Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-45188

Netatalk through 3.1.13 has an afp_getappl heap-based buffer overflow resulting in code execution via a crafted .appl file. This provides remote root access on some platforms such as FreeBSD (used for TrueNAS).

7.8CVSS

8.8AI Score

0.001EPSS

2022-11-12 05:15 AM
103
4
cve
cve

CVE-2022-45866

qpress before PierreLvx/qpress 20220819 and before version 11.3, as used in Percona XtraBackup and other products, allows directory traversal via ../ in a .qp file.

5.3CVSS

5AI Score

0.003EPSS

2022-11-23 08:15 PM
47
4
cve
cve

CVE-2022-45873

systemd 250 and 251 allows local users to achieve a systemd-coredump deadlock by triggering a crash that has a long backtrace. This occurs in parse_elf_object in shared/elf-util.c. The exploitation methodology is to crash a binary calling the same function recursively, and put it in a deeply nested...

5.5CVSS

5AI Score

0.0004EPSS

2022-11-23 11:15 PM
70
11
cve
cve

CVE-2022-45934

An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-27 04:15 AM
220
14
cve
cve

CVE-2022-45939

GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags ...

7.8CVSS

7.8AI Score

0.001EPSS

2022-11-28 06:15 AM
150
3
cve
cve

CVE-2022-46149

Cap'n Proto is a data interchange format and remote procedure call (RPC) system. Cap'n Proro prior to versions 0.7.1, 0.8.1, 0.9.2, and 0.10.3, as well as versions of Cap'n Proto's Rust implementation prior to 0.13.7, 0.14.11, and 0.15.2 are vulnerable to out-of-bounds read due to logic error handl...

5.4CVSS

5.1AI Score

0.002EPSS

2022-11-30 05:15 PM
63
2
cve
cve

CVE-2022-46175

JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The parse method of the JSON5 library before and including versions 1.0.1 and 2.2.1 does not restrict parsing of keys named __proto__, allowing specially crafted strin...

8.8CVSS

8.7AI Score

0.01EPSS

2022-12-24 04:15 AM
188
cve
cve

CVE-2022-46329

Protection mechanism failure for some Intel(R) PROSet/Wireless WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.7AI Score

0.0004EPSS

2023-08-11 03:15 AM
57
cve
cve

CVE-2022-46340

A vulnerability was found in X.Org. This security flaw occurs becuase the swap handler for the XTestFakeInput request of the XTest extension may corrupt the stack if GenericEvents with lengths larger than 32 bytes are sent through a the XTestFakeInput request. This issue can lead to local privilege...

8.8CVSS

8.9AI Score

0.072EPSS

2022-12-14 09:15 PM
138
cve
cve

CVE-2022-46341

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This issue can lead to local privileges elevation on systems where the X server is running privileged and ...

8.8CVSS

8.8AI Score

0.1EPSS

2022-12-14 09:15 PM
148
cve
cve

CVE-2022-46342

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X se

8.8CVSS

8.6AI Score

0.1EPSS

2022-12-14 09:15 PM
123
cve
cve

CVE-2022-46343

A vulnerability was found in X.Org. This security flaw occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This issue can lead to local privileges elevation on systems where the X server is running privileged and remote code execution for...

8.8CVSS

8.9AI Score

0.1EPSS

2022-12-14 09:15 PM
121
cve
cve

CVE-2022-46344

A vulnerability was found in X.Org. This security flaw occurs because the handler for the XIChangeProperty request has a length-validation issues, resulting in out-of-bounds memory reads and potential information disclosure. This issue can lead to local privileges elevation on systems where the X s...

8.8CVSS

8.7AI Score

0.049EPSS

2022-12-14 09:15 PM
137
cve
cve

CVE-2022-46391

AWStats 7.x through 7.8 allows XSS in the hostinfo plugin due to printing a response from Net::XWhois without proper checks.

6.1CVSS

5.7AI Score

0.004EPSS

2022-12-04 03:15 AM
79
cve
cve

CVE-2022-46392

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. An adversary with access to precise enough information about memory accesses (typically, an untrusted operating system attacking a secure enclave) can recover an RSA private key after observing the victim performing a single pr...

