Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-131
Total 69 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1175 1 Vim 1 Vim 2023-03-19 N/A 6.6 MEDIUM
Incorrect Calculation of Buffer Size in GitHub repository vim/vim prior to 9.0.1378.
CVE-2023-20627 2 Google, Mediatek 6 Android, Mt6879, Mt6895 and 3 more 2023-03-12 N/A 6.7 MEDIUM
In pqframework, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07629585; Issue ID: ALPS07629585.
CVE-2022-2873 5 Debian, Fedoraproject, Linux and 2 more 14 Debian Linux, Fedora, Linux Kernel and 11 more 2023-03-02 N/A 5.5 MEDIUM
An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
CVE-2022-2520 2 Debian, Libtiff 2 Debian Linux, Libtiff 2023-02-28 N/A 6.5 MEDIUM
A flaw was found in libtiff 4.4.0rc1. There is a sysmalloc assertion fail in rotateImage() at tiffcrop.c:8621 that can cause program crash when reading a crafted input.
CVE-2022-39377 3 Debian, Fedoraproject, Sysstat Project 3 Debian Linux, Fedora, Sysstat 2023-02-01 N/A 7.8 HIGH
sysstat is a set of system performance tools for the Linux operating system. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplication, allowing for an overflow in the size allocated for the buffer representing system activities. This issue may lead to Remote Code Execution (RCE). This issue has been patched in version 12.7.1.
CVE-2021-40052 1 Huawei 3 Emui, Harmonyos, Magic Ui 2023-01-18 7.8 HIGH 7.5 HIGH
There is an incorrect buffer size calculation vulnerability in the video framework.Successful exploitation of this vulnerability may affect availability.
CVE-2020-36475 3 Arm, Debian, Siemens 14 Mbed Tls, Debian Linux, Logo\! Cmr2020 and 11 more 2023-01-11 5.0 MEDIUM 7.5 HIGH
An issue was discovered in Mbed TLS before 2.25.0 (and before 2.16.9 LTS and before 2.7.18 LTS). The calculations performed by mbedtls_mpi_exp_mod are not limited; thus, supplying overly large parameters could lead to denial of service when generating Diffie-Hellman key pairs.
CVE-2022-32651 2 Google, Mediatek 3 Android, Mt6879, Mt6983 2023-01-09 N/A 6.7 MEDIUM
In mtk-aie, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225857; Issue ID: ALPS07225857.
CVE-2022-32650 2 Google, Mediatek 4 Android, Mt6879, Mt6895 and 1 more 2023-01-09 N/A 6.7 MEDIUM
In mtk-isp, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225853; Issue ID: ALPS07225853.
CVE-2022-32649 2 Google, Mediatek 3 Android, Mt6895, Mt6983 2023-01-09 N/A 6.7 MEDIUM
In jpeg, there is a possible use after free due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07225840; Issue ID: ALPS07225840.
CVE-2020-14385 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2022-12-06 4.7 MEDIUM 5.5 MEDIUM
A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid, user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown, or otherwise rendered inaccessible until it is remounted, leading to a denial of service. The highest threat from this vulnerability is to system availability.
CVE-2022-32624 2 Google, Mediatek 8 Android, Mt6789, Mt6855 and 5 more 2022-12-06 N/A 6.7 MEDIUM
In throttling, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405923; Issue ID: ALPS07405923.
CVE-2022-41885 1 Google 1 Tensorflow 2022-11-23 N/A 7.5 HIGH
TensorFlow is an open source platform for machine learning. When `tf.raw_ops.FusedResizeAndPadConv2D` is given a large tensor shape, it overflows. We have patched the issue in GitHub commit d66e1d568275e6a2947de97dca7a102a211e01ce. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.
CVE-2022-41907 1 Google 1 Tensorflow 2022-11-23 N/A 7.5 HIGH
TensorFlow is an open source platform for machine learning. When `tf.raw_ops.ResizeNearestNeighborGrad` is given a large `size` input, it overflows. We have patched the issue in GitHub commit 00c821af032ba9e5f5fa3fe14690c8d28a657624. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.
CVE-2022-41887 1 Google 1 Tensorflow 2022-11-22 N/A 7.5 HIGH
TensorFlow is an open source platform for machine learning. `tf.keras.losses.poisson` receives a `y_pred` and `y_true` that are passed through `functor::mul` in `BinaryOp`. If the resulting dimensions overflow an `int32`, TensorFlow will crash due to a size mismatch during broadcast assignment. We have patched the issue in GitHub commit c5b30379ba87cbe774b08ac50c1f6d36df4ebb7c. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1 and 2.9.3, as these are also affected and still in supported range. However, we will not cherrypick this commit into TensorFlow 2.8.x, as it depends on Eigen behavior that changed between 2.8 and 2.9.
CVE-2022-41886 1 Google 1 Tensorflow 2022-11-22 N/A 7.5 HIGH
TensorFlow is an open source platform for machine learning. When `tf.raw_ops.ImageProjectiveTransformV2` is given a large output shape, it overflows. We have patched the issue in GitHub commit 8faa6ea692985dbe6ce10e1a3168e0bd60a723ba. The fix will be included in TensorFlow 2.11. We will also cherrypick this commit on TensorFlow 2.10.1, 2.9.3, and TensorFlow 2.8.4, as these are also affected and still in supported range.
CVE-2022-32618 2 Google, Mediatek 5 Android, Mt6833, Mt6873 and 2 more 2022-11-09 N/A 6.8 MEDIUM
In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262454; Issue ID: ALPS07262454.
CVE-2022-32617 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2022-11-09 N/A 6.8 MEDIUM
In typec, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege, for an attacker who has physical access to the device, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07262364; Issue ID: ALPS07262364.
CVE-2022-26474 2 Google, Mediatek 6 Android, Mt6789, Mt6855 and 3 more 2022-10-11 N/A 6.7 MEDIUM
In sensorhub, there is a possible out of bounds write due to an incorrect calculation of buffer size. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07129717; Issue ID: ALPS07129717.
CVE-2021-21793 1 Accusoft 1 Imagegear 2022-09-29 6.8 MEDIUM 8.8 HIGH
An out-of-bounds write vulnerability exists in the JPG sof_nb_comp header processing functionality of Accusoft ImageGear 19.8 and 19.9. A specially crafted malformed file can lead to memory corruption. An attacker can provide a malicious file to trigger this vulnerability.