Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-3038

Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.323EPSS

2022-09-26 04:15 PM
488
In Wild
8
cve
cve

CVE-2022-3039

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.005EPSS

2022-09-26 04:15 PM
87
8
cve
cve

CVE-2022-3040

Use after free in Layout in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
109
8
cve
cve

CVE-2022-3041

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.005EPSS

2022-09-26 04:15 PM
107
7
cve
cve

CVE-2022-3042

Use after free in PhoneHub in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2022-09-26 04:15 PM
51
6
cve
cve

CVE-2022-3043

Heap buffer overflow in Screen Capture in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.003EPSS

2022-09-26 04:15 PM
50
5
cve
cve

CVE-2022-3044

Inappropriate implementation in Site Isolation in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2022-09-26 04:15 PM
55
6
cve
cve

CVE-2022-3045

Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.005EPSS

2022-09-26 04:15 PM
81
5
cve
cve

CVE-2022-3046

Use after free in Browser Tag in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.002EPSS

2022-09-26 04:15 PM
58
7
cve
cve

CVE-2022-3047

Insufficient policy enforcement in Extensions API in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.002EPSS

2022-09-26 04:15 PM
67
4
cve
cve

CVE-2022-3048

Inappropriate implementation in Chrome OS lockscreen in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a local attacker to bypass lockscreen navigation restrictions via physical access to the device.

6.8CVSS

6.5AI Score

0.001EPSS

2022-09-26 04:15 PM
44
5
cve
cve

CVE-2022-3049

Use after free in SplitScreen in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2022-09-26 04:15 PM
49
6
cve
cve

CVE-2022-3050

Heap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-26 04:15 PM
59
6
cve
cve

CVE-2022-3051

Heap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-26 04:15 PM
53
8
cve
cve

CVE-2022-3052

Heap buffer overflow in Window Manager in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS

9.1AI Score

0.002EPSS

2022-09-26 04:15 PM
64
8
cve
cve

CVE-2022-30522

If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.

7.5CVSS

8.5AI Score

0.348EPSS

2022-06-09 05:15 PM
565
10
cve
cve

CVE-2022-3053

Inappropriate implementation in Pointer Lock in Google Chrome on Mac prior to 105.0.5195.52 allowed a remote attacker to restrict user navigation via a crafted HTML page.

4.3CVSS

4.9AI Score

0.002EPSS

2022-09-26 04:15 PM
104
6
cve
cve

CVE-2022-3054

Insufficient policy enforcement in DevTools in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

6.8AI Score

0.002EPSS

2022-09-26 04:15 PM
93
8
cve
cve

CVE-2022-3055

Use after free in Passwords in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
77
7
cve
cve

CVE-2022-30556

Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.

7.5CVSS

8.6AI Score

0.003EPSS

2022-06-09 05:15 PM
1705
7
cve
cve

CVE-2022-3056

Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2022-09-26 04:15 PM
57
7
cve
cve

CVE-2022-3057

Inappropriate implementation in iframe Sandbox in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.002EPSS

2022-09-26 04:15 PM
90
8
cve
cve

CVE-2022-3058

Use after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
62
8
cve
cve

CVE-2022-30596

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.

5.4CVSS

6.7AI Score

0.001EPSS

2022-05-18 05:15 PM
99
3
cve
cve

CVE-2022-30597

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.

5.3CVSS

6.8AI Score

0.001EPSS

2022-05-18 06:15 PM
70
2
cve
cve

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

4.3CVSS

6.1AI Score

0.001EPSS

2022-05-18 06:15 PM
79
3
cve
cve

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

9.8CVSS

9.6AI Score

0.003EPSS

2022-05-18 06:15 PM
120
5
cve
cve

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-18 06:15 PM
95
5
cve
cve

CVE-2022-30674

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.8AI Score

0.003EPSS

2022-09-16 06:15 PM
45
6
cve
cve

CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the s...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 03:15 PM
210
7
cve
cve

CVE-2022-30699

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameser...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 03:15 PM
201
7
cve
cve

CVE-2022-3071

Use after free in Tab Strip in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

8.8CVSS

8.9AI Score

0.004EPSS

2022-09-26 04:15 PM
124
10
cve
cve

CVE-2022-3075

Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

8.9AI Score

0.01EPSS

2022-09-26 04:15 PM
980
In Wild
17
cve
cve

CVE-2022-30767

nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196.

9.8CVSS

8.6AI Score

0.004EPSS

2022-05-16 03:15 AM
129
6
cve
cve

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-05-26 04:15 PM
88
6
cve
cve

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-26 04:15 PM
95
9
cve
cve

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
87
6
cve
cve

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
99
11
cve
cve

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
83
7
cve
cve

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
90
9
cve
cve

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
92
9
cve
cve

CVE-2022-3080

By sending specific queries to the resolver, an attacker can cause named to crash.

7.5CVSS

7.4AI Score

0.004EPSS

2022-09-21 11:15 AM
95
9
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

5.5CVSS

6.2AI Score

0.016EPSS

2022-05-18 11:15 AM
89
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-18 11:15 AM
88
7
cve
cve

CVE-2022-3099

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-03 04:15 PM
151
26
cve
cve

CVE-2022-31030

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory o...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-06-09 02:15 PM
555
7
cve
cve

CVE-2022-31033

The Mechanize library is used for automating interaction with websites. Mechanize automatically stores and sends cookies, follows redirects, and can follow links and submit forms. In versions prior to 2.8.5 the Authorization header is leaked after a redirect to a different port on the same site. Us...

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-09 08:15 PM
71
6
cve
cve

CVE-2022-31052

Synapse is an open source home server implementation for the Matrix chat network. In versions prior to 1.61.1 URL previews of some web pages can exhaust the available stack space for the Synapse process due to unbounded recursion. This is sometimes recoverable and leads to an error for the request ...

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-28 05:15 PM
438
9
cve
cve

CVE-2022-31116

UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-05 06:15 PM
90
8
cve
cve

CVE-2022-31117

UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is im...

5.9CVSS

6.3AI Score

0.002EPSS

2022-07-05 06:15 PM
97
8
Total number of security vulnerabilities5113