Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-0216

A use-after-free vulnerability was found in the LSI53C895A SCSI Host Bus Adapter emulation of QEMU. The flaw occurs while processing repeated messages to cancel the current SCSI request via the lsi_do_msgout function. This flaw allows a malicious privileged user within the guest to crash the QEMU p...

4.4CVSS

5.4AI Score

0.001EPSS

2022-08-26 06:15 PM
210
6
cve
cve

CVE-2022-0238

phoronix-test-suite is vulnerable to Cross-Site Request Forgery (CSRF)

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-16 11:15 AM
49
cve
cve

CVE-2022-0322

A flaw was found in the sctp_make_strreset_req function in net/sctp/sm_make_chunk.c in the SCTP network protocol in the Linux kernel with a local user privilege access. In this flaw, an attempt to use more buffer than is allocated triggers a BUG_ON issue, leading to a denial of service (DOS).

5.5CVSS

6.2AI Score

0.0004EPSS

2022-03-25 07:15 PM
357
2
cve
cve

CVE-2022-0330

A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-25 07:15 PM
342
5
cve
cve

CVE-2022-0336

The Samba AD DC includes checks when adding service principals names (SPNs) to an account to ensure that SPNs do not alias with those already in the database. Some of these checks are able to be bypassed if an account modification re-adds an SPN that was previously present on that account, such as ...

8.8CVSS

8.4AI Score

0.004EPSS

2022-08-29 03:15 PM
406
4
cve
cve

CVE-2022-0367

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-29 03:15 PM
57
7
cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an a...

7.5CVSS

7.4AI Score

0.003EPSS

2022-02-09 11:15 PM
652
3
cve
cve

CVE-2022-0393

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.1CVSS

6.8AI Score

0.002EPSS

2022-01-28 10:15 PM
114
cve
cve

CVE-2022-0396

BIND 9.16.11 -> 9.16.26, 9.17.0 -> 9.18.0 and versions 9.16.11-S1 -> 9.16.26-S1 of the BIND Supported Preview Edition. Specifically crafted TCP streams can cause connections to BIND to remain in CLOSE_WAIT status for an indefinite period of time, even after the client has terminated the co...

5.3CVSS

5.8AI Score

0.002EPSS

2022-03-23 11:15 AM
209
4
cve
cve

CVE-2022-0408

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-30 03:15 PM
219
5
cve
cve

CVE-2022-0413

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.7AI Score

0.001EPSS

2022-01-30 03:15 PM
233
6
cve
cve

CVE-2022-0417

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-01 01:15 PM
171
5
cve
cve

CVE-2022-0419

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.0.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-01 11:15 AM
74
2
cve
cve

CVE-2022-0433

A NULL pointer dereference flaw was found in the Linux kernel's BPF subsystem in the way a user triggers the map_get_next_key function of the BPF bloom filter. This flaw allows a local user to crash the system. This flaw affects Linux kernel versions prior to 5.17-rc1.

5.5CVSS

5AI Score

0.0004EPSS

2022-03-10 05:44 PM
75
cve
cve

CVE-2022-0435

A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges i...

8.8CVSS

9AI Score

0.009EPSS

2022-03-25 07:15 PM
388
3
cve
cve

CVE-2022-0443

Use After Free in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-02 09:15 PM
185
5
cve
cve

CVE-2022-0476

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-23 05:15 PM
104
cve
cve

CVE-2022-0492

A vulnerability was found in the Linux kernel’s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.

7.8CVSS

8AI Score

0.095EPSS

2022-03-03 07:15 PM
489
5
cve
cve

CVE-2022-0500

A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-25 07:15 PM
234
4
cve
cve

CVE-2022-0516

A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel. This flaw allows a local attacker with a normal user privilege to obtain unauthorized memory write access. This flaw affects Linux kernel versions prior to 5.17-rc4.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-03-10 05:44 PM
248
2
cve
cve

CVE-2022-0518

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
70
cve
cve

CVE-2022-0519

Buffer Access with Incorrect Length Value in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
67
cve
cve

CVE-2022-0520

Use After Free in NPM radare2.js prior to 5.6.2.

7.8CVSS

7.4AI Score

0.001EPSS

2022-02-08 09:15 PM
63
cve
cve

CVE-2022-0521

Access of Memory Location After End of Buffer in GitHub repository radareorg/radare2 prior to 5.6.2.

7.1CVSS

6.7AI Score

0.001EPSS

2022-02-08 09:15 PM
66
cve
cve

CVE-2022-0522

Access of Memory Location Before Start of Buffer in NPM radare2.js prior to 5.6.2.

7.1CVSS

6.6AI Score

0.001EPSS

2022-02-08 09:15 PM
63
cve
cve

CVE-2022-0523

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-08 09:15 PM
70
cve
cve

CVE-2022-0529

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
296
3
cve
cve

CVE-2022-0530

A flaw was found in Unzip. The vulnerability occurs during the conversion of a wide string to a local string that leads to a heap of out-of-bound write. This flaw allows an attacker to input a specially crafted zip file, leading to a crash or code execution.

