Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-30767

nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196.

9.8CVSS

8.6AI Score

0.004EPSS

2022-05-16 03:15 AM
129
6
cve
cve

CVE-2022-30783

An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.6AI Score

0.0004EPSS

2022-05-26 04:15 PM
88
6
cve
cve

CVE-2022-30784

A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-26 04:15 PM
95
9
cve
cve

CVE-2022-30785

A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
87
6
cve
cve

CVE-2022-30786

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
99
11
cve
cve

CVE-2022-30787

An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite.

6.7CVSS

6.7AI Score

0.0004EPSS

2022-05-26 04:15 PM
83
7
cve
cve

CVE-2022-30788

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
90
9
cve
cve

CVE-2022-30789

A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22.

7.8CVSS

7.5AI Score

0.001EPSS

2022-05-26 04:15 PM
92
9
cve
cve

CVE-2022-3080

By sending specific queries to the resolver, an attacker can cause named to crash.

7.5CVSS

7.4AI Score

0.004EPSS

2022-09-21 11:15 AM
95
9
cve
cve

CVE-2022-30974

compile in regexp.c in Artifex MuJS through 1.2.0 results in stack consumption because of unlimited recursion, a different issue than CVE-2019-11413.

5.5CVSS

6.2AI Score

0.016EPSS

2022-05-18 11:15 AM
89
5
cve
cve

CVE-2022-30975

In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL pointer dereference, as demonstrated by mujs-pp.

5.5CVSS

5.9AI Score

0.001EPSS

2022-05-18 11:15 AM
88
7
cve
cve

CVE-2022-3099

Use After Free in GitHub repository vim/vim prior to 9.0.0360.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-03 04:15 PM
151
26
cve
cve

CVE-2022-31030

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory o...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-06-09 02:15 PM
555
7
cve
cve

CVE-2022-31033

The Mechanize library is used for automating interaction with websites. Mechanize automatically stores and sends cookies, follows redirects, and can follow links and submit forms. In versions prior to 2.8.5 the Authorization header is leaked after a redirect to a different port on the same site. Us...

7.5CVSS

7.3AI Score

0.001EPSS

2022-06-09 08:15 PM
71
6
cve
cve

CVE-2022-31052

Synapse is an open source home server implementation for the Matrix chat network. In versions prior to 1.61.1 URL previews of some web pages can exhaust the available stack space for the Synapse process due to unbounded recursion. This is sometimes recoverable and leads to an error for the request ...

6.5CVSS

6.2AI Score

0.001EPSS

2022-06-28 05:15 PM
438
9
cve
cve

CVE-2022-31116

UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. Affected versions were found to improperly decode certain characters. JSON strings that contain escaped surrogate characters not part of a proper surrogate pair were decoded incorrectly. Besides corrupting...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-05 06:15 PM
90
8
cve
cve

CVE-2022-31117

UltraJSON is a fast JSON encoder and decoder written in pure C with bindings for Python 3.7+. In versions prior to 5.4.0 an error occurring while reallocating a buffer for string decoding can cause the buffer to get freed twice. Due to how UltraJSON uses the internal decoder, this double free is im...

5.9CVSS

6.3AI Score

0.002EPSS

2022-07-05 06:15 PM
97
8
cve
cve

CVE-2022-31129

moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has qua...

7.5CVSS

7.5AI Score

0.008EPSS

2022-07-06 06:15 PM
427
In Wild
12
cve
cve

CVE-2022-31160

jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents consi...

6.1CVSS

5.8AI Score

0.002EPSS

2022-07-20 08:15 PM
526
6
cve
cve

CVE-2022-31197

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the java.sql.ResultRow.refreshRow() method is not performing escaping of column names so a malicious column name that conta...

8CVSS

8AI Score

0.001EPSS

2022-08-03 07:15 PM
182
6
cve
cve

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namesp...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 04:15 PM
75
9
cve
cve

CVE-2022-3123

Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-05 10:15 AM
76
8
cve
cve

CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal mac...

6.3CVSS

7.1AI Score

0.002EPSS

2022-10-11 09:15 PM
1256
8
cve
cve

CVE-2022-31628

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.

5.5CVSS

7.5AI Score

0.0005EPSS

2022-09-28 11:15 PM
515
12
cve
cve

CVE-2022-31629

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP applications.

6.5CVSS

7.8AI Score

0.006EPSS

2022-09-28 11:15 PM
601
12
cve
cve

CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.

6.5CVSS

6.1AI Score

0.002EPSS

2022-10-17 04:15 PM
97
4
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-23 08:15 PM
926
19
cve
cve

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-09-09 03:15 PM
113
7
cve
cve

CVE-2022-3171

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-fo...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-12 11:15 PM
442
7
cve
cve

CVE-2022-31779

Improper Input Validation vulnerability in HTTP/2 header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
41
11
cve
cve

CVE-2022-31780

Improper Input Validation vulnerability in HTTP/2 frame handling of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
49
12
cve
cve

CVE-2022-31783

Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by lou_trace.

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-02 02:15 PM
109
6
cve
cve

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request binding.

9.8CVSS

9.2AI Score

0.014EPSS

2022-06-02 02:15 PM
140
8
cve
cve

CVE-2022-31813

Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.

9.8CVSS

9.7AI Score

0.01EPSS

2022-06-09 05:15 PM
16143
10
cve
cve

CVE-2022-3190

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file

6.3CVSS

5.6AI Score

0.001EPSS

2022-09-13 03:15 PM
484
3
cve
cve

CVE-2022-3195

Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.1AI Score

0.003EPSS

2022-09-26 04:15 PM
71
8
cve
cve

CVE-2022-3196

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
111
9
cve
cve

CVE-2022-3197

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
87
9
cve
cve

CVE-2022-3198

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
88
8
cve
cve

CVE-2022-3199

Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.011EPSS

2022-09-26 04:15 PM
103
8
cve
cve

CVE-2022-3200

Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.003EPSS

2022-09-26 04:15 PM
95
8
cve
cve

CVE-2022-3201

Insufficient validation of untrusted input in DevTools in Google Chrome on Chrome OS prior to 105.0.5195.125 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: High)

5.4CVSS

5.9AI Score

0.005EPSS

2022-09-26 04:15 PM
113
8
cve
cve

CVE-2022-3204

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for...

7.5CVSS

7.2AI Score

0.004EPSS

2022-09-26 02:15 PM
146
8
cve
cve

CVE-2022-32081

MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.

7.5CVSS

7.3AI Score

0.003EPSS

2022-07-01 08:15 PM
141
11
cve
cve

CVE-2022-32082

MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.

7.5CVSS

7.4AI Score

0.003EPSS

2022-07-01 08:15 PM
143
8
cve
cve

CVE-2022-32084

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.

7.5CVSS

7.3AI Score

0.004EPSS

2022-07-01 08:15 PM
145
13
cve
cve

CVE-2022-32089

MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.

7.5CVSS

7.2AI Score

0.003EPSS

2022-07-01 08:15 PM
129
10
cve
cve

CVE-2022-32091

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.

7.5CVSS

7.5AI Score

0.006EPSS

2022-07-01 08:15 PM
133
13
cve
cve

CVE-2022-3213

A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-19 06:15 PM
65
4
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.2AI Score

0.003EPSS

2022-07-07 01:15 PM
194
13
Total number of security vulnerabilities5182