Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-122
Total 174 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14815 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2023-02-12 7.2 HIGH 7.8 HIGH
A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.
CVE-2019-14816 6 Canonical, Debian, Linux and 3 more 51 Ubuntu Linux, Debian Linux, Linux Kernel and 48 more 2023-02-12 7.2 HIGH 7.8 HIGH
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code.
CVE-2018-14653 2 Debian, Redhat 4 Debian Linux, Enterprise Linux Server, Enterprise Linux Virtualization and 1 more 2023-02-12 6.5 MEDIUM 8.8 HIGH
The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message. A remote authenticated attacker could exploit this to cause a denial of service or other potential unspecified impact.
CVE-2019-10126 6 Canonical, Debian, Linux and 3 more 26 Ubuntu Linux, Debian Linux, Linux Kernel and 23 more 2023-02-12 7.5 HIGH 9.8 CRITICAL
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
CVE-2018-10893 1 Spice Project 1 Spice 2023-02-12 6.5 MEDIUM 8.8 HIGH
Multiple integer overflow and buffer overflow issues were discovered in spice-client's handling of LZ compressed frames. A malicious server could cause the client to crash or, potentially, execute arbitrary code.
CVE-2016-9581 1 Uclouvain 1 Openjpeg 2023-02-12 6.8 MEDIUM 8.8 HIGH
An infinite loop vulnerability in tiftoimage that results in heap buffer overflow in convert_32s_C1P1 was found in openjpeg 2.1.2.
CVE-2016-9580 1 Uclouvain 1 Openjpeg 2023-02-12 6.8 MEDIUM 8.8 HIGH
An integer overflow vulnerability was found in tiftoimage function in openjpeg 2.1.2, resulting in heap buffer overflow.
CVE-2016-2123 1 Samba 1 Samba 2023-02-12 6.5 MEDIUM 8.8 HIGH
A flaw was found in samba versions 4.0.0 to 4.5.2. The Samba routine ndr_pull_dnsp_name contains an integer wrap problem, leading to an attacker-controlled memory overwrite. ndr_pull_dnsp_name parses data from the Samba Active Directory ldb database. Any user who can write to the dnsRecord attribute over LDAP can trigger this memory corruption. By default, all authenticated LDAP users can write to the dnsRecord attribute on new DNS objects. This makes the defect a remote privilege escalation.
CVE-2022-25309 2 Gnu, Redhat 2 Fribidi, Enterprise Linux 2023-02-12 N/A 5.5 MEDIUM
A heap-based buffer overflow flaw was found in the Fribidi package and affects the fribidi_cap_rtl_to_unicode() function of the fribidi-char-sets-cap-rtl.c file. This flaw allows an attacker to pass a specially crafted file to the Fribidi application with the '--caprtl' option, leading to a crash and causing a denial of service.
CVE-2022-1253 1 Struktur 1 Libde265 2023-02-11 7.5 HIGH 9.8 CRITICAL
Heap-based Buffer Overflow in GitHub repository strukturag/libde265 prior to and including 1.0.8. The fix is established in commit 8e89fe0e175d2870c39486fdd09250b230ec10b8 but does not yet belong to an official release.
CVE-2022-2601 3 Fedoraproject, Gnu, Redhat 8 Fedora, Grub2, Enterprise Linux Eus and 5 more 2023-02-03 N/A 8.6 HIGH
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.
CVE-2023-0288 1 Vim 1 Vim 2023-02-02 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1189.
CVE-2020-11061 2 Bareos, Debian 2 Bareos, Debian Linux 2023-01-27 6.0 MEDIUM 7.4 HIGH
In Bareos Director less than or equal to 16.2.10, 17.2.9, 18.2.8, and 19.2.7, a heap overflow allows a malicious client to corrupt the director's memory via oversized digest strings sent during initialization of a verify job. Disabling verify jobs mitigates the problem. This issue is also patched in Bareos versions 19.2.8, 18.2.9 and 17.2.10.
CVE-2023-21605 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader and 3 more 2023-01-26 N/A 7.8 HIGH
Adobe Acrobat Reader versions 22.003.20282 (and earlier), 22.003.20281 (and earlier) and 20.005.30418 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21594 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-01-23 N/A 7.8 HIGH
Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21587 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2023-01-20 N/A 7.8 HIGH
Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-43591 1 Qt 1 Qt 2023-01-19 N/A 8.8 HIGH
A buffer overflow vulnerability exists in the QML QtScript Reflect API of Qt Project Qt 6.3.2. A specially-crafted javascript code can trigger an out-of-bounds memory access, which can lead to arbitrary code execution. Target application would need to access a malicious web page to trigger this vulnerability.
CVE-2021-3903 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2023-01-19 4.6 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2021-3778 4 Debian, Fedoraproject, Netapp and 1 more 4 Debian Linux, Fedora, Ontap Select Deploy Administration Utility and 1 more 2023-01-11 6.8 MEDIUM 7.8 HIGH
vim is vulnerable to Heap-based Buffer Overflow
CVE-2023-0051 1 Vim 1 Vim 2023-01-10 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144.