Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO,...

9.8CVSS

9.4AI Score

0.004EPSS

2022-03-06 06:15 AM
125
cve
cve

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.

9.8CVSS

9.4AI Score

0.005EPSS

2022-03-06 06:15 AM
112
cve
cve

CVE-2022-26691

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

6.7CVSS

6.1AI Score

0.001EPSS

2022-05-26 06:15 PM
968
5
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
147
9
cve
cve

CVE-2022-2719

In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-10 08:15 PM
104
8
cve
cve

CVE-2022-27191

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

7.5CVSS

9.3AI Score

0.003EPSS

2022-03-18 07:15 AM
387
5
cve
cve

CVE-2022-27227

In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful transfers.

7.5CVSS

7.3AI Score

0.003EPSS

2022-03-25 03:15 PM
231
4
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 02:15 PM
119
6
cve
cve

CVE-2022-27337

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

6.5CVSS

6AI Score

0.003EPSS

2022-05-05 07:15 PM
134
6
cve
cve

CVE-2022-27404

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

9.8CVSS

9.7AI Score

0.011EPSS

2022-04-22 02:15 PM
195
4
cve
cve

CVE-2022-27405

FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.

7.5CVSS

8.5AI Score

0.003EPSS

2022-04-22 02:15 PM
189
5
cve
cve

CVE-2022-27406

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

7.5CVSS

8.6AI Score

0.004EPSS

2022-04-22 02:15 PM
232
3
cve
cve

CVE-2022-27470

SDL_ttf v2.0.18 and below was discovered to contain an arbitrary memory write via the function TTF_RenderText_Solid(). This vulnerability is triggered via a crafted TTF file.

7.8CVSS

7.3AI Score

0.001EPSS

2022-05-04 03:15 AM
80
4
cve
cve

CVE-2022-27635

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
45
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to p...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
199
3
cve
cve

CVE-2022-27650

A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to progr...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
173
2
cve
cve

CVE-2022-27651

A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with inheri...

6.8CVSS

6.5AI Score

0.001EPSS

2022-04-04 08:15 PM
273
3
cve
cve

CVE-2022-27652

A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs...

5.3CVSS

5.3AI Score

0.0004EPSS

2022-04-18 05:15 PM
98
cve
cve

CVE-2022-27664

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.

7.5CVSS

7.7AI Score

0.002EPSS

2022-09-06 06:15 PM
351
9
cve
cve

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.

7.8CVSS

8AI Score

0.0004EPSS

2022-03-23 06:15 AM
313
5
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

6.5CVSS

7.3AI Score

0.003EPSS

2022-06-02 02:15 PM
294
9
cve
cve

CVE-2022-27920

libkiwix 10.0.0 and 10.0.1 allows XSS in the built-in webserver functionality via the search suggestions URL parameter. This is fixed in 10.1.0.

6.1CVSS

5.8AI Score

0.001EPSS

2022-03-25 08:15 PM
43
cve
cve

CVE-2022-27939

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

5.5CVSS

6AI Score

0.002EPSS

2022-03-26 01:15 PM
68
4
cve
cve

CVE-2022-27940

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-26 01:15 PM
92
7
cve
cve

CVE-2022-27941

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-26 01:15 PM
80
8
cve
cve

CVE-2022-27942

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-26 01:15 PM
93
9
cve
cve

CVE-2022-27943

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

5.5CVSS

6AI Score

0.001EPSS

2022-03-26 01:15 PM
172
cve
cve

CVE-2022-2795

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

5.3CVSS

6.5AI Score

0.002EPSS

2022-09-21 11:15 AM
404
14
cve
cve

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS

6.4AI Score

0.009EPSS

2022-04-15 02:15 PM
56
cve
cve

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.

8.8CVSS

8.6AI Score

0.007EPSS

2022-04-15 02:15 PM
68
2
cve
cve

CVE-2022-28048

STB v2.27 was discovered to contain an integer shift of invalid size in the component stbi__jpeg_decode_block_prog_ac.

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-15 02:15 PM
61
cve
cve

CVE-2022-28129

Improper Input Validation vulnerability in HTTP/1.1 header parsing of Apache Traffic Server allows an attacker to send invalid headers. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
37
11
cve
cve

CVE-2022-28131

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
221
7
cve
cve

CVE-2022-2816

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212.

7.8CVSS

7.5AI Score

0.001EPSS

2022-08-15 10:15 PM
88
7
cve
cve

CVE-2022-2817

Use After Free in GitHub repository vim/vim prior to 9.0.0213.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-15 11:15 PM
92
7
cve
cve

CVE-2022-2819

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0211.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-15 11:21 AM
67
6
cve
cve

CVE-2022-28202

An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.

6.1CVSS

6.3AI Score

0.004EPSS

2022-03-30 06:15 AM
78
4
cve
cve

CVE-2022-28327

The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input.

7.5CVSS

9.4AI Score

0.005EPSS

2022-04-20 10:15 AM
239
8
cve
cve

CVE-2022-28388

usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-04-03 09:15 PM
213
5
cve
cve

CVE-2022-28389

mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-04-03 09:15 PM
149
4
cve
cve

CVE-2022-28390

ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-03 09:15 PM
219
5
cve
cve

CVE-2022-2845

Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-17 03:15 PM
90
10
cve
cve

CVE-2022-28487

Tcpreplay version 4.4.1 contains a memory leakage flaw in fix_ipv6_checksums() function. The highest threat from this vulnerability is to data confidentiality.

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-04 03:15 PM
69
5
cve
cve

CVE-2022-2849

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0220.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-17 06:15 PM
75
8
cve
cve

CVE-2022-2850

A flaw was found In 389-ds-base. When the Content Synchronization plugin is enabled, an authenticated user can reach a NULL pointer dereference using a specially crafted query. This flaw allows an authenticated attacker to cause a denial of service. This CVE is assigned against an incomplete fix of...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-14 06:15 PM
156
5
cve
cve

CVE-2022-28506

There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45.

5.5CVSS

5.5AI Score

0.001EPSS

2022-04-25 01:15 PM
170
3
cve
cve

CVE-2022-2852

Use after free in FedCM in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2022-09-26 04:15 PM
231
4
cve
cve

CVE-2022-2853

Heap buffer overflow in Downloads in Google Chrome on Android prior to 104.0.5112.101 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.003EPSS

2022-09-26 04:15 PM
80
3
cve
cve

CVE-2022-2854

Use after free in SwiftShader in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.005EPSS

2022-09-26 04:15 PM
103
2
cve
cve

CVE-2022-2855

Use after free in ANGLE in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.005EPSS

2022-09-26 04:15 PM
85
2
Total number of security vulnerabilities5113