Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2021-45942

OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE: db217f2 may be inapplicable.

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
115
cve
cve

CVE-2021-45943

GDAL 3.3.0 through 3.4.0 has a heap-based buffer overflow in PCIDSK::CPCIDSKFile::ReadFromFile (called from PCIDSK::CPCIDSKSegment::ReadFromFile and PCIDSK::CPCIDSKBinarySegment::CPCIDSKBinarySegment).

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 01:15 AM
70
6
cve
cve

CVE-2021-45958

UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode). Exploitation can, for example, use a large amount of indentation.

5.5CVSS

5.8AI Score

0.001EPSS

2022-01-01 12:15 AM
118
2
cve
cve

CVE-2021-46019

An untrusted pointer dereference in rec_db_destroy() at rec-db.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
66
2
cve
cve

CVE-2021-46021

An Use-After-Free vulnerability in rec_record_destroy() at rec-record.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-14 08:15 PM
38
2
cve
cve

CVE-2021-46022

An Use-After-Free vulnerability in rec_mset_elem_destroy() at rec-mset.c of GNU Recutils v1.8.90 can lead to a segmentation fault or application crash.

5.5CVSS

5.1AI Score

0.001EPSS

2022-01-14 08:15 PM
62
2
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and uriMakeOwner.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
101
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriNormalizeSyntax.

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
95
cve
cve

CVE-2021-46659

MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW.

5.5CVSS

6.3AI Score

0.001EPSS

2022-01-29 11:15 PM
142
cve
cve

CVE-2021-46661

MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE).

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
128
cve
cve

CVE-2021-46663

MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements.

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
137
2
cve
cve

CVE-2021-46664

MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr.

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
120
2
cve
cve

CVE-2021-46665

MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations.

5.5CVSS

6.3AI Score

0.001EPSS

2022-02-01 02:15 AM
134
4
cve
cve

CVE-2021-46667

MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash.

5.5CVSS

5.6AI Score

0.001EPSS

2022-02-01 02:15 AM
137
4
cve
cve

CVE-2021-46668

MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures.

5.5CVSS

6.4AI Score

0.001EPSS

2022-02-01 02:15 AM
141
6
cve
cve

CVE-2021-46669

MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used.

7.5CVSS

7.2AI Score

0.005EPSS

2022-02-01 02:15 AM
110
4
cve
cve

CVE-2021-46790

ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however, it is shipped by some Linux distributions.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-02 12:16 PM
142
9
cve
cve

CVE-2021-46829

GNOME GdkPixbuf (aka GDK-PixBuf) before 2.42.8 allows a heap-based buffer overflow when compositing or clearing frames in GIF files, as demonstrated by io-gif-animation.c composite_frame. This overflow is controllable and could be abused for code execution, especially on 32-bit systems.

7.8CVSS

7.8AI Score

0.001EPSS

2022-07-24 07:15 PM
106
10
cve
cve

CVE-2021-46848

GNU Libtasn1 before 4.19.0 has an ETYPE_OK off-by-one array size check that affects asn1_encode_simple_der.

9.1CVSS

9.3AI Score

0.004EPSS

2022-10-24 02:15 PM
237
4
cve
cve

CVE-2022-0096

Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2022-02-12 12:15 AM
84
cve
cve

CVE-2022-0097

Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.

9.6CVSS

8.7AI Score

0.002EPSS

2022-02-12 12:15 AM
80
cve
cve

CVE-2022-0098

Use after free in Screen Capture in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gestures.

8.8CVSS

9.2AI Score

0.003EPSS

2022-02-12 12:15 AM
81
cve
cve

CVE-2022-0099

Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.

8.8CVSS

9.1AI Score

0.006EPSS

2022-02-12 12:15 AM
76
cve
cve

CVE-2022-0100

Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.009EPSS

2022-02-12 12:15 AM
105
cve
cve

CVE-2022-0101

Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.

8.8CVSS

9AI Score

0.013EPSS

2022-02-12 12:15 AM
96
cve
cve

CVE-2022-0102

Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.009EPSS

2022-02-12 12:15 AM
110
cve
cve

CVE-2022-0103

Use after free in SwiftShader in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.008EPSS

2022-02-12 12:15 AM
106
cve
cve

CVE-2022-0104

Heap buffer overflow in ANGLE in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.007EPSS

2022-02-12 12:15 AM
106
cve
cve

CVE-2022-0105

Use after free in PDF Accessibility in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2022-02-12 12:15 AM
79
cve
cve

CVE-2022-0106

Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.007EPSS

2022-02-12 12:15 AM
75
cve
cve

CVE-2022-0107

Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-12 12:15 AM
77
cve
cve

CVE-2022-0108

Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.3AI Score

0.007EPSS

2022-02-12 12:15 AM
112
cve
cve

CVE-2022-0109

Inappropriate implementation in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to obtain potentially sensitive information via a crafted HTML page.

6.5CVSS

6.3AI Score

0.004EPSS

2022-02-12 12:15 AM
103
cve
cve

CVE-2022-0110

Incorrect security UI in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

5AI Score

0.006EPSS

2022-02-12 12:15 AM
82
cve
cve

CVE-2022-0111

Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to incorrectly set origin via a crafted HTML page.

6.5CVSS

6.5AI Score

0.006EPSS

2022-02-12 12:15 AM
129
cve
cve

CVE-2022-0112

Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL.

4.3CVSS

5.3AI Score

0.004EPSS

2022-02-12 12:15 AM
71
cve
cve

CVE-2022-0113

Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.005EPSS

2022-02-12 12:15 AM
97
cve
cve

CVE-2022-0114

Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver.

8.1CVSS

7.9AI Score

0.005EPSS

2022-02-12 12:15 AM
79
cve
cve

CVE-2022-0115

Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS

8.3AI Score

0.007EPSS

2022-02-12 12:15 AM
73
cve
cve

CVE-2022-0116

Inappropriate implementation in Compositing in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.8AI Score

0.005EPSS

2022-02-12 12:15 AM
101
cve
cve

CVE-2022-0117

Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.4AI Score

0.004EPSS

2022-02-12 12:15 AM
96
cve
cve

CVE-2022-0118

Inappropriate implementation in WebShare in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially hide the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

5AI Score

0.004EPSS

2022-02-12 12:15 AM
74
cve
cve

CVE-2022-0120

Inappropriate implementation in Passwords in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially leak cross-origin data via a malicious website.

6.5CVSS

6.7AI Score

0.004EPSS

2022-02-12 12:15 AM
82
cve
cve

CVE-2022-0156

vim is vulnerable to Use After Free

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-10 04:15 PM
130
3
cve
cve

CVE-2022-0157

phoronix-test-suite is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-10 04:15 PM
35
cve
cve

CVE-2022-0158

vim is vulnerable to Heap-based Buffer Overflow

3.3CVSS

3.6AI Score

0.001EPSS

2022-01-10 04:15 PM
118
2
cve
cve

CVE-2022-0173

radare2 is vulnerable to Out-of-bounds Read

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-11 05:15 PM
72
cve
cve

CVE-2022-0196

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-13 01:15 AM
40
cve
cve

CVE-2022-0197

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-13 01:15 AM
42
cve
cve

CVE-2022-0204

A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service.

8.8CVSS

8.1AI Score

0.001EPSS

2022-03-10 05:44 PM
160
4
Total number of security vulnerabilities5182