Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-2622

Insufficient validation of untrusted input in Safe Browsing in Google Chrome on Windows prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a crafted file.

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-12 08:15 PM
136
8
cve
cve

CVE-2022-2623

Use after free in Offline in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
210
9
cve
cve

CVE-2022-2624

Heap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.6AI Score

0.002EPSS

2022-08-12 08:15 PM
158
8
cve
cve

CVE-2022-2625

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object ...

8CVSS

7.9AI Score

0.002EPSS

2022-08-18 07:15 PM
400
8
cve
cve

CVE-2022-26280

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

6.5CVSS

6.5AI Score

0.002EPSS

2022-03-28 10:15 PM
183
2
cve
cve

CVE-2022-26356

Racy interactions between dirty vram tracking and paging log dirty hypercalls Activation of log dirty mode done by XEN_DMOP_track_dirty_vram (was named HVMOP_track_dirty_vram before Xen 4.9) is racy with ongoing log dirty hypercalls. A suitably timed call to XEN_DMOP_track_dirty_vram can enable log...

5.6CVSS

6AI Score

0.0004EPSS

2022-04-05 01:15 PM
92
4
cve
cve

CVE-2022-26357

race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the hous...

7CVSS

6.9AI Score

0.0004EPSS

2022-04-05 01:15 PM
88
4
cve
cve

CVE-2022-26358

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
87
4
cve
cve

CVE-2022-26359

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
81
4
cve
cve

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
86
4
cve
cve

CVE-2022-26361

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
94
4
cve
cve

CVE-2022-26362

x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by X...

6.4CVSS

6.3AI Score

0.0004EPSS

2022-06-09 05:15 PM
73
8
cve
cve

CVE-2022-26363

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

6.7CVSS

6.6AI Score

0.001EPSS

2022-06-09 05:15 PM
77
8
cve
cve

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

6.7CVSS

6.6AI Score

0.001EPSS

2022-06-09 05:15 PM
79
8
cve
cve

CVE-2022-26365

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
112
8
cve
cve

CVE-2022-26377

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versio...

7.5CVSS

8.8AI Score

0.006EPSS

2022-06-09 05:15 PM
1355
17
cve
cve

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-06 04:15 AM
211
3
cve
cve

CVE-2022-26495

In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO,...

9.8CVSS

9.4AI Score

0.004EPSS

2022-03-06 06:15 AM
126
cve
cve

CVE-2022-26496

In nbd-server in nbd before 3.24, there is a stack-based buffer overflow. An attacker can cause a buffer overflow in the parsing of the name field by sending a crafted NBD_OPT_INFO or NBD_OPT_GO message with an large value as the length of the name.

9.8CVSS

9.4AI Score

0.005EPSS

2022-03-06 06:15 AM
112
cve
cve

CVE-2022-26691

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges.

6.7CVSS

6.1AI Score

0.001EPSS

2022-05-26 06:15 PM
968
5
cve
cve

CVE-2022-26981

Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-13 06:15 PM
147
9
cve
cve

CVE-2022-2719

In ImageMagick, a crafted file could trigger an assertion failure when a call to WriteImages was made in MagickWand/operation.c, due to a NULL image list. This could potentially cause a denial of service. This was fixed in upstream ImageMagick version 7.1.0-30.

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-10 08:15 PM
104
8
cve
cve

CVE-2022-27191

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

7.5CVSS

9.3AI Score

0.003EPSS

2022-03-18 07:15 AM
387
5
cve
cve

CVE-2022-27227

In PowerDNS Authoritative Server before 4.4.3, 4.5.x before 4.5.4, and 4.6.x before 4.6.1 and PowerDNS Recursor before 4.4.8, 4.5.x before 4.5.8, and 4.6.x before 4.6.1, insufficient validation of an IXFR end condition causes incomplete zone transfers to be handled as successful transfers.

7.5CVSS

7.3AI Score

0.003EPSS

2022-03-25 03:15 PM
233
4
cve
cve

CVE-2022-27239

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-27 02:15 PM
119
6
cve
cve

CVE-2022-27337

A logic error in the Hints::Hints function of Poppler v22.03.0 allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

6.5CVSS

6AI Score

0.003EPSS

2022-05-05 07:15 PM
134
6
cve
cve

CVE-2022-27404

FreeType commit 1e2eb65048f75c64b68708efed6ce904c31f3b2f was discovered to contain a heap buffer overflow via the function sfnt_init_face.

9.8CVSS

9.7AI Score

0.011EPSS

2022-04-22 02:15 PM
195
4
cve
cve

CVE-2022-27405

FreeType commit 53dfdcd8198d2b3201a23c4bad9190519ba918db was discovered to contain a segmentation violation via the function FNT_Size_Request.

