Total
4367 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-28388 | 4 Debian, Fedoraproject, Linux and 1 more | 19 Debian Linux, Fedora, Linux Kernel and 16 more | 2023-01-03 | 2.1 LOW | 5.5 MEDIUM |
usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. | |||||
CVE-2021-33640 | 2 Fedoraproject, Huawei | 2 Fedora, Openeuler | 2022-12-29 | N/A | 9.8 CRITICAL |
After tar_close(), libtar.c releases the memory pointed to by pointer t. After tar_close() is called in the list() function, it continues to use pointer t: free_longlink_longname(t->th_buf) . As a result, the released memory is used (use-after-free). | |||||
CVE-2022-27943 | 2 Fedoraproject, Gnu | 2 Fedora, Gcc | 2022-12-22 | 4.3 MEDIUM | 5.5 MEDIUM |
libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consumption in demangle_const, as demonstrated by nm-new. | |||||
CVE-2021-22945 | 7 Apple, Debian, Fedoraproject and 4 more | 24 Macos, Debian Linux, Fedora and 21 more | 2022-12-22 | 5.8 MEDIUM | 9.1 CRITICAL |
When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it *again*. | |||||
CVE-2021-2372 | 4 Fedoraproject, Mariadb, Netapp and 1 more | 7 Fedora, Mariadb, Active Iq Unified Manager and 4 more | 2022-12-21 | 3.5 LOW | 4.4 MEDIUM |
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). | |||||
CVE-2019-11050 | 6 Canonical, Debian, Fedoraproject and 3 more | 6 Ubuntu Linux, Debian Linux, Fedora and 3 more | 2022-12-20 | 6.4 MEDIUM | 6.5 MEDIUM |
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. | |||||
CVE-2019-11049 | 5 Debian, Fedoraproject, Microsoft and 2 more | 5 Debian Linux, Fedora, Windows and 2 more | 2022-12-20 | 7.5 HIGH | 9.8 CRITICAL |
In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations. | |||||
CVE-2019-11046 | 6 Canonical, Debian, Fedoraproject and 3 more | 6 Ubuntu Linux, Debian Linux, Fedora and 3 more | 2022-12-20 | 5.0 MEDIUM | 5.3 MEDIUM |
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP bcmath extension functions on some systems, including Windows, can be tricked into reading beyond the allocated space by supplying it with string containing characters that are identified as numeric by the OS but aren't ASCII numbers. This can read to disclosure of the content of some memory locations. | |||||
CVE-2019-11045 | 6 Canonical, Debian, Fedoraproject and 3 more | 6 Ubuntu Linux, Debian Linux, Fedora and 3 more | 2022-12-20 | 4.3 MEDIUM | 5.9 MEDIUM |
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0, PHP DirectoryIterator class accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access. | |||||
CVE-2022-4223 | 2 Fedoraproject, Postgresql | 2 Fedora, Pgadmin | 2022-12-19 | N/A | 8.8 HIGH |
The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed to properly secure this API, which could allow an unauthenticated user to call it with a path of their choosing, such as a UNC path to a server they control on a Windows machine. This would cause an appropriately named executable in the target path to be executed by the pgAdmin server. | |||||
CVE-2019-11044 | 3 Fedoraproject, Php, Tenable | 3 Fedora, Php, Securitycenter | 2022-12-14 | 5.0 MEDIUM | 7.5 HIGH |
In PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 on Windows, PHP link() function accepts filenames with embedded \0 byte and treats them as terminating at that byte. This could lead to security vulnerabilities, e.g. in applications checking paths that the code is allowed to access. | |||||
CVE-2019-19918 | 3 Fedoraproject, Lout Project, Opensuse | 4 Fedora, Lout, Backports Sle and 1 more | 2022-12-14 | 6.8 MEDIUM | 7.8 HIGH |
Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c. | |||||
CVE-2022-1154 | 4 Debian, Fedoraproject, Oracle and 1 more | 4 Debian Linux, Fedora, Communications Cloud Native Core Network Exposure Function and 1 more | 2022-12-14 | 6.8 MEDIUM | 7.8 HIGH |
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646. | |||||
CVE-2022-0943 | 4 Apple, Debian, Fedoraproject and 1 more | 4 Macos, Debian Linux, Fedora and 1 more | 2022-12-14 | 4.6 MEDIUM | 7.8 HIGH |
Heap-based Buffer Overflow occurs in vim in GitHub repository vim/vim prior to 8.2.4563. | |||||
CVE-2022-0729 | 4 Apple, Debian, Fedoraproject and 1 more | 4 Macos, Debian Linux, Fedora and 1 more | 2022-12-14 | 6.5 MEDIUM | 8.8 HIGH |
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4440. | |||||
CVE-2022-0685 | 4 Apple, Debian, Fedoraproject and 1 more | 4 Macos, Debian Linux, Fedora and 1 more | 2022-12-14 | 6.8 MEDIUM | 7.8 HIGH |
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4418. | |||||
CVE-2022-44638 | 3 Debian, Fedoraproject, Pixman | 3 Debian Linux, Fedora, Pixman | 2022-12-13 | N/A | 8.8 HIGH |
In libpixman in Pixman before 0.42.2, there is an out-of-bounds write (aka heap-based buffer overflow) in rasterize_edges_8 due to an integer overflow in pixman_sample_floor_y. | |||||
CVE-2022-0572 | 4 Apple, Debian, Fedoraproject and 1 more | 4 Macos, Debian Linux, Fedora and 1 more | 2022-12-13 | 6.8 MEDIUM | 7.8 HIGH |
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. | |||||
CVE-2022-0443 | 3 Debian, Fedoraproject, Vim | 3 Debian Linux, Fedora, Vim | 2022-12-13 | 6.8 MEDIUM | 7.8 HIGH |
Use After Free in GitHub repository vim/vim prior to 8.2. | |||||
CVE-2022-0417 | 3 Debian, Fedoraproject, Vim | 3 Debian Linux, Fedora, Vim | 2022-12-13 | 6.8 MEDIUM | 7.8 HIGH |
Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2. |