Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-23304

The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.

9.8CVSS

5.8AI Score

0.008EPSS

2022-01-17 02:15 AM
98
cve
cve

CVE-2022-23308

valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.

7.5CVSS

7.7AI Score

0.005EPSS

2022-02-26 05:15 AM
358
7
cve
cve

CVE-2022-2343

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0044.

7.8CVSS

7.6AI Score

0.002EPSS

2022-07-08 06:15 PM
87
5
cve
cve

CVE-2022-2344

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0045.

7.8CVSS

7.6AI Score

0.002EPSS

2022-07-08 07:15 PM
82
5
cve
cve

CVE-2022-2345

Use After Free in GitHub repository vim/vim prior to 9.0.0046.

7.8CVSS

7.6AI Score

0.002EPSS

2022-07-08 10:15 PM
120
8
cve
cve

CVE-2022-23598

laminas-form is a package for validating and displaying simple and complex forms. When rendering validation error messages via the formElementErrors() view helper shipped with laminas-form, many messages will contain the submitted value. However, in laminas-form prior to version 3.1.1, the value wa...

6.1CVSS

5.9AI Score

0.002EPSS

2022-01-28 10:15 PM
96
cve
cve

CVE-2022-23613

xrdp is an open source remote desktop protocol (RDP) server. In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. This vulnerability has been patched in ...

7.8CVSS

7.9AI Score

0.001EPSS

2022-02-07 10:15 PM
113
cve
cve

CVE-2022-23614

Twig is an open source template language for PHP. When in a sandbox mode, the arrow parameter of the sort filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitra...

9.8CVSS

9.5AI Score

0.019EPSS

2022-02-04 11:15 PM
110
2
cve
cve

CVE-2022-23634

Puma is a Ruby/Rack web server built for parallelism. Prior to puma version 5.6.2, puma may not always call close on the response body. Rails, prior to version 7.0.2.2, depended on the response body being closed in order for its CurrentAttributes implementation to work correctly. The combination of...

8CVSS

5.6AI Score

0.002EPSS

2022-02-11 10:15 PM
243
5
cve
cve

CVE-2022-23645

swtpm is a libtpms-based TPM emulator with socket, character device, and Linux CUSE interface. Versions prior to 0.5.3, 0.6.2, and 0.7.1 are vulnerable to out-of-bounds read. A specially crafted header of swtpm's state, where the blobheader's hdrsize indicator has an invalid value, may cause an out...

6.2CVSS

5.5AI Score

0.0004EPSS

2022-02-18 09:15 PM
115
cve
cve

CVE-2022-23648

containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd’s CRI implementation on Linux with a specially-crafted image configuration could gain access to read...

7.5CVSS

7.7AI Score

0.007EPSS

2022-03-03 02:15 PM
237
2
cve
cve

CVE-2022-23803

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadXYCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file ...

7.8CVSS

7.7AI Score

0.002EPSS

2022-02-16 05:15 PM
62
7
cve
cve

CVE-2022-23804

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon ReadIJCoord coordinate parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file ...

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-16 05:15 PM
70
6
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
128
2
cve
cve

CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

6.5CVSS

6.8AI Score

0.0005EPSS

2022-07-14 08:15 PM
241
15
cve
cve

CVE-2022-23833

An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing files.

7.5CVSS

7.2AI Score

0.03EPSS

2022-02-03 02:15 AM
128
4
cve
cve

CVE-2022-23943

Out-of-bounds Write vulnerability in mod_sed of Apache HTTP Server allows an attacker to overwrite heap memory with possibly attacker provided data. This issue affects Apache HTTP Server 2.4 version 2.4.52 and prior versions.

9.8CVSS

9.5AI Score

0.104EPSS

2022-03-14 11:15 AM
8507
6
cve
cve

CVE-2022-23946

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon GCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger ...

7.8CVSS

7.7AI Score

0.001EPSS

2022-02-04 11:15 PM
53
7
cve
cve

CVE-2022-23947

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger ...

7.8CVSS

7.7AI Score

0.003EPSS

2022-02-04 11:15 PM
55
8
cve
cve

CVE-2022-23959

In Varnish Cache before 6.6.2 and 7.x before 7.0.2, Varnish Cache 6.0 LTS before 6.0.10, and and Varnish Enterprise (Cache Plus) 4.1.x before 4.1.11r6 and 6.0.x before 6.0.9r4, request smuggling can occur for HTTP/1 connections.

9.1CVSS

9AI Score

0.005EPSS

2022-01-26 01:15 AM
164
2
cve
cve

CVE-2022-23990

Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function.

7.5CVSS

8.7AI Score

0.009EPSS

2022-01-26 07:15 PM
266
3
cve
cve

CVE-2022-24048

MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the process...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
169
2
cve
cve

CVE-2022-24050

MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL qu...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
163
4
cve
cve

CVE-2022-24051

MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL que...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-18 08:15 PM
179
4
cve
cve

CVE-2022-24052

MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processi...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-02-18 08:15 PM
197
4
cve
cve

CVE-2022-24065

The package cookiecutter before 2.1.1 are vulnerable to Command Injection via hg argument injection. When calling the cookiecutter function from Python code with the checkout parameter, it is passed to the hg checkout command in a way that additional flags can be set. The additional flags can be us...

9.8CVSS

9.7AI Score

0.01EPSS

2022-06-08 08:15 AM
65
9
cve
cve

CVE-2022-24070

Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn ar...

7.5CVSS

7.4AI Score

0.001EPSS

2022-04-12 06:15 PM
270
3
cve
cve

CVE-2022-24122

kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.

7.8CVSS

7.4AI Score

0.001EPSS

2022-01-29 10:15 PM
100
cve
cve

CVE-2022-24130

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.

