Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually ...

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
204
12
cve
cve

CVE-2022-32207

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally widen the permissions for the target file, leaving t...

9.8CVSS

8.9AI Score

0.003EPSS

2022-07-07 01:15 PM
212
11
cve
cve

CVE-2022-32208

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

5.9CVSS

7.4AI Score

0.003EPSS

2022-07-07 01:15 PM
213
12
cve
cve

CVE-2022-32209

Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XS...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
107
8
cve
cve

CVE-2022-32212

A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.

8.1CVSS

8.3AI Score

0.001EPSS

2022-07-14 03:15 PM
224
7
cve
cve

CVE-2022-32213

The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS).

6.5CVSS

7.2AI Score

0.006EPSS

2022-07-14 03:15 PM
157
8
cve
cve

CVE-2022-32215

The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).

6.5CVSS

7.1AI Score

0.004EPSS

2022-07-14 03:15 PM
162
8
cve
cve

CVE-2022-32250

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-02 09:15 PM
404
22
cve
cve

CVE-2022-32323

AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.

7.3CVSS

7.1AI Score

0.001EPSS

2022-07-14 09:15 PM
64
7
cve
cve

CVE-2022-32325

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-01 10:15 PM
43
5
cve
cve

CVE-2022-3234

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-17 10:15 PM
134
11
cve
cve

CVE-2022-3235

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-18 08:15 PM
130
20
cve
cve

CVE-2022-32511

jmespath.rb (aka JMESPath for Ruby) before 1.6.1 uses JSON.load in a situation where JSON.parse is preferable.

9.8CVSS

9.2AI Score

0.002EPSS

2022-06-06 10:15 PM
104
3
cve
cve

CVE-2022-32545

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS

7.4AI Score

0.001EPSS

2022-06-16 06:15 PM
117
2
cve
cve

CVE-2022-32546

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS

6.2AI Score

0.001EPSS

2022-06-16 06:15 PM
137
4
cve
cve

CVE-2022-32547

In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availa...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-16 06:15 PM
132
4
cve
cve

CVE-2022-3256

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-22 01:15 PM
163
8
cve
cve

CVE-2022-32743

Samba does not validate the Validated-DNS-Host-Name right for the dNSHostName attribute which could permit unprivileged users to write it.

7.5CVSS

7.4AI Score

0.002EPSS

2022-09-01 09:15 PM
233
4
cve
cve

CVE-2022-3275

Command injection is possible in the puppetlabs-apt module prior to version 9.0.0. A malicious actor is able to exploit this vulnerability only if they are able to provide unsanitized input to the module. This condition is rare in most deployments of Puppet and Puppet Enterprise.

9.8CVSS

9.4AI Score

0.004EPSS

2022-10-07 09:15 PM
72
4
cve
cve

CVE-2022-3278

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0552.

5.5CVSS

6.2AI Score

0.001EPSS

2022-09-23 10:15 PM
146
7
cve
cve

CVE-2022-32793

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.5, watchOS 8.7, tvOS 15.6, iOS 15.6 and iPadOS 15.6. An app may be able to disclose kernel memory.

7.5CVSS

7.3AI Score

0.002EPSS

2022-08-24 08:15 PM
71
8
cve
cve

CVE-2022-32886

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.003EPSS

2022-09-20 09:15 PM
122
13
cve
cve

CVE-2022-32893

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have b...

8.8CVSS

8.8AI Score

0.006EPSS

2022-08-24 08:15 PM
965
In Wild
17
cve
cve

CVE-2022-3296

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-25 05:15 PM
142
9
cve
cve

CVE-2022-3297

Use After Free in GitHub repository vim/vim prior to 9.0.0579.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-25 07:15 PM
133
9
cve
cve

CVE-2022-33068

An integer overflow in the component hb-ot-shape-fallback.cc of Harfbuzz v4.3.0 allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

5.5CVSS

5.4AI Score

0.002EPSS

2022-06-23 05:15 PM
122
6
cve
cve

CVE-2022-33070

Protobuf-c v1.4.0 was discovered to contain an invalid arithmetic shift via the function parse_tag_and_wiretype in protobuf-c/protobuf-c.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.

5.5CVSS

5.7AI Score

0.001EPSS

2022-06-23 05:15 PM
87
5
cve
cve

CVE-2022-33099

An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.

