Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-29502

SchedMD Slurm 21.08.x through 20.11.x has Incorrect Access Control that leads to Escalation of Privileges.

9.8CVSS

9.2AI Score

0.007EPSS

2022-05-05 05:15 PM
83
9
cve
cve

CVE-2022-29526

Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.

5.3CVSS

8.3AI Score

0.002EPSS

2022-06-23 05:15 PM
325
8
cve
cve

CVE-2022-29536

In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered.

7.5CVSS

7.4AI Score

0.006EPSS

2022-04-20 11:15 PM
102
2
cve
cve

CVE-2022-2961

A use-after-free flaw was found in the Linux kernel’s PLP Rose functionality in the way a user triggers a race condition by calling bind while simultaneously triggering the rose_bind() function. This flaw allows a local user to crash or potentially escalate their privileges on the system.

7CVSS

6.7AI Score

0.0004EPSS

2022-08-29 03:15 PM
166
3
cve
cve

CVE-2022-2963

A vulnerability found in jasper. This security vulnerability happens because of a memory leak bug in function cmdopts_parse that can cause a crash or segmentation fault.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-14 06:15 PM
56
6
cve
cve

CVE-2022-2980

NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0259.

5.5CVSS

6.2AI Score

0.001EPSS

2022-08-25 08:15 PM
115
4
cve
cve

CVE-2022-2982

Use After Free in GitHub repository vim/vim prior to 9.0.0260.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-25 08:15 PM
96
6
cve
cve

CVE-2022-29824

In libxml2 before 2.9.14, several buffer handling functions in buf.c (xmlBuf*) and tree.c (xmlBuffer*) don't check for integer overflows. This can result in out-of-bounds memory writes. Exploitation requires a victim to open a crafted, multi-gigabyte XML file. Other software using libxml2's buffer ...

6.5CVSS

6.8AI Score

0.002EPSS

2022-05-03 03:15 AM
305
10
cve
cve

CVE-2022-29869

cifs-utils through 6.14, with verbose logging, can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file.

5.3CVSS

6AI Score

0.008EPSS

2022-04-28 01:15 AM
88
5
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

6.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 07:15 PM
241
18
cve
cve

CVE-2022-29901

Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certai...

6.5CVSS

6.9AI Score

0.001EPSS

2022-07-12 07:15 PM
201
14
cve
cve

CVE-2022-29968

An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb->private.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-05-02 04:15 AM
135
3
cve
cve

CVE-2022-3016

Use After Free in GitHub repository vim/vim prior to 9.0.0286.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-28 12:15 PM
78
10
cve
cve

CVE-2022-30184

.NET and Visual Studio Information Disclosure Vulnerability

5.5CVSS

5.4AI Score

0.003EPSS

2022-06-15 10:15 PM
172
11
cve
cve

CVE-2022-3028

A race condition was found in the Linux kernel's IP framework for transforming packets (XFRM subsystem) when multiple calls to xfrm_probe_algs occurred simultaneously. This flaw could allow a local attacker to potentially trigger an out-of-bounds write or leak kernel heap memory by performing an ou...

7CVSS

6.9AI Score

0.0004EPSS

2022-08-31 04:15 PM
230
6
cve
cve

CVE-2022-30292

Heap-based buffer overflow in sqbaselib.cpp in SQUIRREL 3.2 due to lack of a certain sq_reservestack call.

10CVSS

9.4AI Score

0.005EPSS

2022-05-04 11:15 PM
76
6
cve
cve

CVE-2022-3037

Use After Free in GitHub repository vim/vim prior to 9.0.0322.

7.8CVSS

7.6AI Score

0.001EPSS

2022-08-30 09:15 PM
111
11
cve
cve

CVE-2022-3038

Use after free in Network Service in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.9AI Score

0.346EPSS

2022-09-26 04:15 PM
489
In Wild
8
cve
cve

CVE-2022-3039

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.005EPSS

2022-09-26 04:15 PM
87
8
cve
cve

CVE-2022-3040

Use after free in Layout in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
110
8
cve
cve

CVE-2022-3041

Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.005EPSS

2022-09-26 04:15 PM
107
7
cve
cve

CVE-2022-3042

Use after free in PhoneHub in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2022-09-26 04:15 PM
51
6
cve
cve

CVE-2022-3043

Heap buffer overflow in Screen Capture in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.003EPSS

2022-09-26 04:15 PM
50
5
cve
cve

CVE-2022-3044

Inappropriate implementation in Site Isolation in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2022-09-26 04:15 PM
55
6
cve
cve

CVE-2022-3045

Insufficient validation of untrusted input in V8 in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.005EPSS

2022-09-26 04:15 PM
82
5
cve
cve

CVE-2022-3046

Use after free in Browser Tag in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.002EPSS

2022-09-26 04:15 PM
58
7
cve
cve

CVE-2022-3047

Insufficient policy enforcement in Extensions API in Google Chrome prior to 105.0.5195.52 allowed an attacker who convinced a user to install a malicious extension to bypass downloads policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.002EPSS

2022-09-26 04:15 PM
67
4
cve
cve

CVE-2022-3048

Inappropriate implementation in Chrome OS lockscreen in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a local attacker to bypass lockscreen navigation restrictions via physical access to the device.

