Vulnerabilities (CVE)

Filtered by CWE-129
Total 321 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-5680 1 Schneider-electric 1 Ecostruxure Foxboro Dcs Control Core Services 2024-07-12 N/A 5.5 MEDIUM
CWE-129: Improper Validation of Array Index vulnerability exists that could cause local denial-of-service when a malicious actor with local user access crafts a script/program using an IOCTL call in the Foxboro.sys driver.
CVE-2023-36307 1 Simonwaldherr 1 Zplgfa 2024-07-11 N/A 5.5 MEDIUM
ZPLGFA 1.1.1 allows attackers to cause a panic (because of an integer index out of range during a ConvertToGraphicField call) via an image of zero width. NOTE: it is unclear whether there are common use cases in which this panic could have any security consequence
CVE-2024-21522 2024-07-11 N/A 7.5 HIGH
All versions of the package audify are vulnerable to Improper Validation of Array Index when frameSize is provided to the new OpusDecoder().decode or new OpusDecoder().decodeFloat functions it is not checked for negative values. This can lead to a process crash.
CVE-2024-32673 2024-07-03 N/A N/A
Improper Validation of Array Index vulnerability in Samsung Open Source Walrus Webassembly runtime engine allows a segmentation fault issue. This issue affects Walrus: before 72c7230f32a0b791355bbdfc78669701024b0956.
CVE-2024-38623 2024-07-03 N/A 9.8 CRITICAL
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Use variable length array instead of fixed size Should fix smatch warning: ntfs_set_label() error: __builtin_memcpy() 'uni->name' too small (20 vs 256)
CVE-2021-47548 2024-07-03 N/A 9.8 CRITICAL
In the Linux kernel, the following vulnerability has been resolved: ethernet: hisilicon: hns: hns_dsaf_misc: fix a possible array overflow in hns_dsaf_ge_srst_by_port() The if statement: if (port >= DSAF_GE_NUM) return; limits the value of port less than DSAF_GE_NUM (i.e., 8). However, if the value of port is 6 or 7, an array overflow could occur: port_rst_off = dsaf_dev->mac_cb[port]->port_rst_off; because the length of dsaf_dev->mac_cb is DSAF_MAX_PORT_NUM (i.e., 6). To fix this possible array overflow, we first check port and if it is greater than or equal to DSAF_MAX_PORT_NUM, the function returns.
CVE-2023-52451 1 Linux 1 Linux Kernel 2024-06-25 N/A 7.8 HIGH
In the Linux kernel, the following vulnerability has been resolved: powerpc/pseries/memhp: Fix access beyond end of drmem array dlpar_memory_remove_by_index() may access beyond the bounds of the drmem lmb array when the LMB lookup fails to match an entry with the given DRC index. When the search fails, the cursor is left pointing to &drmem_info->lmbs[drmem_info->n_lmbs], which is one element past the last valid entry in the array. The debug message at the end of the function then dereferences this pointer: pr_debug("Failed to hot-remove memory at %llx\n", lmb->base_addr); This was found by inspection and confirmed with KASAN: pseries-hotplug-mem: Attempting to hot-remove LMB, drc index 1234 ================================================================== BUG: KASAN: slab-out-of-bounds in dlpar_memory+0x298/0x1658 Read of size 8 at addr c000000364e97fd0 by task bash/949 dump_stack_lvl+0xa4/0xfc (unreliable) print_report+0x214/0x63c kasan_report+0x140/0x2e0 __asan_load8+0xa8/0xe0 dlpar_memory+0x298/0x1658 handle_dlpar_errorlog+0x130/0x1d0 dlpar_store+0x18c/0x3e0 kobj_attr_store+0x68/0xa0 sysfs_kf_write+0xc4/0x110 kernfs_fop_write_iter+0x26c/0x390 vfs_write+0x2d4/0x4e0 ksys_write+0xac/0x1a0 system_call_exception+0x268/0x530 system_call_vectored_common+0x15c/0x2ec Allocated by task 1: kasan_save_stack+0x48/0x80 kasan_set_track+0x34/0x50 kasan_save_alloc_info+0x34/0x50 __kasan_kmalloc+0xd0/0x120 __kmalloc+0x8c/0x320 kmalloc_array.constprop.0+0x48/0x5c drmem_init+0x2a0/0x41c do_one_initcall+0xe0/0x5c0 kernel_init_freeable+0x4ec/0x5a0 kernel_init+0x30/0x1e0 ret_from_kernel_user_thread+0x14/0x1c The buggy address belongs to the object at c000000364e80000 which belongs to the cache kmalloc-128k of size 131072 The buggy address is located 0 bytes to the right of allocated 98256-byte region [c000000364e80000, c000000364e97fd0) ================================================================== pseries-hotplug-mem: Failed to hot-remove memory at 0 Log failed lookups with a separate message and dereference the cursor only when it points to a valid entry.
CVE-2024-2214 2024-06-10 N/A 7.0 HIGH
In Eclipse ThreadX before version 6.4.0, the _Mtxinit() function in the Xtensa port was missing an array size check causing a memory overwrite. The affected file was ports/xtensa/xcc/src/tx_clib_lock.c
CVE-2024-22181 2024-06-10 N/A 7.8 HIGH
An out-of-bounds write vulnerability exists in the readNODE functionality of libigl v2.5.0. A specially crafted .node file can lead to an out-of-bounds write. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2023-36308 1 Disintegration 1 Imaging 2024-06-10 N/A 5.5 MEDIUM
disintegration Imaging 1.6.2 allows attackers to cause a panic (because of an integer index out of range during a Grayscale call) via a crafted TIFF file to the scan function of scanner.go. NOTE: it is unclear whether there are common use cases in which this panic could have any security consequence
CVE-2023-27349 2024-06-10 N/A 7.1 HIGH
BlueZ Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19908.
CVE-2023-6298 1 Itextpdf 1 Itext 2024-05-17 5.0 MEDIUM 6.5 MEDIUM
A vulnerability classified as problematic was found in Apryse iText 8.0.2. This vulnerability affects the function main of the file PdfDocument.java. The manipulation leads to improper validation of array index. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The identifier of this vulnerability is VDB-246124. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. A statement published afterwards explains that the exception is not a vulnerability and the identified CWEs might not apply to the software.
CVE-2023-40477 2024-05-03 N/A 7.8 HIGH
RARLAB WinRAR Recovery Volume Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of RARLAB WinRAR. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of recovery volumes. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21233.
CVE-2023-28573 1 Qualcomm 398 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 395 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while parsing WMI command parameters.
CVE-2023-28567 1 Qualcomm 582 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 579 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while handling command through WMI interfaces.
CVE-2023-28565 1 Qualcomm 588 9205 Lte, 9205 Lte Firmware, Apq8017 and 585 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while handling command streams through WMI interfaces.
CVE-2023-28558 1 Qualcomm 398 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 395 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN handler while processing PhyID in Tx status handler.
CVE-2023-28557 1 Qualcomm 556 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 553 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload.
CVE-2023-28548 1 Qualcomm 366 Aqt1000, Aqt1000 Firmware, Ar8035 and 363 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART.
CVE-2023-24850 1 Qualcomm 412 Apq5053-aa, Apq5053-aa Firmware, Apq8017 and 409 more 2024-04-12 N/A 7.8 HIGH
Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application.