Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-2127

An out-of-bounds read vulnerability was found in Samba due to insufficient length checks in winbindd_pam_auth_crap.c. When performing NTLM authentication, the client replies to cryptographic challenges back to the server. These replies have variable lengths, and Winbind fails to check the lan manag...

5.9CVSS

6.5AI Score

0.001EPSS

2023-07-20 03:15 PM
148
cve
cve

CVE-2022-21270

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL S...

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
83
cve
cve

CVE-2022-21283

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenti...

5.3CVSS

4.8AI Score

0.002EPSS

2022-01-19 12:15 PM
210
2
cve
cve

CVE-2022-2129

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-19 07:15 PM
196
12
cve
cve

CVE-2022-21291

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allow...

5.3CVSS

4.7AI Score

0.003EPSS

2022-01-19 12:15 PM
237
4
cve
cve

CVE-2022-21293

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability all...

5.3CVSS

4.8AI Score

0.003EPSS

2022-01-19 12:15 PM
241
3
cve
cve

CVE-2022-21301

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks o...

5.5CVSS

5.4AI Score

0.001EPSS

2022-01-19 12:15 PM
85
cve
cve

CVE-2022-21302

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of th...

5.3CVSS

5.2AI Score

0.002EPSS

2022-01-19 12:15 PM
82
cve
cve

CVE-2022-21303

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise ...

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
83
cve
cve

CVE-2022-21304

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Serv...

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
87
cve
cve

CVE-2022-2132

A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK.

8.6CVSS

8AI Score

0.003EPSS

2022-08-31 04:15 PM
123
6
cve
cve

CVE-2022-21339

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-01-19 12:15 PM
74
cve
cve

CVE-2022-21509

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS

5.4AI Score

0.001EPSS

2022-07-19 10:15 PM
84
7
cve
cve

CVE-2022-21515

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 5.7.38 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Ser...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
98
10
cve
cve

CVE-2022-21517

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
74
9
cve
cve

CVE-2022-21522

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Succe...

4.4CVSS

4.5AI Score

0.001EPSS

2022-07-19 10:15 PM
84
10
cve
cve

CVE-2022-21525

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
74
7
cve
cve

CVE-2022-21526

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
69
7
cve
cve

CVE-2022-21527

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS

5.4AI Score

0.001EPSS

2022-07-19 10:15 PM
73
9
cve
cve

CVE-2022-21528

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS

5.4AI Score

0.001EPSS

2022-07-19 10:15 PM
82
9
cve
cve

CVE-2022-21529

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
74
9
cve
cve

CVE-2022-2153

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a k...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-31 04:15 PM
161
8
cve
cve

CVE-2022-21530

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
73
8
cve
cve

CVE-2022-21531

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
77
10
cve
cve

CVE-2022-21534

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Success...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
90
8
cve
cve

CVE-2022-21537

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
77
7
cve
cve

CVE-2022-21540

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitab...

5.3CVSS

5AI Score

0.001EPSS

2022-07-19 10:15 PM
1220
6
cve
cve

CVE-2022-21541

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exp...

5.9CVSS

5.8AI Score

0.001EPSS

2022-07-19 10:15 PM
1225
6
cve
cve

CVE-2022-21549

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated a...

5.3CVSS

5AI Score

0.001EPSS

2022-07-19 10:15 PM
1034
7
cve
cve

CVE-2022-2156

Use after free in Core in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2022-07-28 01:15 AM
226
6
cve
cve

CVE-2022-2157

Use after free in Interest groups in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2022-07-28 01:15 AM
184
9
cve
cve

CVE-2022-2158

Type confusion in V8 in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2022-07-28 01:15 AM
246
8
cve
cve

CVE-2022-2160

Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from a user's local files via a crafted HTML page.

6.5CVSS

6.1AI Score

0.001EPSS

2022-07-28 01:15 AM
214
5
cve
cve

CVE-2022-2161

Use after free in WebApp Provider in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who convinced the user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-28 01:15 AM
180
6
cve
cve

CVE-2022-21618

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated at...

5.3CVSS

4.8AI Score

0.001EPSS

2022-10-18 09:15 PM
164
7
cve
cve

CVE-2022-21619

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exp...

3.7CVSS

3.9AI Score

0.002EPSS

2022-10-18 09:15 PM
279
8
cve
cve

CVE-2022-2162

Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 103.0.5060.53 allowed a remote attacker to bypass file system access via a crafted HTML page.

8.8CVSS

7.8AI Score

0.005EPSS

2022-07-28 01:15 AM
199
8
cve
cve

CVE-2022-21624

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit...

3.7CVSS

4AI Score

0.002EPSS

2022-10-18 09:15 PM
305
7
cve
cve

CVE-2022-21626

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerabili...

5.3CVSS

5.1AI Score

0.002EPSS

2022-10-18 09:15 PM
308
5
cve
cve

CVE-2022-21628

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. E...

5.3CVSS

5AI Score

0.002EPSS

2022-10-18 09:15 PM
307
14
cve
cve

CVE-2022-2163

Use after free in Cast UI and Toolbar in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via UI interaction.

8.8CVSS

8.9AI Score

0.003EPSS

2022-07-28 02:15 AM
183
5
cve
cve

CVE-2022-2164

Inappropriate implementation in Extensions API in Google Chrome prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted HTML page.

6.3CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
192
4
cve
cve

CVE-2022-2165

Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5AI Score

0.004EPSS

2022-07-28 01:15 AM
156
5
cve
cve

CVE-2022-21658

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the std::fs::remove_dir_all standard library function is vulnerable a race condition enabling symlink following (CWE-363)....

7.3CVSS

6.5AI Score

0.001EPSS

2022-01-20 06:15 PM
168
3
cve
cve

CVE-2022-21661

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress ve...

8CVSS

7.9AI Score

0.915EPSS

2022-01-06 11:15 PM
437
2
cve
cve

CVE-2022-21663

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. ...

7.2CVSS

7.2AI Score

0.004EPSS

2022-01-06 11:15 PM
229
2
cve
cve

CVE-2022-21664

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected ve...

8.8CVSS

8.7AI Score

0.005EPSS

2022-01-06 11:15 PM
439
cve
cve

CVE-2022-21668

pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior to version 2022.1.8, a flaw in pipenv's parsing of requirements files allows an attacker to insert a specially crafted string inside a comment anywhere within a requirements.txt file, which will cause victims wh...

8.6CVSS

8.5AI Score

0.003EPSS

2022-01-10 09:15 PM
109
cve
cve

CVE-2022-21673

Grafana is an open-source platform for monitoring and observability. In affected versions when a data source has the Forward OAuth Identity feature enabled, sending a query to that datasource with an API token (and no other user credentials) will forward the OAuth Identity of the most recently logg...

4.3CVSS

6AI Score

0.001EPSS

2022-01-18 10:15 PM
129
4
cve
cve

CVE-2022-21680

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression block.def may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does...

7.5CVSS

7AI Score

0.004EPSS

2022-01-14 05:15 PM
112
4
Total number of security vulnerabilities5182