Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-1629

Buffer Over-read in function find_next_quote in GitHub repository vim/vim prior to 8.2.4925. This vulnerabilities are capable of crashing software, Modify Memory, and possible remote execution

7.8CVSS

8AI Score

0.003EPSS

2022-05-10 02:15 PM
138
4
cve
cve

CVE-2022-1632

An Improper Certificate Validation attack was found in Openshift. A re-encrypt Route with destinationCACertificate explicitly set to the default serviceCA skips internal Service TLS certificate validation. This flaw allows an attacker to exploit an invalid certificate, resulting in a loss of confid...

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-01 09:15 PM
66
2
cve
cve

CVE-2022-1674

NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in GitHub repository vim/vim prior to 8.2.4938. NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 allows attackers to cause a denial of service (application crash) via a crafted input.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-12 11:15 AM
97
7
cve
cve

CVE-2022-1706

A vulnerability was found in Ignition where ignition configs are accessible from unprivileged containers in VMs running on VMware products. This issue is only relevant in user environments where the Ignition config contains secrets. The highest threat from this vulnerability is to data confidential...

6.5CVSS

6AI Score

0.002EPSS

2022-05-17 06:15 PM
66
5
cve
cve

CVE-2022-1708

A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a man...

7.5CVSS

7.3AI Score

0.004EPSS

2022-06-07 06:15 PM
2284
3
cve
cve

CVE-2022-1720

Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution.

7.8CVSS

7.7AI Score

0.006EPSS

2022-06-20 03:15 PM
108
14
cve
cve

CVE-2022-1733

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-17 05:15 PM
136
7
cve
cve

CVE-2022-1769

Buffer Over-read in GitHub repository vim/vim prior to 8.2.4974.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-17 05:15 PM
102
8
cve
cve

CVE-2022-1789

With shadow paging enabled, the INVPCID instruction results in a call to kvm_mmu_invpcid_gva. If INVPCID is executed with CR0.PG=0, the invlpg callback is not set and the result is a NULL pointer dereference.

6.8CVSS

6.9AI Score

0.001EPSS

2022-06-02 02:15 PM
191
5
cve
cve

CVE-2022-1851

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-25 01:15 PM
112
12
cve
cve

CVE-2022-1886

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-05-26 03:15 PM
80
5
cve
cve

CVE-2022-1897

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 03:15 PM
177
8
cve
cve

CVE-2022-1898

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-27 09:15 AM
114
6
cve
cve

CVE-2022-1927

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-05-29 02:15 PM
164
7
cve
cve

CVE-2022-1941

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of mem...

7.5CVSS

7.3AI Score

0.003EPSS

2022-09-22 03:15 PM
263
6
cve
cve

CVE-2022-1942

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-05-31 02:15 PM
203
7
cve
cve

CVE-2022-1949

An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows se...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-02 02:15 PM
85
4
cve
cve

CVE-2022-1973

A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.

7.1CVSS

6.5AI Score

0.0004EPSS

2022-08-05 05:15 PM
89
3
cve
cve

CVE-2022-1996

Authorization Bypass Through User-Controlled Key in GitHub repository emicklei/go-restful prior to v3.8.0.

9.1CVSS

10AI Score

0.003EPSS

2022-06-08 01:15 PM
255
10
cve
cve

CVE-2022-1998

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 03:15 PM
208
10
cve
cve

CVE-2022-2000

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-09 04:15 PM
167
8
cve
cve

CVE-2022-20001

fish is a command line shell. fish version 3.1.0 through version 3.3.1 is vulnerable to arbitrary code execution. git repositories can contain per-repository configuration that change the behavior of git, including running arbitrary commands. When using the default configuration of fish, changing t...