5.3CVSS

5.2AI Score

0.001EPSS

2022-12-15 11:15 PM
170
cve
cve

CVE-2022-46393

An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0. There is a potential heap-based buffer overflow and heap-based buffer over-read in DTLS if MBEDTLS_SSL_DTLS_CONNECTION_ID is enabled and MBEDTLS_SSL_CID_IN_LEN_MAX > 2 * MBEDTLS_SSL_CID_OUT_LEN_MAX.

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-15 11:15 PM
59
cve
cve

CVE-2022-46663

In GNU Less before 609, crafted data can result in "less -R" not filtering ANSI escape sequences sent to the terminal.

7.5CVSS

7.1AI Score

0.002EPSS

2023-02-07 09:15 PM
112
cve
cve

CVE-2022-47021

A null pointer dereference issue was discovered in functions op_get_data and op_open1 in opusfile.c in xiph opusfile 0.9 thru 0.12 allows attackers to cause denial of service or other unspecified impacts.

7.8CVSS

7.2AI Score

0.001EPSS

2023-01-20 07:15 PM
171
cve
cve

CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.

8CVSS

7.6AI Score

0.003EPSS

2023-01-17 10:15 AM
57
cve
cve

CVE-2022-47927

An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1. When installing with a pre-existing data directory that has weak permissions, the SQLite files are created with file mode 0644, i.e., world readable to local users. These files include...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-01-12 06:15 AM
50
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS attack.

5.5CVSS

6AI Score

0.0005EPSS

2023-08-22 07:16 PM
116
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-22 07:16 PM
123
cve
cve

CVE-2022-48303

GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace ...

5.5CVSS

5.6AI Score

0.001EPSS

2023-01-30 04:15 AM
142
cve
cve

CVE-2022-48541

A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the "identify -help" command.

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-22 07:16 PM
236
cve
cve

CVE-2022-4904

A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.

8.6CVSS

8.5AI Score

0.001EPSS

2023-03-06 11:15 PM
281
cve
cve

CVE-2022-4907

Uninitialized Use in FFmpeg in Google Chrome prior to 108.0.5359.71 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.6AI Score

0.007EPSS

2023-07-29 12:15 AM
95
cve
cve

CVE-2022-4917

Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.002EPSS

2023-07-29 12:15 AM
77
cve
cve

CVE-2022-4926

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 109.0.5414.119 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.3AI Score

0.002EPSS

2023-07-29 12:15 AM
33
cve
cve

CVE-2023-0003

A file disclosure vulnerability in the Palo Alto Networks Cortex XSOAR server software enables an authenticated user with access to the web interface to read local files from the server.

6.5CVSS

6.1AI Score

0.002EPSS

2023-02-08 06:15 PM
59
cve
cve

CVE-2023-0004

A local file deletion vulnerability in Palo Alto Networks PAN-OS software enables an authenticated administrator to delete files from the local file system with elevated privileges. These files can include logs and system components that impact the integrity and availability of PAN-OS software.

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-12 05:15 PM
33
cve
cve

CVE-2023-0049

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.

7.8CVSS

7.1AI Score

0.001EPSS

2023-01-04 04:15 PM
140
cve
cve

CVE-2023-0056

An uncontrolled resource consumption vulnerability was discovered in HAProxy which could crash the service. This issue could allow an authenticated remote attacker to run a specially crafted malicious server in an OpenShift cluster. The biggest impact is to availability.

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-23 09:15 PM
673
cve
cve

CVE-2023-0160

A deadlock flaw was found in the Linux kernel’s BPF subsystem. This flaw allows a local user to potentially crash the system.

5.5CVSS

5.7AI Score

0.0004EPSS

2023-07-18 05:15 PM
39
cve
cve

CVE-2023-0179

A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution.

7.8CVSS

8.1AI Score

0.0004EPSS

2023-03-27 10:15 PM
161
cve
cve

CVE-2023-0361

A timing side-channel in the handling of RSA ClientKeyExchange messages was discovered in GnuTLS. This side-channel can be sufficient to recover the key encrypted in the RSA ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption the attacker would need to s...

7.4CVSS

7.3AI Score

0.002EPSS

2023-02-15 06:15 PM
184
cve
cve

CVE-2023-0494

A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs pri...