6.8CVSS

6.5AI Score

0.001EPSS

2022-09-26 04:15 PM
44
5
cve
cve

CVE-2022-3049

Use after free in SplitScreen in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2022-09-26 04:15 PM
49
6
cve
cve

CVE-2022-3050

Heap buffer overflow in WebUI in Google Chrome on Chrome OS prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-26 04:15 PM
59
6
cve
cve

CVE-2022-3051

Heap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS

8.7AI Score

0.002EPSS

2022-09-26 04:15 PM
53
8
cve
cve

CVE-2022-3052

Heap buffer overflow in Window Manager in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

8.8CVSS

9.1AI Score

0.002EPSS

2022-09-26 04:15 PM
64
8
cve
cve

CVE-2022-30522

If Apache HTTP Server 2.4.53 is configured to do transformations with mod_sed in contexts where the input to mod_sed may be very large, mod_sed may make excessively large memory allocations and trigger an abort.

7.5CVSS

8.5AI Score

0.288EPSS

2022-06-09 05:15 PM
569
10
cve
cve

CVE-2022-3053

Inappropriate implementation in Pointer Lock in Google Chrome on Mac prior to 105.0.5195.52 allowed a remote attacker to restrict user navigation via a crafted HTML page.

4.3CVSS

4.9AI Score

0.002EPSS

2022-09-26 04:15 PM
104
6
cve
cve

CVE-2022-3054

Insufficient policy enforcement in DevTools in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

6.8AI Score

0.002EPSS

2022-09-26 04:15 PM
93
8
cve
cve

CVE-2022-3055

Use after free in Passwords in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
78
7
cve
cve

CVE-2022-30556

Apache HTTP Server 2.4.53 and earlier may return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.

7.5CVSS

8.6AI Score

0.003EPSS

2022-06-09 05:15 PM
1715
7
cve
cve

CVE-2022-3056

Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to bypass content security policy via a crafted HTML page.

6.5CVSS

6.3AI Score

0.003EPSS

2022-09-26 04:15 PM
57
7
cve
cve

CVE-2022-3057

Inappropriate implementation in iframe Sandbox in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.002EPSS

2022-09-26 04:15 PM
90
8
cve
cve

CVE-2022-3058

Use after free in Sign-In Flow in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
63
8
cve
cve

CVE-2022-30596

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.

5.4CVSS

6.7AI Score

0.001EPSS

2022-05-18 05:15 PM
99
3
cve
cve

CVE-2022-30597

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.

5.3CVSS

6.8AI Score

0.001EPSS

2022-05-18 06:15 PM
70
2
cve
cve

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

4.3CVSS

6.1AI Score

0.001EPSS

2022-05-18 06:15 PM
79
3
cve
cve

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

9.8CVSS

9.6AI Score

0.003EPSS

2022-05-18 06:15 PM
120
5
cve
cve

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-18 06:15 PM
95
5
cve
cve

CVE-2022-30674

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.8AI Score

0.003EPSS

2022-09-16 06:15 PM
46
6
cve
cve

CVE-2022-30698

NLnet Labs Unbound, up to and including version 1.16.1 is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a subdomain of a rogue domain name. The rogue nameserver returns delegation information for the s...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 03:15 PM
211
7
cve
cve

CVE-2022-30699

NLnet Labs Unbound, up to and including version 1.16.1, is vulnerable to a novel type of the "ghost domain names" attack. The vulnerability works by targeting an Unbound instance. Unbound is queried for a rogue domain name when the cached delegation information is about to expire. The rogue nameser...

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-01 03:15 PM
202
7
cve
cve

CVE-2022-3071

Use after free in Tab Strip in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interaction.

8.8CVSS

8.9AI Score

0.004EPSS

2022-09-26 04:15 PM
124
10
cve
cve

CVE-2022-3075

Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

8.9AI Score

0.01EPSS

2022-09-26 04:15 PM
981
In Wild
17
Total number of security vulnerabilities5182