7.8CVSS

7.7AI Score

0.002EPSS

2022-03-14 07:15 PM
217
2
cve
cve

CVE-2022-2007

Use after free in WebGPU in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2022-07-28 01:15 AM
155
7
cve
cve

CVE-2022-2008

Double free in WebGL in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.002EPSS

2022-07-28 01:15 AM
209
6
cve
cve

CVE-2022-2010

Out of bounds read in compositing in Google Chrome prior to 102.0.5005.115 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.3CVSS

8.7AI Score

0.002EPSS

2022-07-28 01:15 AM
260
9
cve
cve

CVE-2022-2011

Use after free in ANGLE in Google Chrome prior to 102.0.5005.115 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2022-07-28 01:15 AM
158
8
cve
cve

CVE-2022-2056

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS

6.4AI Score

0.005EPSS

2022-06-30 04:15 PM
154
7
cve
cve

CVE-2022-2057

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS

6.4AI Score

0.005EPSS

2022-06-30 04:15 PM
141
8
cve
cve

CVE-2022-2058

Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010.

6.5CVSS

6.4AI Score

0.005EPSS

2022-06-30 04:15 PM
133
6
cve
cve

CVE-2022-2068

In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there ...

9.8CVSS

10AI Score

0.125EPSS

2022-06-21 03:15 PM
843
12
cve
cve

CVE-2022-20770

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an ...

8.6CVSS

7.2AI Score

0.016EPSS

2022-05-04 05:15 PM
172
4
cve
cve

CVE-2022-20771

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allo...

7.5CVSS

7.2AI Score

0.016EPSS

2022-05-04 05:15 PM
131
4
cve
cve

CVE-2022-20785

On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an...

7.5CVSS

7.2AI Score

0.033EPSS

2022-05-04 05:15 PM
143
4
cve
cve

CVE-2022-20796

On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of...

6.5CVSS

5.8AI Score

0.0004EPSS

2022-05-04 05:15 PM
131
6
cve
cve

CVE-2022-2085

A NULL pointer dereference vulnerability was found in Ghostscript, which occurs when it tries to render a large number of bits in memory. When allocating a buffer device, it relies on an init_device_procs defined for the device that uses it as a prototype that depends upon the number of bits per pi...

5.5CVSS

5.5AI Score

0.001EPSS

2022-06-16 06:15 PM
93
5
cve
cve

CVE-2022-2097

AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn't written. In the special case of "in place" encryption, ...

5.3CVSS

6.6AI Score

0.006EPSS

2022-07-05 11:15 AM
349
22
cve
cve

CVE-2022-21123

Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

6.3AI Score

0.0005EPSS

2022-06-15 08:15 PM
248
13
cve
cve

CVE-2022-21125

Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-15 08:15 PM
253
14
cve
cve

CVE-2022-21166

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

5.5CVSS

6.3AI Score

0.0005EPSS

2022-06-15 09:15 PM
245
12
cve
cve

CVE-2022-2124

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.002EPSS

2022-06-19 10:15 AM
104
12
cve
cve

CVE-2022-21245

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromi...

4.3CVSS

4AI Score

0.002EPSS

2022-01-19 12:15 PM
87
cve
cve

CVE-2022-21248

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerabili...

3.7CVSS

3.8AI Score

0.002EPSS

2022-01-19 12:15 PM
239
4
cve
cve

CVE-2022-21249

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

2.7CVSS

3AI Score

0.001EPSS

2022-01-19 12:15 PM
87
cve
cve

CVE-2022-2125

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-06-19 12:15 PM
132
13
cve
cve

CVE-2022-21253

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
85
cve
cve

CVE-2022-21254

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful at...

5.3CVSS

5.2AI Score

0.002EPSS

2022-01-19 12:15 PM
79
cve
cve

CVE-2022-21256

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server....

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
85
cve
cve

CVE-2022-2126

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-19 01:15 PM
102
17
cve
cve

CVE-2022-21264

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
85
cve
cve

CVE-2022-21265

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

3.8CVSS

3.6AI Score

0.001EPSS

2022-01-19 12:15 PM
87
Total number of security vulnerabilities5182