7.8CVSS

7.9AI Score

0.002EPSS

2023-03-27 09:15 PM
266
cve
cve

CVE-2023-0664

A flaw was found in the QEMU Guest Agent service for Windows. A local unprivileged user may be able to manipulate the QEMU Guest Agent's Windows installer via repair custom actions to elevate their privileges on the system.

7.8CVSS

7.2AI Score

0.0004EPSS

2023-03-29 08:15 PM
95
cve
cve

CVE-2023-1055

A flaw was found in RHDS 11 and RHDS 12. While browsing entries LDAP tries to decode the userPassword attribute instead of the userCertificate attribute which could lead into sensitive information leaked. An attacker with a local account where the cockpit-389-ds is running can list the processes an...

5.5CVSS

4.9AI Score

0.0004EPSS

2023-02-27 10:15 PM
48
cve
cve

CVE-2023-1073

A memory corruption flaw was found in the Linux kernel’s human interface device (HID) subsystem in how a user inserts a malicious USB device. This flaw allows a local user to crash or potentially escalate their privileges on the system.

6.6CVSS

7AI Score

0.0004EPSS

2023-03-27 09:15 PM
134
cve
cve

CVE-2023-1127

Divide By Zero in GitHub repository vim/vim prior to 9.0.1367.

7.8CVSS

7.2AI Score

0.001EPSS

2023-03-01 07:15 PM
204
cve
cve

CVE-2023-1183

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the attacker.

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-10 04:15 PM
182
cve
cve

CVE-2023-1194

An out-of-bounds (OOB) memory read flaw was found in parse_lease_state in the KSMBD implementation of the in-kernel samba server and CIFS in the Linux kernel. When an attacker sends the CREATE command with a malformed payload to KSMBD, due to a missing check of NameOffset in the parse_lease_state()...

8.1CVSS

8.4AI Score

0.001EPSS

2023-11-03 08:15 AM
67
cve
cve

CVE-2023-1206

A hash collision flaw was found in the IPv6 connection lookup table in the Linux kernel’s IPv6 functionality when a user makes a new kind of SYN flood attack. A user located in the local network or with a high bandwidth connection can increase the CPU usage of the server that accepts IPV6 connectio...

5.7CVSS

6.3AI Score

0.0004EPSS

2023-06-30 10:15 PM
443
cve
cve

CVE-2023-1264

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.1392.

5.5CVSS

5.9AI Score

0.001EPSS

2023-03-07 10:15 PM
192
cve
cve

CVE-2023-1289

A vulnerability was discovered in ImageMagick where a specially created SVG file loads itself and causes a segmentation fault. This flaw allows a remote attacker to pass a specially crafted SVG file that leads to a segmentation fault, generating many trash files in "/tmp," resulting in a denial of ...

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-23 08:15 PM
462
cve
cve

CVE-2023-1386

A flaw was found in the 9p passthrough filesystem (9pfs) implementation in QEMU. When a local user in the guest writes an executable file with SUID or SGID, none of these privileged bits are correctly dropped. As a result, in rare circumstances, this flaw could be used by malicious users in the gue...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-07-24 04:15 PM
73
cve
cve

CVE-2023-1393

A flaw was found in X.Org Server Overlay Window. A Use-After-Free may lead to local privilege escalation. If a client explicitly destroys the compositor overlay window (aka COW), the Xserver would leave a dangling pointer to that window in the CompScreen structure, which will trigger a use-after-fr...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-03-30 09:15 PM
120
cve
cve

CVE-2023-1513

A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.

3.3CVSS

5.5AI Score

0.0005EPSS

2023-03-23 09:15 PM
89
cve
cve

CVE-2023-1528

Use after free in Passwords in Google Chrome prior to 111.0.5563.110 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9.2AI Score

0.006EPSS

2023-03-21 09:15 PM
96
cve
cve

CVE-2023-1529

Out of bounds memory access in WebHID in Google Chrome prior to 111.0.5563.110 allowed a remote attacker to potentially exploit heap corruption via a malicious HID device. (Chromium security severity: High)

9.8CVSS

9.2AI Score

0.008EPSS

2023-03-21 09:15 PM
176
Total number of security vulnerabilities5113