Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-23946

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon GCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger ...

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-04 11:15 PM
53
7
cve
cve

CVE-2022-23947

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger ...

7.8CVSS

7.7AI Score

0.003EPSS

2022-02-04 11:15 PM
55
8
cve
cve

CVE-2022-23959

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1 connections.

9.1CVSS

9AI Score

0.005EPSS

2022-01-26 01:15 AM
162
2
cve
cve

CVE-2022-23990

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.

7.5CVSS

8.7AI Score

0.009EPSS

2022-01-26 07:15 PM
266
3
cve
cve

CVE-2022-24048

MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the process...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
169
2
cve
cve

CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL qu...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
163
4
cve
cve

CVE-2022-24051

MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL que...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-18 08:15 PM
176
4
cve
cve

CVE-2022-24052

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processi...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
197
4
cve
cve

CVE-2022-24065

The package cookiecutter before 2.1.1 are vulnerable to Command Injection via hg argument injection. When calling the cookiecutter function from Python code with the checkout parameter, it is passed to the hg checkout command in a way that additional flags can be set. The additional flags can be us...

9.8CVSS

9.7AI Score

0.01EPSS

2022-06-08 08:15 AM
64
9
cve
cve

CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn ar...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 06:15 PM
270
3
cve
cve

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-29 10:15 PM
100
cve
cve

CVE-2022-24130

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-31 05:15 AM
103
cve
cve

CVE-2022-24191

In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer overflow.

5.5CVSS

5.7AI Score

0.001EPSS

2022-04-04 11:15 AM
56
4
cve
cve

CVE-2022-24302

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.

5.9CVSS

5.5AI Score

0.003EPSS

2022-03-17 10:15 PM
278
3
cve
cve

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

9.1CVSS

8.9AI Score

0.002EPSS

2022-03-28 02:15 AM
160
2
cve
cve

CVE-2022-24349

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack ...

4.6CVSS

4.9AI Score

0.001EPSS

2022-03-09 08:15 PM
112
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
522
5
cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to git...

9.8CVSS

9.4AI Score

0.012EPSS

2022-12-12 01:49 AM
140
cve
cve

CVE-2022-24464

.NET and Visual Studio Denial of Service Vulnerability

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-09 05:15 PM
200
cve
cve

CVE-2022-24512

.NET and Visual Studio Remote Code Execution Vulnerability

6.3CVSS

7AI Score

0.01EPSS

2022-03-09 05:15 PM
296
cve
cve

CVE-2022-24599

In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file. The printfileinfo function calls the copyrightstring function to get data, however, it dosn't use zero bytes ...

6.5CVSS

5.9AI Score

0.003EPSS

2022-02-24 03:15 PM
67
cve
cve

CVE-2022-24675

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.

7.5CVSS

9.5AI Score

0.004EPSS

2022-04-20 10:15 AM
248
8
cve
cve

CVE-2022-24713

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to preven...

7.5CVSS

8.1AI Score

0.004EPSS

2022-03-08 07:15 PM
256
4
cve
cve

CVE-2022-24724

cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark. Prior to versions 0.29.0.gfm.3 and 0.28.3.gfm.21, an integer overflow in cmark-gfm's table row parsing table.c:row_from_string may lead to heap memory corruption when parsing tables who's marker rows contain mor...

9.8CVSS

9.8AI Score

0.065EPSS

2022-03-03 08:15 PM
94
2
cve
cve

CVE-2022-24728

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A vulnerability has been discovered in the core HTML processing module and may affect all plugins used by CKEditor 4 prior to version 4.18.0. The vulnerability allows someone to inject malformed HTML bypassing content sanitizatio...

5.4CVSS

6AI Score

0.002EPSS

2022-03-16 04:15 PM
411
2
cve
cve

CVE-2022-24729

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. CKEditor4 prior to version 4.18.0 contains a vulnerability in the dialog plugin. The vulnerability allows abuse of a dialog input validator regular expression, which can cause a significant performance drop resulting in a browser...

7.5CVSS

7.2AI Score

0.004EPSS

2022-03-16 05:15 PM
485
5
cve
cve

CVE-2022-24735

Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. The Lua scri...

