Lucene search

K
DebianDebian Linux

80 matches found

CVE
CVE
added 2022/09/28 11:15 p.m.839 views

CVE-2022-31629

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP applications.

6.5CVSS7.2AI score0.32038EPSS
CVE
CVE
added 2022/09/28 11:15 p.m.667 views

CVE-2022-31628

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.

5.5CVSS6.4AI score0.00025EPSS
CVE
CVE
added 2022/09/21 11:15 a.m.663 views

CVE-2022-2795

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

5.3CVSS6.5AI score0.00375EPSS
CVE
CVE
added 2022/09/23 2:15 p.m.526 views

CVE-2022-35252

When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.

3.7CVSS4.7AI score0.00066EPSS
CVE
CVE
added 2022/09/05 10:15 a.m.485 views

CVE-2022-38749

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

6.5CVSS7.7AI score0.0058EPSS
CVE
CVE
added 2022/09/05 10:15 a.m.481 views

CVE-2022-38750

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

6.5CVSS6.4AI score0.00086EPSS
CVE
CVE
added 2022/09/05 10:15 a.m.465 views

CVE-2022-38751

Using snakeYAML to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow.

6.5CVSS7.4AI score0.00173EPSS
CVE
CVE
added 2022/09/21 11:15 a.m.452 views

CVE-2022-38178

By spoofing the target resolver with responses that have a malformed EdDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

7.5CVSS7.8AI score0.00671EPSS
CVE
CVE
added 2022/09/21 11:15 a.m.448 views

CVE-2022-38177

By spoofing the target resolver with responses that have a malformed ECDSA signature, an attacker can trigger a small memory leak. It is possible to gradually erode available memory to the point where named crashes for lack of resources.

7.5CVSS7.8AI score0.00621EPSS
CVE
CVE
added 2022/09/14 11:15 a.m.401 views

CVE-2022-40674

libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.

8.1CVSS8.3AI score0.00625EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.308 views

CVE-2022-1941

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of mem...

7.5CVSS7.5AI score0.00101EPSS
CVE
CVE
added 2022/09/28 2:15 p.m.303 views

CVE-2021-43980

The simplified implementation of blocking reads and writes introduced in Tomcat 10 and back-ported to Tomcat 9.0.47 onwards exposed a long standing (but extremely hard to trigger) concurrency bug in Apache Tomcat 10.1.0 to 10.1.0-M12, 10.0.0-M1 to 10.0.18, 9.0.0-M1 to 9.0.60 and 8.5.0 to 8.5.77 tha...

3.7CVSS5.6AI score0.00162EPSS
CVE
CVE
added 2022/09/21 7:15 a.m.296 views

CVE-2022-41218

In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.

5.5CVSS6.3AI score0.00337EPSS
CVE
CVE
added 2022/09/29 3:15 a.m.263 views

CVE-2016-2338

An exploitable heap overflow vulnerability exists in the Psych::Emitter start_document function of Ruby. In Psych::Emitter start_document function heap buffer "head" allocation is made based on tags array length. Specially constructed object passed as element of tags array can increase this array s...

9.8CVSS9.5AI score0.11844EPSS
CVE
CVE
added 2022/09/07 1:15 p.m.263 views

CVE-2022-40023

Sqlalchemy mako before 1.2.2 is vulnerable to Regular expression Denial of Service when using the Lexer class to parse. This also affects babelplugin and linguaplugin.

7.5CVSS7.2AI score0.00564EPSS
CVE
CVE
added 2022/09/16 10:15 a.m.250 views

CVE-2022-40150

Those using Jettison to parse untrusted XML or JSON data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by Out of memory. This effect may support a denial of service attack.

7.5CVSS7.6AI score0.00043EPSS
CVE
CVE
added 2022/09/16 10:15 a.m.233 views

CVE-2022-40149

Those using Jettison to parse untrusted XML or JSON data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.

7.5CVSS7.5AI score0.00406EPSS
CVE
CVE
added 2022/09/01 9:15 p.m.227 views

CVE-2022-2663

An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured.

5.3CVSS6.1AI score0.00198EPSS
CVE
CVE
added 2022/09/21 8:15 a.m.226 views

CVE-2022-41222

mm/mremap.c in the Linux kernel before 5.13.3 has a use-after-free via a stale TLB because an rmap lock is not held during a PUD move.

7CVSS6.7AI score0.00014EPSS
CVE
CVE
added 2022/09/05 7:15 a.m.225 views

CVE-2022-39842

An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from...

6.1CVSS6.6AI score0.00007EPSS
CVE
CVE
added 2022/09/30 6:15 a.m.223 views

CVE-2022-41850

roccat_report_event in drivers/hid/hid-roccat.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free in certain situations where a report is received while copying a report->value is in progress.

4.7CVSS6.5AI score0.00036EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.211 views

CVE-2022-39188

An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.

4.7CVSS6AI score0.00023EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.197 views

CVE-2022-3303

A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a deni...

4.7CVSS5.7AI score0.00023EPSS
CVE
CVE
added 2022/09/18 5:15 a.m.193 views

CVE-2022-40768

drivers/scsi/stex.c in the Linux kernel through 5.19.9 allows local users to obtain sensitive information from kernel memory because stex_queuecommand_lck lacks a memset for the PASSTHRU_CMD case.

5.5CVSS6.3AI score0.00019EPSS
CVE
CVE
added 2022/09/03 4:15 p.m.192 views

CVE-2022-3099

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

7.8CVSS7.7AI score0.00054EPSS
CVE
CVE
added 2022/09/22 1:15 p.m.190 views

CVE-2022-3256

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

7.8CVSS7.8AI score0.00054EPSS
CVE
CVE
added 2022/09/27 11:15 p.m.184 views

CVE-2022-3324

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

7.8CVSS7.8AI score0.0004EPSS
CVE
CVE
added 2022/09/28 2:15 p.m.184 views

CVE-2022-39261

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the source or include statement to read arbitrary files from outside...