5.5CVSS

5.5AI Score

0.001EPSS

2022-01-31 05:15 AM
103
cve
cve

CVE-2022-24191

In HTMLDOC 1.9.14, an infinite loop in the gif_read_lzw function can lead to a pointer arbitrarily pointing to heap memory and resulting in a buffer overflow.

5.5CVSS

5.7AI Score

0.001EPSS

2022-04-04 11:15 AM
56
4
cve
cve

CVE-2022-24302

In Paramiko before 2.10.1, a race condition (between creation and chmod) in the write_private_key_file function could allow unauthorized information disclosure.

5.9CVSS

5.5AI Score

0.003EPSS

2022-03-17 10:15 PM
278
3
cve
cve

CVE-2022-24303

Pillow before 9.0.1 allows attackers to delete files because spaces in temporary pathnames are mishandled.

9.1CVSS

8.9AI Score

0.002EPSS

2022-03-28 02:15 AM
160
2
cve
cve

CVE-2022-24349

An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users. Malicious code has access to all the same objects as the rest of the web page and can make arbitrary modifications to the contents of the page being displayed to a victim. This attack ...

4.6CVSS

4.9AI Score

0.001EPSS

2022-03-09 08:15 PM
112
cve
cve

CVE-2022-24407

In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28, plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement.

8.8CVSS

9.1AI Score

0.003EPSS

2022-02-24 03:15 PM
522
5
cve
cve

CVE-2022-24439

All versions of package gitpython are vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to git...

9.8CVSS

9.4AI Score

0.012EPSS

2022-12-12 01:49 AM
140
cve
cve

CVE-2022-24464

.NET and Visual Studio Denial of Service Vulnerability

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-09 05:15 PM
200
cve
cve

CVE-2022-24512

.NET and Visual Studio Remote Code Execution Vulnerability

6.3CVSS

7AI Score

0.01EPSS

2022-03-09 05:15 PM
296
cve
cve

CVE-2022-24599

In autofile Audio File Library 0.3.6, there exists one memory leak vulnerability in printfileinfo, in printinfo.c, which allows an attacker to leak sensitive information via a crafted file. The printfileinfo function calls the copyrightstring function to get data, however, it dosn't use zero bytes ...

6.5CVSS

5.9AI Score

0.003EPSS

2022-02-24 03:15 PM
67
cve
cve

CVE-2022-24675

encoding/pem in Go before 1.17.9 and 1.18.x before 1.18.1 has a Decode stack overflow via a large amount of PEM data.

7.5CVSS

9.5AI Score

0.004EPSS

2022-04-20 10:15 AM
248
8
cve
cve

CVE-2022-24713

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to preven...

7.5CVSS

8.1AI Score

0.004EPSS

2022-03-08 07:15 PM
256
4
cve
cve

CVE-2022-24724

cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark. Prior to versions 0.29.0.gfm.3 and 0.28.3.gfm.21, an integer overflow in cmark-gfm's table row parsing table.c:row_from_string may lead to heap memory corruption when parsing tables who's marker rows contain mor...

9.8CVSS

9.8AI Score

0.065EPSS

2022-03-03 08:15 PM
95
2
cve
cve

CVE-2022-24728

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A vulnerability has been discovered in the core HTML processing module and may affect all plugins used by CKEditor 4 prior to version 4.18.0. The vulnerability allows someone to inject malformed HTML bypassing content sanitizatio...

5.4CVSS

6AI Score

0.002EPSS

2022-03-16 04:15 PM
415
2
cve
cve

CVE-2022-24729

CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. CKEditor4 prior to version 4.18.0 contains a vulnerability in the dialog plugin. The vulnerability allows abuse of a dialog input validator regular expression, which can cause a significant performance drop resulting in a browser...

7.5CVSS

7.2AI Score

0.005EPSS

2022-03-16 05:15 PM
486
5
cve
cve

CVE-2022-24735

Redis is an in-memory database that persists on disk. By exploiting weaknesses in the Lua script execution environment, an attacker with access to Redis prior to version 7.0.0 or 6.2.7 can inject Lua code that will execute with the (potentially higher) privileges of another Redis user. The Lua scri...

7.8CVSS

7.8AI Score

0.002EPSS

2022-04-27 08:15 PM
189
2
cve
cve

CVE-2022-24736

Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2....

5.5CVSS

6AI Score

0.001EPSS

2022-04-27 08:15 PM
152
4
cve
cve

CVE-2022-24737

HTTPie is a command-line HTTP client. HTTPie has the practical concept of sessions, which help users to persistently store some of the state that belongs to the outgoing requests and incoming responses on the disk for further usage. Before 3.1.0, HTTPie didn‘t distinguish between cookies and hosts ...

6.5CVSS

6.2AI Score

0.002EPSS

2022-03-07 11:15 PM
131
cve
cve

CVE-2022-2476

A null pointer dereference bug was found in wavpack-5.4.0 The results from the ASAN log: AddressSanitizer:DEADLYSIGNAL ===================================================================84257==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000000 (pc 0x561b47a970c6 bp 0x7fff13952fb0 sp 0x...

5.5CVSS

5.1AI Score

0.001EPSS

2022-07-19 08:15 PM
81
6
cve
cve

CVE-2022-24765

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder C:\.git, which would be picked up by Git operations...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-04-12 06:15 PM
381
6
cve
cve

CVE-2022-24769

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environm...

5.9CVSS

6.3AI Score

0.001EPSS

2022-03-24 08:15 PM
280
6
cve
cve

CVE-2022-24778

The imgcrypt library provides API exensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images. The imgcrypt function CheckAuthorization is supposed to check whether the current used is au...

7.5CVSS

7.3AI Score

0.004EPSS

2022-03-25 06:15 PM
162
2
Total number of security vulnerabilities5182