7.8CVSS

7.8AI Score

0.002EPSS

2022-04-27 08:15 PM
189
2
cve
cve

CVE-2022-24736

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2....

5.5CVSS

6AI Score

0.001EPSS

2022-04-27 08:15 PM
152
4
cve
cve

CVE-2022-24737

HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which help users to persistently store some of the state that belongs to the outgoing requests and incoming responses on the disk for further usage. Before 3.1.0, HTTPie didn‘t distinguish between cookies and hosts ...

6.5CVSS

6.2AI Score

0.002EPSS

2022-03-07 11:15 PM
131
cve
cve

CVE-2022-2476

A null pointer dereference bug was found in wavpack-5.4.0 The results from the ASAN log: AddressSanitizer:DEADLYSIGNAL ===================================================================84257==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x561b47a970c6 bp 0x7fff13952fb0 sp 0x...

5.5CVSS

5.1AI Score

0.001EPSS

2022-07-19 08:15 PM
81
6
cve
cve

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-04-12 06:15 PM
381
6
cve
cve

CVE-2022-24769

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environm...

5.9CVSS

6.3AI Score

0.001EPSS

2022-03-24 08:15 PM
280
6
cve
cve

CVE-2022-24778

The imgcrypt library provides API exensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images. The imgcrypt function CheckAuthorization is supposed to check whether the current used is au...

7.5CVSS

7.3AI Score

0.004EPSS

2022-03-25 06:15 PM
162
2
cve
cve

CVE-2022-24785

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This pr...

7.5CVSS

7.4AI Score

0.003EPSS

2022-04-04 05:15 PM
1245
In Wild
4
cve
cve

CVE-2022-24790

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This ...

9.1CVSS

7.4AI Score

0.009EPSS

2022-03-30 10:15 PM
130
5
cve
cve

CVE-2022-24801

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the twisted.web.http module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing c...

8.1CVSS

8.2AI Score

0.007EPSS

2022-04-04 06:15 PM
218
4
cve
cve

CVE-2022-24828

Composer is a dependency manager for the PHP programming language. Integrators using Composer code to call VcsDriver::getFileContent can have a code injection vulnerability if the user can control the $file or $identifier argument. This leads to a vulnerability on packagist.org for example where th...

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-13 09:15 PM
124
2
cve
cve

CVE-2022-24834

Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, st...

8.8CVSS

8.7AI Score

0.003EPSS

2023-07-13 03:15 PM
105
cve
cve

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri < v1.13.4 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri >= 1.13.4. There are no known wo...

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-11 10:15 PM
166
3
cve
cve

CVE-2022-24882

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. ...

9.1CVSS

8.6AI Score

0.004EPSS

2022-04-26 04:15 PM
89
6
cve
cve

CVE-2022-24883

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a SAM file might be successful for invalid credentials if the server has configured an invalid SAM file path. FreeRDP based clients are not affected. RDP server implemen...

9.8CVSS

9.5AI Score

0.005EPSS

2022-04-26 04:15 PM
77
4
cve
cve

CVE-2022-24884

ecdsautils is a tiny collection of programs used for ECDSA (keygen, sign, verify). ecdsa_verify_[prepare_]legacy() does not check whether the signature values r and s are non-zero. A signature consisting only of zeroes is always considered valid, making it trivial to forge signatures. Requiring mul...

10CVSS

7.4AI Score

0.006EPSS

2022-05-06 12:15 AM
76
5
cve
cve

CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code executi...

8.1CVSS

8.5AI Score

0.191EPSS

2022-05-06 12:15 AM
367
7
cve
cve

CVE-2022-24917

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all t...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
87
cve
cve

CVE-2022-24918

An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the ...

4.4CVSS

5.1AI Score

0.001EPSS

2022-03-09 08:15 PM
74
cve
cve

CVE-2022-24919

An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
101
cve
cve

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-02-11 06:15 AM
208
2
cve
cve

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-01 02:15 PM
170
6
cve
cve

CVE-2022-25235

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.

9.8CVSS

9.6AI Score

0.01EPSS

2022-02-16 01:15 AM
417
4
cve
cve

CVE-2022-25258

An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur...

4.6CVSS

5.6AI Score

0.001EPSS

2022-02-16 08:15 PM
238
2
Total number of security vulnerabilities5113