cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
In libexpat through 2.4.9, there is a use-after free caused by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations.
Max CVSS
7.5
EPSS Score
0.52%
Published
2022-10-24
Updated
2024-01-21
Apache Commons BCEL has a number of APIs that would normally only allow changing specific class characteristics. However, due to an out-of-bounds writing issue, these APIs can be used to produce arbitrary bytecode. This could be abused in applications that pass attacker-controllable data to those APIs, giving the attacker more control over the resulting bytecode than otherwise expected. Update to Apache Commons BCEL 6.6.0.
Max CVSS
9.8
EPSS Score
3.23%
Published
2022-11-07
Updated
2024-01-17
curl before 7.86.0 has a double free. If curl is told to use an HTTP proxy for a transfer with a non-HTTP(S) URL, it sets up the connection to the remote server by issuing a CONNECT request to the proxy, and then tunnels the rest of the protocol through. An HTTP proxy might refuse this request (HTTP proxies often only allow outgoing connections to specific port numbers, like 443 for HTTPS) and instead return a non-200 status code to the client. Due to flaws in the error/cleanup handling, this could trigger a double free in curl if one of the following schemes were used in the URL for the transfer: dict, gopher, gophers, ldap, ldaps, rtmp, rtmps, or telnet. The earliest affected version is 7.77.0.
Max CVSS
8.1
EPSS Score
0.54%
Published
2022-10-29
Updated
2024-03-27
In the Linux kernel 5.8 through 5.19.x before 5.19.16, local attackers able to inject WLAN frames into the mac80211 stack could cause a NULL pointer dereference denial-of-service attack against the beacon protection of P2P devices.
Max CVSS
5.5
EPSS Score
0.04%
Published
2022-10-14
Updated
2023-02-03
A use-after-free in the mac80211 stack when parsing a multi-BSSID element in the Linux kernel 5.2 through 5.19.x before 5.19.16 could be used by attackers (able to inject WLAN frames) to crash the kernel and potentially execute code.
Max CVSS
8.8
EPSS Score
0.27%
Published
2022-10-13
Updated
2023-02-15
Xenstore: Guests can crash xenstored Due to a bug in the fix of XSA-115 a malicious guest can cause xenstored to use a wrong pointer during node creation in an error path, resulting in a crash of xenstored or a memory corruption in xenstored causing further damage. Entering the error path can be controlled by the guest e.g. by exceeding the quota value of maximum nodes per domain.
Max CVSS
8.8
EPSS Score
0.05%
Published
2022-11-01
Updated
2024-02-04
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to cause a worker process crash, or might result in worker process memory disclosure by using a specially crafted audio or video file. The issue affects only NGINX products that are built with the module ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
Max CVSS
7.1
EPSS Score
0.04%
Published
2022-10-19
Updated
2023-02-10
NGINX Open Source before versions 1.23.2 and 1.22.1, NGINX Open Source Subscription before versions R2 P1 and R1 P1, and NGINX Plus before versions R27 P1 and R26 P1 have a vulnerability in the module ngx_http_mp4_module that might allow a local attacker to corrupt NGINX worker memory, resulting in its termination or potential other impact using a specially crafted audio or video file. The issue affects only NGINX products that are built with the ngx_http_mp4_module, when the mp4 directive is used in the configuration file. Further, the attack is possible only if an attacker can trigger processing of a specially crafted audio or video file with the module ngx_http_mp4_module.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-10-19
Updated
2023-03-24
An issue was discovered in the Linux kernel before 5.19.16. Attackers able to inject WLAN frames could cause a buffer overflow in the ieee80211_bss_info_update function in net/mac80211/scan.c.
Max CVSS
8.1
EPSS Score
0.11%
Published
2022-10-14
Updated
2023-03-01
libexpat before 2.4.9 has a use-after-free in the doContent function in xmlparse.c.
Max CVSS
8.1
EPSS Score
0.53%
Published
2022-09-14
Updated
2023-02-01
Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git's push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.
Max CVSS
8.8
EPSS Score
0.87%
Published
2022-10-19
Updated
2023-12-27
zlib through 1.2.12 has a heap-based buffer over-read or buffer overflow in inflate in inflate.c via a large gzip header extra field. NOTE: only applications that call inflateGetHeader are affected. Some common applications bundle the affected zlib source code but may be unable to call inflateGetHeader (e.g., see the nodejs/node reference).
Max CVSS
9.8
EPSS Score
0.34%
Published
2022-08-05
Updated
2023-07-19
The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942.
Max CVSS
7.8
EPSS Score
0.12%
Published
2022-08-18
Updated
2022-10-28
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941.
Max CVSS
7.8
EPSS Score
0.12%
Published
2022-08-18
Updated
2022-10-28
The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940.
Max CVSS
7.8
EPSS Score
0.12%
Published
2022-08-18
Updated
2022-10-28
Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
Advancecomp v2.3 was discovered to contain a segmentation fault.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
Advancecomp v2.3 was discovered to contain a segmentation fault.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
Advancecomp v2.3 contains a segmentation fault.
Max CVSS
5.5
EPSS Score
0.13%
Published
2022-08-29
Updated
2023-01-09
An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.
Max CVSS
7.5
EPSS Score
0.35%
Published
2022-07-01
Updated
2022-11-05

CVE-2022-32893

Known exploited
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 15.6.1 and iPadOS 15.6.1, macOS Monterey 12.5.1, Safari 15.6.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Max CVSS
8.8
EPSS Score
0.53%
Published
2022-08-24
Updated
2022-11-07
CISA KEV Added
2022-08-18
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Safari 16, iOS 16, iOS 15.7 and iPadOS 15.7. Processing maliciously crafted web content may lead to arbitrary code execution.
Max CVSS
8.8
EPSS Score
0.22%
Published
2022-09-20
Updated
2023-05-30
322 vulnerabilities found
1 2 3 4 5 6 7 8 9 10 11 12 13
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!