Lucene search

K

959 matches found

CVE
CVE
added 2022/09/30 6:15 a.m.223 views

CVE-2022-41850

roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.

4.7CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.223 views

CVE-2022-42720

Various refcounting bugs in the multi-BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to trigger use-after-free conditions to potentially execute code.

7.8CVSS7.9AI score0.00347EPSS
CVE
CVE
added 2022/10/14 12:15 a.m.223 views

CVE-2022-42721

A list management bug in BSS handling in the mac80211 stack in the Linux kernel 5.1 through 5.19.x before 5.19.16 could be used by local attackers (able to inject WLAN frames) to corrupt a linked list and, in turn, potentially execute code.

5.5CVSS6.5AI score0.00093EPSS
CVE
CVE
added 2022/04/11 5:15 a.m.222 views

CVE-2022-28893

The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.

7.8CVSS7.3AI score0.0002EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.219 views

CVE-2021-3930

An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU, resulting in a denial of service co...

6.5CVSS6.6AI score0.00033EPSS
CVE
CVE
added 2022/01/28 10:15 p.m.219 views

CVE-2022-0392

Heap-based Buffer Overflow in GitHub repository vim prior to 8.2.

7.8CVSS7.9AI score0.00086EPSS
CVE
CVE
added 2022/05/27 3:15 p.m.218 views

CVE-2022-1897

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.9AI score0.00546EPSS
CVE
CVE
added 2022/03/04 4:15 p.m.216 views

CVE-2021-3744

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.

5.5CVSS6AI score0.00019EPSS
CVE
CVE
added 2022/07/14 3:15 p.m.216 views

CVE-2022-32215

The llhttp parser <v14.20.1, <v16.17.1 and

6.5CVSS7.1AI score0.88045EPSS
CVE
CVE
added 2022/10/18 8:15 p.m.216 views

CVE-2022-3594

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is reco...

5.3CVSS6.7AI score0.00436EPSS
CVE
CVE
added 2022/02/01 12:15 p.m.214 views

CVE-2021-43859

XStream is an open source java library to serialize objects to XML and back again. Versions prior to 1.4.19 may allow a remote attacker to allocate 100% CPU time on the target system depending on CPU type or parallel execution of such a payload resulting in a denial of service only by manipulating ...

7.5CVSS7.5AI score0.01665EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.214 views

CVE-2021-44533

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and

5.3CVSS6.3AI score0.00268EPSS
CVE
CVE
added 2022/02/18 6:15 p.m.214 views

CVE-2022-0585

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file

6.5CVSS7.7AI score0.00027EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.214 views

CVE-2022-39188

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.

4.7CVSS6AI score0.00023EPSS
CVE
CVE
added 2022/01/14 1:15 p.m.213 views

CVE-2022-0213

vim is vulnerable to Heap-based Buffer Overflow

6.8CVSS7.4AI score0.00187EPSS
CVE
CVE
added 2022/02/11 6:15 p.m.213 views

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

5.5CVSS5.9AI score0.00054EPSS
CVE
CVE
added 2022/06/19 7:15 p.m.213 views

CVE-2022-2129

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS7.7AI score0.00119EPSS
CVE
CVE
added 2022/10/16 10:15 a.m.213 views

CVE-2022-3524

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function ipv6_renew_options of the component IPv6 Handler. The manipulation leads to memory leak. The attack can be launched remotely. It is recommended to apply a patch to fix this...

5.5CVSS6.4AI score0.00211EPSS
CVE
CVE
added 2022/10/26 8:15 p.m.213 views

CVE-2022-39348

Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host twisted.web.vhost.NameVirtualHost will return a NoResource resource which renders the Host header unescaped into the 404 response allowing HTML and script...

5.4CVSS5.7AI score0.00414EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.212 views

CVE-2021-20257

An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial...

6.5CVSS6.7AI score0.00028EPSS
CVE
CVE
added 2022/02/11 6:15 a.m.212 views

CVE-2022-24959

An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.

5.5CVSS5.5AI score0.00031EPSS
CVE
CVE
added 2022/08/30 3:15 a.m.212 views

CVE-2022-38784

Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). Processing a specially crafted PDF file or JBIG2 image could lead to a crash or the execution of arbitrary code. This is similar to the vulnerability describ...

7.8CVSS7.7AI score0.00096EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.211 views

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in...

7.5CVSS7.8AI score0.00025EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.211 views

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2022/02/02 9:15 p.m.211 views

CVE-2022-0443

Use After Free in GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.00171EPSS
CVE
CVE
added 2022/02/20 11:15 a.m.211 views

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

8.4CVSS8.2AI score0.00214EPSS
CVE
CVE
added 2022/10/06 6:17 p.m.211 views

CVE-2022-41853

Those using java.sql.Statement or java.sql.PreparedStatement in hsqldb (HyperSQL DataBase) to process untrusted input may be vulnerable to a remote code execution attack. By default it is allowed to call any static method of any Java class in the classpath resulting in code execution. The issue can...

9.8CVSS9.1AI score0.7065EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.210 views

CVE-2022-27447

MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h.

7.5CVSS7.5AI score0.00193EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.210 views

CVE-2022-27452

MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc.

7.5CVSS7.3AI score0.00106EPSS
CVE
CVE
added 2022/07/14 3:15 p.m.210 views

CVE-2022-32213

The llhttp parser <v14.20.1, <v16.17.1 and

6.5CVSS7.2AI score0.89015EPSS
CVE
CVE
added 2022/02/01 1:15 p.m.209 views

CVE-2022-0417

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

8.4CVSS8.2AI score0.00132EPSS
CVE
CVE
added 2022/04/14 1:15 p.m.209 views

CVE-2022-27448

There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc.

7.5CVSS7.5AI score0.00188EPSS
CVE
CVE
added 2022/02/17 11:15 p.m.208 views

CVE-2021-44731

A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary...

7.8CVSS8.5AI score0.02297EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.208 views

CVE-2022-0494

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.

4.9CVSS5.8AI score0.00019EPSS
CVE
CVE
added 2022/07/12 9:15 p.m.208 views

CVE-2022-29187

Git is a distributed revision control system. Git prior to versions 2.37.1, 2.36.2, 2.35.4, 2.34.4, 2.33.4, 2.32.3, 2.31.4, and 2.30.5, is vulnerable to privilege escalation in all platforms. An unsuspecting user could still be affected by the issue reported in CVE-2022-24765, for example when navi...

7.8CVSS7.2AI score0.0017EPSS
CVE
CVE
added 2022/12/07 1:15 a.m.207 views

CVE-2022-42328

Guests can trigger deadlock in Linux netback driver T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] The patch for XSA-392 introduced another issue which might result in a deadlock when trying to free the SKB of a packe...

6.2CVSS6.5AI score0.00021EPSS
CVE
CVE
added 2022/08/01 2:15 p.m.206 views

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS7.5AI score0.0056EPSS
CVE
CVE
added 2022/11/09 4:15 a.m.206 views

CVE-2022-3890

Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)

9.6CVSS8.9AI score0.0045EPSS
CVE
CVE
added 2022/01/14 6:15 a.m.205 views

CVE-2022-20698

A vulnerability in the OOXML parsing module in Clam AntiVirus (ClamAV) Software version 0.104.1 and LTS version 0.103.4 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. The vulnerability is due to improper checks that m...

7.5CVSS7.3AI score0.00293EPSS
CVE
CVE
added 2022/08/25 6:15 p.m.205 views

CVE-2022-2255

A vulnerability was found in mod_wsgi. The X-Client-IP header is not removed from a request from an untrusted proxy, allowing an attacker to pass the X-Client-IP header to the target WSGI application because the condition to remove it is missing.

7.5CVSS7.1AI score0.00203EPSS
CVE
CVE
added 2022/01/10 2:12 p.m.205 views

CVE-2022-22844

LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field.

5.5CVSS6.1AI score0.00065EPSS
CVE
CVE
added 2022/07/18 3:15 p.m.204 views

CVE-2021-33656

When setting font with malicous data by ioctl cmd PIO_FONT,kernel will write memory out of bounds.

6.8CVSS7.3AI score0.00022EPSS
CVE
CVE
added 2022/02/24 7:15 p.m.204 views

CVE-2021-44532

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and

5.3CVSS6.6AI score0.00097EPSS
CVE
CVE
added 2022/04/11 10:15 p.m.204 views

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri = 1.13.4. There are no known workarounds for this issue.

7.5CVSS7.5AI score0.01203EPSS
CVE
CVE
added 2022/08/23 5:15 p.m.204 views

CVE-2022-2946

Use After Free in GitHub repository vim/vim prior to 9.0.0246.

7.8CVSS7.7AI score0.00031EPSS
CVE
CVE
added 2022/08/23 4:15 p.m.203 views

CVE-2021-23177

An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link. An attacker may provide a malicious archive to a victim user, who would trigger this flaw when trying to extract the archive. A local attacker may use this flaw...

7.8CVSS7.6AI score0.00043EPSS
CVE
CVE
added 2022/04/12 8:15 p.m.203 views

CVE-2022-27379

An issue in the component Arg_comparator::compare_real_fixed of MariaDB Server v10.6.2 and below was discovered to allow attackers to cause a Denial of Service (DoS) via specially crafted SQL statements.

7.5CVSS7.6AI score0.00294EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.202 views

CVE-2021-39713

Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel

7CVSS6.8AI score0.00024EPSS
CVE
CVE
added 2022/02/04 11:15 p.m.202 views

CVE-2022-0487

A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.

5.5CVSS5.8AI score0.00054EPSS
CVE
CVE
added 2022/01/06 6:15 p.m.201 views

CVE-2021-28715

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the g...

6.5CVSS6.6AI score0.00019EPSS
Total number of security vulnerabilities959