Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Total 210374 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000371 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.
CVE-2017-1000370 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
The offset2lib patch as used in the Linux Kernel contains a vulnerability that allows a PIE binary to be execve()'ed with 1GB of arguments or environmental strings then the stack occupies the address 0x80000000 and the PIE binary is mapped above 0x40000000 nullifying the protection of the offset2lib patch. This affects Linux Kernel version 4.11.5 and earlier. This is a different issue than CVE-2017-1000371. This issue appears to be limited to i386 based systems.
CVE-2017-1000365 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.
CVE-2017-10663 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
The sanity_check_ckpt function in fs/f2fs/super.c in the Linux kernel before 4.12.4 does not validate the blkoff and segno arrays, which allows local users to gain privileges via unspecified vectors.
CVE-2017-10662 1 Linux 1 Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
The sanity_check_raw_super function in fs/f2fs/super.c in the Linux kernel before 4.11.1 does not validate the segment count, which allows local users to gain privileges via unspecified vectors.
CVE-2017-11176 2 Debian, Linux 2 Debian Linux, Linux Kernel 2023-01-17 7.2 HIGH 7.8 HIGH
The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.
CVE-2016-5195 4 Canonical, Debian, Linux and 1 more 8 Ubuntu Linux, Debian Linux, Linux Kernel and 5 more 2023-01-17 7.2 HIGH 7.8 HIGH
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
CVE-2022-1427 1 Mruby 1 Mruby 2023-01-17 4.6 MEDIUM 7.8 HIGH
Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited.
CVE-2022-1201 1 Mruby 1 Mruby 2023-01-17 4.9 MEDIUM 6.5 MEDIUM
NULL Pointer Dereference in mrb_vm_exec with super in GitHub repository mruby/mruby prior to 3.2. This vulnerability is capable of making the mruby interpreter crash, thus affecting the availability of the system.
CVE-2022-0614 1 Mruby 1 Mruby 2023-01-17 4.3 MEDIUM 5.5 MEDIUM
Use of Out-of-range Pointer Offset in Homebrew mruby prior to 3.2.
CVE-2023-21681 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-01-17 N/A 8.8 HIGH
Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability.
CVE-2023-21680 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-01-17 N/A 7.8 HIGH
Windows Win32k Elevation of Privilege Vulnerability.
CVE-2023-21525 1 Microsoft 15 Windows 10 1607, Windows 10 1809, Windows 10 20h2 and 12 more 2023-01-17 N/A 5.3 MEDIUM
Remote Procedure Call Runtime Denial of Service Vulnerability.
CVE-2022-38851 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Out-of-bounds Read via function read_meta_record() of mplayer/libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38850 2 Debian, Mplayerhq 2 Debian Linux, Mencoder 2023-01-17 N/A 5.5 MEDIUM
The MPlayer Project mencoder SVN-r38374-13.0.1 is vulnerable to Divide By Zero via the function config () of llibmpcodecs/vf_scale.c.
CVE-2022-38866 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via read_avi_header() of libmpdemux/aviheader.c . This affects mplayer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38865 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Divide By Zero via the function demux_avi_read_packet of libmpdemux/demux_avi.c. This affects mplyer SVN-r38374-13.0.1 and mencoder SVN-r38374-13.0.1.
CVE-2022-38864 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via the function mp_unescape03() of libmpdemux/mpeg_hdr.c. This affects mencoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.
CVE-2022-38863 2 Debian, Mplayerhq 3 Debian Linux, Mencoder, Mplayer 2023-01-17 N/A 5.5 MEDIUM
Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mp_getbits() of libmpdemux/mpeg_hdr.c which affects mencoder and mplayer. This affects mecoder SVN-r38374-13.0.1 and mplayer SVN-r38374-13.0.1.
CVE-2022-38861 2 Debian, Mplayerhq 2 Debian Linux, Mplayer 2023-01-17 N/A 5.5 MEDIUM
The MPlayer Project mplayer SVN-r38374-13.0.1 is vulnerable to memory corruption via function free_mp_image() of libmpcodecs/mp_image.c.