7.5CVSS

8.5AI Score

0.003EPSS

2022-04-22 02:15 PM
189
5
cve
cve

CVE-2022-27406

FreeType commit 22a0cccb4d9d002f33c1ba7a4b36812c7d4f46b5 was discovered to contain a segmentation violation via the function FT_Request_Size.

7.5CVSS

8.6AI Score

0.004EPSS

2022-04-22 02:15 PM
232
3
cve
cve

CVE-2022-27470

SDL_ttf v2.0.18 and below was discovered to contain an arbitrary memory write via the function TTF_RenderText_Solid(). This vulnerability is triggered via a crafted TTF file.

7.8CVSS

7.3AI Score

0.001EPSS

2022-05-04 03:15 AM
80
4
cve
cve

CVE-2022-27635

Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow a privileged user to potentially enable escalation of privilege via local access.

8.2CVSS

6.8AI Score

0.0004EPSS

2023-08-11 03:15 AM
45
cve
cve

CVE-2022-27649

A flaw was found in Podman, where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to p...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
199
3
cve
cve

CVE-2022-27650

A flaw was found in crun where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to progr...

7.5CVSS

7.2AI Score

0.002EPSS

2022-04-04 08:15 PM
174
2
cve
cve

CVE-2022-27651

A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, enabling an attacker with access to programs with inheri...

6.8CVSS

6.5AI Score

0.001EPSS

2022-04-04 08:15 PM
275
3
cve
cve

CVE-2022-27652

A flaw was found in cri-o, where containers were incorrectly started with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs...

5.3CVSS

5.3AI Score

0.0004EPSS

2022-04-18 05:15 PM
98
cve
cve

CVE-2022-27664

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.

7.5CVSS

7.7AI Score

0.002EPSS

2022-09-06 06:15 PM
355
9
cve
cve

CVE-2022-27666

A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat.

7.8CVSS

8AI Score

0.0004EPSS

2022-03-23 06:15 AM
313
5
cve
cve

CVE-2022-27776

A insufficiently protected credentials vulnerability in fixed in curl 7.83.0 might leak authentication or cookie header data on HTTP redirects to the same host but another port number.

6.5CVSS

7.3AI Score

0.003EPSS

2022-06-02 02:15 PM
294
9
cve
cve

CVE-2022-27920

libkiwix 10.0.0 and 10.0.1 allows XSS in the built-in webserver functionality via the search suggestions URL parameter. This is fixed in 10.1.0.

6.1CVSS

5.8AI Score

0.001EPSS

2022-03-25 08:15 PM
43
cve
cve

CVE-2022-27939

tcprewrite in Tcpreplay 4.4.1 has a reachable assertion in get_layer4_v6 in common/get.c.

5.5CVSS

6AI Score

0.002EPSS

2022-03-26 01:15 PM
68
4
cve
cve

CVE-2022-27940

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_ipv6_next in common/get.c.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-26 01:15 PM
92
7
cve
cve

CVE-2022-27941

tcprewrite in Tcpreplay 4.4.1 has a heap-based buffer over-read in get_l2len_protocol in common/get.c.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-26 01:15 PM
80
8
cve
cve

CVE-2022-27942

tcpprep in Tcpreplay 4.4.1 has a heap-based buffer over-read in parse_mpls in common/get.c.

7.8CVSS

7.4AI Score

0.001EPSS

2022-03-26 01:15 PM
93
9
cve
cve

CVE-2022-27943

libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new.

5.5CVSS

6AI Score

0.001EPSS

2022-03-26 01:15 PM
173
cve
cve

CVE-2022-2795

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.

5.3CVSS

6.5AI Score

0.002EPSS

2022-09-21 11:15 AM
406
14
cve
cve

CVE-2022-28041

stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

6.5CVSS

6.4AI Score

0.009EPSS

2022-04-15 02:15 PM
56
cve
cve

CVE-2022-28042

stb_image.h v2.27 was discovered to contain an heap-based use-after-free via the function stbi__jpeg_huff_decode.

8.8CVSS

8.6AI Score

0.007EPSS

2022-04-15 02:15 PM
68
2
cve
cve

CVE-2022-28048

STB v2.27 was discovered to contain an integer shift of invalid size in the component stbi__jpeg_decode_block_prog_ac.

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-15 02:15 PM
61
cve
cve

CVE-2022-28129

Improper Input Validation vulnerability in HTTP/1.1 header parsing of Apache Traffic Server allows an attacker to send invalid headers. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
37
11
cve
cve

CVE-2022-28131

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-10 08:15 PM
222
7
Total number of security vulnerabilities5182