7.5CVSS

7.4AI Score

0.004EPSS

2022-07-01 12:15 PM
175
11
cve
cve

CVE-2022-3324

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0598.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-27 11:15 PM
149
7
cve
cve

CVE-2022-3352

Use After Free in GitHub repository vim/vim prior to 9.0.0614.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-29 12:15 PM
118
4
cve
cve

CVE-2022-33740

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
145
8
cve
cve

CVE-2022-33741

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
116
8
cve
cve

CVE-2022-33742

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
120
7
cve
cve

CVE-2022-33745

insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / val...

8.8CVSS

8.4AI Score

0.0004EPSS

2022-07-26 01:15 PM
95
5
cve
cve

CVE-2022-33746

P2M pool freeing may take excessively long The P2M pool backing second level address translation for guests may be of significant size. Therefore its freeing may take more time than is reasonable without intermediate preemption checks. Such checking for the need to preempt was so far missing.

6.5CVSS

7.2AI Score

0.0004EPSS

2022-10-11 01:15 PM
66
5
cve
cve

CVE-2022-33747

Arm: unbounded memory consumption for 2nd-level page tables Certain actions require e.g. removing pages from a guest's P2M (Physical-to-Machine) mapping. When large pages are in use to map guest pages in the 2nd-stage page tables, such a removal operation may incur a memory allocation (to replace a...

3.8CVSS

5AI Score

0.0005EPSS

2022-10-11 01:15 PM
63
3
cve
cve

CVE-2022-33748

lock order inversion in transitive grant copy handling As part of XSA-226 a missing cleanup call was inserted on an error handling path. While doing so, locking requirements were not paid attention to. As a result two cooperating guests granting each other transitive grants can cause locks to be ac...

5.6CVSS

6.1AI Score

0.0004EPSS

2022-10-11 01:15 PM
62
6
cve
cve

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or ...

7.5CVSS

8AI Score

0.002EPSS

2022-07-19 06:15 PM
481
22
cve
cve

CVE-2022-3435

A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to app...

4.3CVSS

5.9AI Score

0.002EPSS

2022-10-08 11:15 AM
123
5
cve
cve

CVE-2022-3437

A heap-based buffer overflow vulnerability was found in Samba within the GSSAPI unwrap_des() and unwrap_des3() routines of Heimdal. The DES and Triple-DES decryption routines in the Heimdal GSSAPI library allow a length-limited write buffer overflow on malloc() allocated memory when presented with ...

6.5CVSS

6.7AI Score

0.022EPSS

2023-01-12 03:15 PM
875
4
cve
cve

CVE-2022-34526

A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop" utilities.

6.5CVSS

6.4AI Score

0.003EPSS

2022-07-29 11:15 PM
120
7
cve
cve

CVE-2022-34749

In mistune through 2.0.2, support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. This behavior is commonly named catastrophic backtracking.

7.5CVSS

7.2AI Score

0.001EPSS

2022-07-25 11:15 PM
129
8
cve
cve

CVE-2022-34903

GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.

6.5CVSS

6.9AI Score

0.004EPSS

2022-07-01 10:15 PM
390
19
cve
cve

CVE-2022-34911

An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is no...

6.1CVSS

6AI Score

0.003EPSS

2022-07-02 08:15 PM
62
8
cve
cve

CVE-2022-34912

An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-02 08:15 PM
63
7
cve
cve

CVE-2022-3500

A vulnerability was found in keylime. This security issue happens in some circumstances, due to some improperly handled exceptions, there exists the possibility that a rogue agent could create errors on the verifier that stopped attestation attempts for that host leaving it in an attested state but...

5.1CVSS

4.8AI Score

0.001EPSS

2022-11-22 07:15 PM
76
3
cve
cve

CVE-2022-35014

Advancecomp v2.3 contains a segmentation fault.

5.5CVSS

5.2AI Score

0.001EPSS

2022-08-29 02:15 PM
78
2
cve
cve

CVE-2022-35015

Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.

5.5CVSS

5.5AI Score

0.001EPSS

2022-08-29 02:15 PM
75
2
cve
cve

CVE-2022-35016

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-29 02:15 PM
79
2
cve
cve

CVE-2022-35017

Advancecomp v2.3 was discovered to contain a heap buffer overflow.

5.5CVSS

5.4AI Score

0.001EPSS

2022-08-29 02:15 PM
68
2
Total number of security vulnerabilities5182