7.5CVSS7.5AI score0.01329EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.183 views

CVE-2022-36280

An out-of-bounds(OOB) memory access vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_kms.c in GPU component in the Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a den...

6.3CVSS6.3AI score0.00032EPSS
CVE
CVE
added 2022/09/09 5:15 a.m.170 views

CVE-2022-40307

An issue was discovered in the Linux kernel through 5.19.8. drivers/firmware/efi/capsule-loader.c has a race condition with a resultant use-after-free.

4.7CVSS5.8AI score0.00021EPSS
CVE
CVE
added 2022/09/30 6:15 a.m.167 views

CVE-2022-41849

drivers/video/fbdev/smscufx.c in the Linux kernel through 5.19.12 has a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open(), aka a race condition between ufx_ops_open and ufx_usb_disconnect.

4.2CVSS6.2AI score0.00045EPSS
CVE
CVE
added 2022/09/17 10:15 p.m.162 views

CVE-2022-3234

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.

7.8CVSS7.8AI score0.00052EPSS
CVE
CVE
added 2022/09/20 9:15 p.m.161 views

CVE-2022-32886

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS8.7AI score0.00368EPSS
CVE
CVE
added 2022/09/18 8:15 p.m.160 views

CVE-2022-3235

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

7.8CVSS7.7AI score0.00049EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.158 views

CVE-2022-40146

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to access files using a Jar url. This issue affects Apache XML Graphics Batik 1.14.

7.5CVSS7.4AI score0.46852EPSS
CVE
CVE
added 2022/09/29 12:15 p.m.147 views

CVE-2022-3352

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

7.8CVSS7.8AI score0.0002EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.145 views

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS6.1AI score0.00035EPSS
CVE
CVE
added 2022/09/26 4:15 p.m.144 views

CVE-2022-3201

Insufficient validation of untrusted input in DevTools in Google Chrome on Chrome OS prior to 105.0.5195.125 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: High)

5.4CVSS5.9AI score0.00074EPSS
CVE
CVE
added 2022/09/02 5:15 a.m.144 views

CVE-2022-39190

An issue was discovered in net/netfilter/nf_tables_api.c in the Linux kernel before 5.19.6. A denial of service can occur upon binding to an already bound chain.

5.5CVSS5.7AI score0.00043EPSS
CVE
CVE
added 2022/09/26 5:15 a.m.143 views

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

9.8CVSS8.4AI score0.00104EPSS
CVE
CVE
added 2022/09/16 2:15 p.m.143 views

CVE-2022-3176

There exists a use-after-free in io_uring in the Linux kernel. Signalfd_poll() and binder_poll() use a waitqueue whose lifetime is the current task. It will send a POLLFREE notification to all waiters before the queue is freed. Unfortunately, the io_uring poll doesn't handle POLLFREE. This allows a...

7.8CVSS7.4AI score0.00017EPSS
CVE
CVE
added 2022/09/01 6:15 p.m.140 views

CVE-2022-3061

Found Linux Kernel flaw in the i740 driver. The Userspace program could pass any values to the driver through ioctl() interface. The driver doesn't check the value of 'pixclock', so it may cause a divide by zero error.

5.5CVSS6.2AI score0.0002EPSS
CVE
CVE
added 2022/09/06 8:15 p.m.136 views

CVE-2022-3134

Use After Free in GitHub repository vim/vim prior to 9.0.0389.

7.8CVSS7.7AI score0.00042EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.129 views

CVE-2022-38398

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to load a url thru the jar protocol. This issue affects Apache XML Graphics Batik 1.14.

5.3CVSS6.2AI score0.00087EPSS
CVE
CVE
added 2022/09/28 8:15 p.m.125 views

CVE-2022-1270

In GraphicsMagick, a heap buffer overflow was found when parsing MIFF.

7.8CVSS7.6AI score0.00045EPSS
CVE
CVE
added 2022/09/22 3:15 p.m.120 views

CVE-2022-38648

Server-Side Request Forgery (SSRF) vulnerability in Batik of Apache XML Graphics allows an attacker to fetch external resources. This issue affects Apache XML Graphics Batik 1.14.

5.3CVSS6.3AI score0.00087EPSS
CVE
CVE
added 2022/09/20 7:15 a.m.120 views

CVE-2022-39956

The OWASP ModSecurity Core Rule Set (CRS) is affected by a partial rule set bypass for HTTP multipart requests by submitting a payload that uses a character encoding scheme via the Content-Type or the deprecated Content-Transfer-Encoding multipart MIME header fields that will not be decoded and ins...

9.8CVSS8.6AI score0.00096EPSS
CVE
CVE
added 2022/09/01 6:15 p.m.114 views

CVE-2022-2996

A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM) attacks.

7.4CVSS7.1AI score0.00109EPSS
CVE
CVE
added 2022/09/09 3:15 p.m.103 views

CVE-2022-2905

An out-of-bounds memory read flaw was found in the Linux kernel's BPF subsystem in how a user calls the bpf_tail_call function with a key larger than the max_entries of the map. This flaw allows a local user to gain unauthorized access to data.

5.5CVSS5.9AI score0.00018EPSS
CVE
CVE
added 2022/09/23 4:15 p.m.100 views

CVE-2022-40188

Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity. During an attack, an authoritative server must return large NS sets or address sets.

7.5CVSS7.2AI score0.00361EPSS
Total number of security vulnerabilities80