve
cve

CVE-2022-0984

Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.

4.3CVSS

6AI Score

0.001EPSS

2022-04-29 05:15 PM
109
Total number of security vulnerabilities5113