Total
4813 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-2831 | 1 Blender | 1 Blender | 2022-09-01 | N/A | 7.5 HIGH |
A flaw was found in Blender 3.3.0. An interger overflow in source/blender/blendthumb/src/blendthumb_extract.cc may lead to program crash or memory corruption. | |||||
CVE-2022-0497 | 1 Openscad | 1 Openscad | 2022-09-01 | N/A | 7.1 HIGH |
A vulnerbiility was found in Openscad, where a .scad file with no trailing newline could cause an out-of-bounds read during parsing of annotations. | |||||
CVE-2022-0496 | 1 Openscad | 1 Openscad | 2022-09-01 | N/A | 5.5 MEDIUM |
A vulnerbiility was found in Openscad, where a DXF-format drawing with particular (not necessarily malformed!) properties may cause an out-of-bounds memory access when imported using import(). | |||||
CVE-2022-0400 | 1 Linux | 1 Linux Kernel | 2022-09-01 | N/A | 7.5 HIGH |
An out-of-bounds read vulnerability was discovered in linux kernel in the smc protocol stack, causing remote dos. | |||||
CVE-2022-0284 | 1 Imagemagick | 1 Imagemagick | 2022-09-01 | N/A | 7.1 HIGH |
A heap-based-buffer-over-read flaw was found in ImageMagick's GetPixelAlpha() function of 'pixel-accessor.h'. This vulnerability is triggered when an attacker passes a specially crafted Tagged Image File Format (TIFF) image to convert it into a PICON file format. This issue can potentially lead to a denial of service and information disclosure. | |||||
CVE-2022-20823 | 1 Cisco | 294 Nexus 3016, Nexus 3016 Firmware, Nexus 3016q and 291 more | 2022-09-01 | N/A | 8.6 HIGH |
A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending a malicious OSPFv3 link-state advertisement (LSA) to an affected device. A successful exploit could allow the attacker to cause the OSPFv3 process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The OSPFv3 feature is disabled by default. To exploit this vulnerability, an attacker must be able to establish a full OSPFv3 neighbor state with an affected device. For more information about exploitation conditions, see the Details section of this advisory. | |||||
CVE-2019-15167 | 1 Tcpdump | 1 Tcpdump | 2022-09-01 | N/A | 9.1 CRITICAL |
The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 3, a different vulnerability than CVE-2018-14463. | |||||
CVE-2022-0393 | 2 Fedoraproject, Vim | 2 Fedora, Vim | 2022-09-01 | 5.8 MEDIUM | 7.1 HIGH |
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. | |||||
CVE-2022-2183 | 2 Fedoraproject, Vim | 2 Fedora, Vim | 2022-09-01 | 6.8 MEDIUM | 7.8 HIGH |
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. | |||||
CVE-2022-2287 | 2 Fedoraproject, Vim | 2 Fedora, Vim | 2022-09-01 | 5.8 MEDIUM | 7.1 HIGH |
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. | |||||
CVE-2020-28591 | 2 Fedoraproject, Slic3r | 2 Fedora, Libslic3r | 2022-08-31 | 4.3 MEDIUM | 6.5 MEDIUM |
An out-of-bounds read vulnerability exists in the AMF File AMFParserContext::endElement() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted AMF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability. | |||||
CVE-2019-11047 | 4 Canonical, Debian, Fedoraproject and 1 more | 4 Ubuntu Linux, Debian Linux, Fedora and 1 more | 2022-08-29 | 6.4 MEDIUM | 6.5 MEDIUM |
When PHP EXIF extension is parsing EXIF information from an image, e.g. via exif_read_data() function, in PHP versions 7.2.x below 7.2.26, 7.3.x below 7.3.13 and 7.4.0 it is possible to supply it with data what will cause it to read past the allocated buffer. This may lead to information disclosure or crash. | |||||
CVE-2020-7064 | 5 Canonical, Debian, Opensuse and 2 more | 5 Ubuntu Linux, Debian Linux, Leap and 2 more | 2022-08-29 | 5.8 MEDIUM | 5.4 MEDIUM |
In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below 7.4.4, while parsing EXIF data with exif_read_data() function, it is possible for malicious data to cause PHP to read one byte of uninitialized memory. This could potentially lead to information disclosure or crash. | |||||
CVE-2019-19246 | 5 Canonical, Debian, Fedoraproject and 2 more | 5 Ubuntu Linux, Debian Linux, Fedora and 2 more | 2022-08-29 | 5.0 MEDIUM | 7.5 HIGH |
Oniguruma through 6.9.3, as used in PHP 7.3.x and other products, has a heap-based buffer over-read in str_lower_case_match in regexec.c. | |||||
CVE-2017-9118 | 2 Netapp, Php | 2 Storage Automation Store, Php | 2022-08-29 | 5.0 MEDIUM | 7.5 HIGH |
PHP 7.1.5 has an Out of bounds access in php_pcre_replace_impl via a crafted preg_replace call. | |||||
CVE-2022-32745 | 1 Samba | 1 Samba | 2022-08-29 | N/A | 8.1 HIGH |
A flaw was found in Samba. Samba AD users can cause the server to access uninitialized data with an LDAP add or modify the request, usually resulting in a segmentation fault. | |||||
CVE-2018-14463 | 7 Apple, Debian, F5 and 4 more | 7 Mac Os X, Debian Linux, Traffix Sdc and 4 more | 2022-08-26 | 5.0 MEDIUM | 7.5 HIGH |
The VRRP parser in tcpdump before 4.9.3 has a buffer over-read in print-vrrp.c:vrrp_print() for VRRP version 2, a different vulnerability than CVE-2019-15167. | |||||
CVE-2020-27801 | 1 Upx Project | 1 Upx | 2022-08-26 | N/A | 7.8 HIGH |
A heap-based buffer over-read was discovered in the get_le64 function in bele.h in UPX 4.0.0 via a crafted Mach-O file. | |||||
CVE-2020-27800 | 1 Upx Project | 1 Upx | 2022-08-26 | N/A | 7.8 HIGH |
A heap-based buffer over-read was discovered in the get_le32 function in bele.h in UPX 4.0.0 via a crafted Mach-O file. | |||||
CVE-2020-27799 | 1 Upx Project | 1 Upx | 2022-08-26 | N/A | 7.8 HIGH |
A heap-based buffer over-read was discovered in the acc_ua_get_be32 function in miniacc.h in UPX 4.0.0 via a crafted Mach-O file. |