5.5CVSS

5.3AI Score

0.002EPSS

2022-02-09 11:15 PM
302
4
cve
cve

CVE-2022-0546

A missing bounds check in the image loader used in Blender 3.x and 2.93.8 leads to out-of-bounds heap access, allowing an attacker to cause denial of service, memory corruption or potentially code execution.

7.8CVSS

7.8AI Score

0.002EPSS

2022-02-24 07:15 PM
905
5
cve
cve

CVE-2022-0547

OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.

9.8CVSS

9.3AI Score

0.008EPSS

2022-03-18 06:15 PM
1025
2
cve
cve

CVE-2022-0554

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-10 10:15 PM
130
5
cve
cve

CVE-2022-0559

Use After Free in GitHub repository radareorg/radare2 prior to 5.6.2.

9.8CVSS

9.3AI Score

0.003EPSS

2022-02-16 11:15 AM
79
cve
cve

CVE-2022-0561

Null source pointer passed as an argument to memcpy() function within TIFFFetchStripThing() in tif_dirread.c in libtiff versions from 3.9.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, the fix is available with commit eecb0712.

5.5CVSS

6AI Score

0.001EPSS

2022-02-11 06:15 PM
166
cve
cve

CVE-2022-0562

Null source pointer passed as an argument to memcpy() function within TIFFReadDirectory() in tif_dirread.c in libtiff versions from 4.0 to 4.3.0 could lead to Denial of Service via crafted TIFF file. For users that compile libtiff from sources, a fix is available with commit 561599c.

5.5CVSS

5.9AI Score

0.001EPSS

2022-02-11 06:15 PM
185
2
cve
cve

CVE-2022-0571

Cross-site Scripting (XSS) - Reflected in GitHub repository phoronix-test-suite/phoronix-test-suite prior to 10.8.2.

6.1CVSS

5.9AI Score

0.001EPSS

2022-02-14 12:15 PM
68
cve
cve

CVE-2022-0572

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-14 12:15 PM
199
5
cve
cve

CVE-2022-0581

Crash in the CMS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.005EPSS

2022-02-14 10:15 PM
128
2
cve
cve

CVE-2022-0582

Unaligned access in the CSN.1 protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

9.8CVSS

9.2AI Score

0.011EPSS

2022-02-14 10:15 PM
133
2
cve
cve

CVE-2022-0583

Crash in the PVFS protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.005EPSS

2022-02-14 10:15 PM
113
2
cve
cve

CVE-2022-0585

Large loops in multiple protocol dissectors in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allow denial of service via packet injection or crafted capture file

6.5CVSS

7.7AI Score

0.005EPSS

2022-02-18 06:15 PM
187
2
cve
cve

CVE-2022-0586

Infinite loop in RTMPT protocol dissector in Wireshark 3.6.0 to 3.6.1 and 3.4.0 to 3.4.11 allows denial of service via packet injection or crafted capture file

7.5CVSS

8.3AI Score

0.004EPSS

2022-02-14 10:15 PM
117
3
cve
cve

CVE-2022-0613

Authorization Bypass Through User-Controlled Key in NPM urijs prior to 1.19.8.

6.5CVSS

6AI Score

0.001EPSS

2022-02-16 09:15 AM
149
cve
cve

CVE-2022-0629

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

8AI Score

0.001EPSS

2022-02-17 12:15 PM
168
5
cve
cve

CVE-2022-0670

A flaw was found in Openstack manilla owning a Ceph File system "share", which enables the owner to read/write any manilla share or entire file system. The vulnerability is due to a bug in the "volumes" plugin in Ceph Manager. This allows an attacker to compromise Confidentiality and Integrity of a...

9.1CVSS

8.9AI Score

0.001EPSS

2022-07-25 02:15 PM
108
7
cve
cve

CVE-2022-0676

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.8CVSS

8AI Score

0.001EPSS

2022-02-22 12:15 AM
118
cve
cve

CVE-2022-0685

Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418.

7.8CVSS

8.1AI Score

0.001EPSS

2022-02-20 11:15 AM
172
4
cve
cve

CVE-2022-0695

Denial of Service in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-24 01:15 PM
108
cve
cve

CVE-2022-0696

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.4428.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-21 08:15 PM
158
6
cve
cve

CVE-2022-0712

NULL Pointer Dereference in GitHub repository radareorg/radare2 prior to 5.6.4.

5.5CVSS

6.2AI Score

0.001EPSS

2022-02-22 06:15 PM
100
cve
cve

CVE-2022-0713

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.6.4.

7.1CVSS

7.3AI Score

0.001EPSS

2022-02-22 07:15 PM
111
Total number of security vulnerabilities5182