Vulnerabilities (CVE)

Filtered by CWE-680
Total 23 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-21648 1 Qualcomm 68 Aqt1000, Aqt1000 Firmware, Qca6391 and 65 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in RIL while trying to send apdu packet.
CVE-2023-21644 1 Qualcomm 102 Aqt1000, Aqt1000 Firmware, Qca6390 and 99 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in RIL due to Integer Overflow while triggering qcril_uim_request_apdu request.
CVE-2022-40530 1 Qualcomm 378 Aqt1000, Aqt1000 Firmware, Ar8031 and 375 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in WLAN due to integer overflow to buffer overflow in WLAN during initialization phase.
CVE-2022-33296 1 Qualcomm 228 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8905 and 225 more 2024-04-12 N/A 7.8 HIGH
Memory corruption due to integer overflow to buffer overflow in Modem while parsing Traffic Channel Neighbor List Update message.
CVE-2022-33282 1 Qualcomm 40 Msm8996au, Msm8996au Firmware, Qam8295p and 37 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in Automotive Multimedia due to integer overflow to buffer overflow during IOCTL calls in video playback.
CVE-2022-33248 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.
CVE-2022-25705 1 Qualcomm 402 Apq8009, Apq8009 Firmware, Apq8009w and 399 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in modem due to integer overflow to buffer overflow while handling APDU response
CVE-2023-33022 1 Qualcomm 424 315 5g Iot Modem, 315 5g Iot Modem Firmware, Apq5053-aa and 421 more 2024-04-12 N/A 7.8 HIGH
Memory corruption in HLOS while invoking IOCTL calls from user-space.
CVE-2023-33018 1 Qualcomm 526 315 5g Iot Modem, 315 5g Iot Modem Firmware, 8098 and 523 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while using the UIM diag command to get the operators name.
CVE-2023-28585 1 Qualcomm 562 315 5g Iot Modem, 315 5g Iot Modem Firmware, 9205 Lte Modem and 559 more 2024-04-12 N/A 8.8 HIGH
Memory corruption while loading an ELF segment in TEE Kernel.
CVE-2024-21470 2024-04-12 N/A 8.4 HIGH
Memory corruption while allocating memory for graphics.
CVE-2024-21454 2024-04-12 N/A 7.5 HIGH
Transient DOS while decoding the ToBeSignedMessage in Automotive Telematics.
CVE-2022-36765 1 Tianocore 1 Edk2 2024-03-13 N/A 7.8 HIGH
EDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.
CVE-2022-24834 2 Fedoraproject, Redis 2 Fedora, