Lucene search

K

99 matches found

CVE
CVE
added 2022/03/14 11:15 a.m.9900 views

CVE-2022-23943

Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.

9.8CVSS9.2AI score0.64142EPSS
CVE
CVE
added 2022/03/13 12:15 a.m.8476 views

CVE-2021-36368

An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication ...

3.7CVSS4.2AI score0.00283EPSS
CVE
CVE
added 2022/03/14 11:15 a.m.7623 views

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

9.8CVSS9.4AI score0.29926EPSS
CVE
CVE
added 2022/03/25 9:15 a.m.3078 views

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.

7.5CVSS8.1AI score0.00075EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.2482 views

CVE-2021-3618

ALPACA is an application layer protocol content confusion attack, exploiting TLS servers implementing different protocols but using compatible certificates, such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from...

7.4CVSS7.5AI score0.00375EPSS
CVE
CVE
added 2022/03/14 11:15 a.m.2343 views

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

9.1CVSS9.4AI score0.26907EPSS
CVE
CVE
added 2022/03/14 11:15 a.m.2009 views

CVE-2022-22719

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

7.5CVSS8.7AI score0.27284EPSS
CVE
CVE
added 2022/03/15 5:15 p.m.1214 views

CVE-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with a...

7.5CVSS7.8AI score0.06777EPSS
CVE
CVE
added 2022/03/18 6:15 p.m.1065 views

CVE-2022-0547

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

9.8CVSS9.3AI score0.00651EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.809 views

CVE-2021-4197

An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 v...

7.8CVSS7.9AI score0.00013EPSS
CVE
CVE
added 2022/03/11 7:15 a.m.584 views

CVE-2020-36518

jackson-databind before 2.13.0 allows a Java StackOverflow exception and denial of service via a large depth of nested objects.

7.5CVSS7.4AI score0.00477EPSS
CVE
CVE
added 2022/03/03 7:15 p.m.560 views

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

7.8CVSS8AI score0.07118EPSS
CVE
CVE
added 2022/03/18 6:15 p.m.476 views

CVE-2022-1011

A use-after-free flaw was found in the Linux kernel’s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.

7.8CVSS7.7AI score0.00205EPSS
CVE
CVE
added 2022/03/24 8:15 p.m.475 views

CVE-2022-24769

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environm...

5.9CVSS6.5AI score0.00111EPSS
CVE
CVE
added 2022/03/03 2:15 p.m.453 views

CVE-2022-23648

containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd’s CRI implementation on Linux with a specially-crafted image configuration could gain access to read...

7.5CVSS7.8AI score0.0464EPSS
CVE
CVE
added 2022/03/13 12:15 a.m.442 views

CVE-2022-23960

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtai...

5.6CVSS6.4AI score0.00126EPSS
CVE
CVE
added 2022/03/03 11:15 p.m.437 views

CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. ...

7CVSS7.1AI score0.00007EPSS
CVE
CVE
added 2022/03/05 8:15 p.m.373 views

CVE-2022-24921

regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.

7.5CVSS7.5AI score0.00014EPSS
CVE
CVE
added 2022/03/23 6:15 a.m.367 views

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.

7.8CVSS8AI score0.01049EPSS
CVE
CVE
added 2022/03/30 12:15 p.m.364 views

CVE-2022-1154

Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.

7.8CVSS8.3AI score0.00411EPSS
CVE
CVE
added 2022/03/17 10:15 p.m.310 views

CVE-2022-24302

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.

5.9CVSS5.5AI score0.00887EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.307 views

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.

7.8CVSS7.3AI score0.00028EPSS
CVE
CVE
added 2022/03/08 7:15 p.m.298 views

CVE-2022-24713

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to preven...

7.5CVSS8.3AI score0.0806EPSS
CVE
CVE
added 2022/03/10 5:47 p.m.298 views

CVE-2022-26520

In pgjdbc before 42.3.3, an attacker (who controls the jdbc URL or properties) can call java.util.logging.FileHandler to write to arbitrary files through the loggerFile and loggerLevel connection properties. An example situation is that an attacker could create an executable JSP file under a Tomcat...

9.8CVSS9.2AI score0.00624EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.290 views

CVE-2022-0854

A memory leak flaw was found in the Linux kernel’s DMA subsystem, in the way a user calls DMA_FROM_DEVICE. This flaw allows a local user to read random memory from the kernel space.

5.5CVSS5.7AI score0.00009EPSS
CVE
CVE
added 2022/03/03 9:15 p.m.287 views

CVE-2022-21716

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach i...

7.5CVSS7.5AI score0.00854EPSS
CVE
CVE
added 2022/03/03 10:15 p.m.277 views

CVE-2021-4002

A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget() which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data.

4.4CVSS5.9AI score0.00016EPSS
CVE
CVE
added 2022/03/02 11:15 p.m.269 views

CVE-2021-3772

A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses.

6.5CVSS6.8AI score0.00215EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.256 views

CVE-2022-0891

A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-depende...

7.1CVSS7.2AI score0.00024EPSS
CVE
CVE
added 2022/03/02 10:15 p.m.248 views

CVE-2022-0711

A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability...

7.5CVSS7AI score0.65578EPSS
CVE
CVE
added 2022/03/06 4:15 a.m.243 views

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS7.6AI score0.00029EPSS
CVE
CVE
added 2022/03/14 7:15 p.m.237 views

CVE-2022-20001

fish is a command line shell. fish version 3.1.0 through version 3.3.1 is vulnerable to arbitrary code execution. git repositories can contain per-repository configuration that change the behavior of git, including running arbitrary commands. When using the default configuration of fish, changing t...

7.8CVSS7.8AI score0.00466EPSS
CVE
CVE
added 2022/03/30 10:15 p.m.233 views

CVE-2022-24790

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This ...

9.1CVSS8.3AI score0.0041EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.230 views

CVE-2021-4149

A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.

5.5CVSS5.7AI score0.00021EPSS
CVE
CVE
added 2022/03/14 9:15 p.m.229 views

CVE-2022-0943

Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563.

8.4CVSS7.8AI score0.00037EPSS
CVE
CVE
added 2022/03/04 4:15 p.m.224 views

CVE-2021-3744

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.

5.5CVSS6AI score0.00019EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.218 views

CVE-2021-20257

An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial...

6.5CVSS6.7AI score0.00027EPSS
CVE
CVE
added 2022/03/23 8:15 p.m.216 views

CVE-2021-3748

A use-after-free vulnerability was found in the virtio-net device of QEMU. It could occur when the descriptor's address belongs to the non direct access region, due to num_buffers being set after the virtqueue elem has been unmapped. A malicious guest could use this flaw to crash QEMU, resulting in...

7.5CVSS7.8AI score0.00023EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.211 views

CVE-2021-3941

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y; and chroma.green.y * (X + Z))) / d; but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero con...

6.5CVSS6.5AI score0.00029EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.210 views

CVE-2022-0494

A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.

4.9CVSS5.8AI score0.0002EPSS
CVE
CVE
added 2022/03/16 3:15 p.m.204 views

CVE-2021-39713

Product: AndroidVersions: Android kernelAndroid ID: A-173788806References: Upstream kernel

7CVSS6.8AI score0.00022EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.200 views

CVE-2022-0908

Null source pointer passed as an argument to memcpy() function within TIFFFetchNormalTag () in tif_dirread.c in libtiff versions up to 4.3.0 could lead to Denial of Service via crafted TIFF file.

7.7CVSS6AI score0.00047EPSS
CVE
CVE
added 2022/03/12 10:15 p.m.196 views

CVE-2022-26966

An issue was discovered in the Linux kernel before 5.16.12. drivers/net/usb/sr9700.c allows attackers to obtain sensitive information from heap memory via crafted frame lengths from a device.

5.5CVSS5.7AI score0.00031EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.195 views

CVE-2022-0865

Reachable Assertion in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 5e180045.

6.5CVSS6.3AI score0.00056EPSS
CVE
CVE
added 2022/03/16 12:15 a.m.193 views

CVE-2022-27223

In drivers/usb/gadget/udc/udc-xilinx.c in the Linux kernel before 5.16.12, the endpoint index is not validated and might be manipulated by the host for out-of-array access.

8.8CVSS8.1AI score0.0032EPSS
CVE
CVE
added 2022/03/11 6:15 p.m.191 views

CVE-2022-0924

Out-of-bounds Read error in tiffcp in libtiff 4.3.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 408976c4.

5.5CVSS5.9AI score0.0007EPSS
CVE
CVE
added 2022/03/10 8:15 p.m.190 views

CVE-2022-23042

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS7.3AI score0.00073EPSS
CVE
CVE
added 2022/03/25 7:15 p.m.187 views

CVE-2021-3933

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t

5.5CVSS5.9AI score0.00056EPSS
CVE
CVE
added 2022/03/10 8:15 p.m.180 views

CVE-2022-23041

Linux PV device frontends vulnerable to attacks by backends T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backe...

7CVSS7.3AI score0.00073EPSS
CVE
CVE
added 2022/03/10 5:44 p.m.174 views

CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

8.8CVSS8.1AI score0.00057EPSS
Total number of security vulnerabilities99