Vulnerabilities (CVE)

Filtered by CWE-129
Total 315 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42254 5 Citrix, Linux, Nvidia and 2 more 12 Hypervisor, Linux Kernel, Cloud Gaming and 9 more 2023-12-10 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, data tampering, or information disclosure.
CVE-2023-22401 1 Juniper 2 Junos, Junos Os Evolved 2023-12-10 N/A 7.5 HIGH
An Improper Validation of Array Index vulnerability in the Advanced Forwarding Toolkit Manager daemon (aftmand) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On the PTX10008 and PTX10016 platforms running Junos OS or Junos OS Evolved, when a specific SNMP MIB is queried this will cause a PFE crash and the FPC will go offline and not automatically recover. A system restart is required to get the affected FPC in an operational state again. This issue affects: Juniper Networks Junos OS 22.1 version 22.1R2 and later versions; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2. Juniper Networks Junos OS Evolved 21.3-EVO version 21.3R3-EVO and later versions; 21.4-EVO version 21.4R1-S2-EVO, 21.4R2-EVO and later versions prior to 21.4R2-S1-EVO; 22.1-EVO version 22.1R2-EVO and later versions prior to 22.1R3-EVO; 22.2-EVO versions prior to 22.2R1-S1-EVO, 22.2R2-EVO.
CVE-2022-47344 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2023-0755 3 Ge, Ptc, Rockwellautomation 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more 2023-12-10 N/A 9.8 CRITICAL
The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code.
CVE-2022-47342 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-31745 1 Mozilla 1 Firefox 2023-12-10 N/A 4.3 MEDIUM
If array shift operations are not used, the Garbage Collector may have become confused about valid objects. This vulnerability affects Firefox < 101.
CVE-2023-20633 2 Google, Mediatek 25 Android, Mt6580, Mt6735 and 22 more 2023-12-10 N/A 6.7 MEDIUM
In usb, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628508; Issue ID: ALPS07628508.
CVE-2023-22408 1 Juniper 4 Junos, Srx5400, Srx5600 and 1 more 2023-12-10 N/A 7.5 HIGH
An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to an FPC crash and restart. Continued receipt of these specific packets will lead to a sustained Denial of Service. This issue can only occur when both below mentioned conditions are fulfilled: 1. Call distribution needs to be enabled: [security alg sip enable-call-distribution] 2. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX, and MX with SPC3 use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX 5000 Series: 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R1-S1, 22.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1.
CVE-2022-47343 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-42255 5 Citrix, Linux, Nvidia and 2 more 6 Hypervisor, Linux Kernel, Cloud Gaming and 3 more 2023-12-10 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an out-of-bounds array access may lead to denial of service, information disclosure, or data tampering.
CVE-2022-25711 1 Qualcomm 116 Aqt1000, Aqt1000 Firmware, Mdm9150 and 113 more 2023-12-10 N/A 7.8 HIGH
Memory corruption in camera due to improper validation of array index in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
CVE-2022-47347 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-25695 1 Qualcomm 394 Apq8009, Apq8009 Firmware, Apq8009w and 391 more 2023-12-10 N/A 7.8 HIGH
Memory corruption in MODEM due to Improper Validation of Array Index while processing GSTK Proactive commands in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CVE-2022-47345 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-47348 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-2951 1 Altair 1 Hyperview Player 2023-12-10 N/A 7.8 HIGH
Altair HyperView Player versions 2021.1.0.27 and prior are vulnerable to improper validation of array index vulnerability during processing of H3D files. A DWORD value from a PoC file is extracted and used as an index to write to a buffer, leading to memory corruption.
CVE-2022-33274 1 Qualcomm 22 Qam8295p, Qam8295p Firmware, Qca6574au and 19 more 2023-12-10 N/A 7.8 HIGH
Memory corruption in android core due to improper validation of array index while returning feature ids after license authentication.
CVE-2022-47346 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-12-10 N/A 5.5 MEDIUM
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
CVE-2022-46152 1 Op-tee 1 Op-tee Os 2023-12-10 N/A 8.8 HIGH
OP-TEE Trusted OS is the secure side implementation of OP-TEE project, a Trusted Execution Environment. Versions prior to 3.19.0, contain an Improper Validation of Array Index vulnerability. The function `cleanup_shm_refs()` is called by both `entry_invoke_command()` and `entry_open_session()`. The commands `OPTEE_MSG_CMD_OPEN_SESSION` and `OPTEE_MSG_CMD_INVOKE_COMMAND` can be executed from the normal world via an OP-TEE SMC. This function is not validating the `num_params` argument, which is only limited to `OPTEE_MSG_MAX_NUM_PARAMS` (127) in the function `get_cmd_buffer()`. Therefore, an attacker in the normal world can craft an SMC call that will cause out-of-bounds reading in `cleanup_shm_refs` and potentially freeing of fake-objects in the function `mobj_put()`. A normal-world attacker with permission to execute SMC instructions may exploit this flaw. Maintainers believe this problem permits local privilege escalation from the normal world to the secure world. Version 3.19.0 contains a fix for this issue. There are no known workarounds.
CVE-2022-25690 1 Qualcomm 304 Apq8096au, Apq8096au Firmware, Aqt1000 and 301 more 2023-12-10 N/A 7.5 HIGH
Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music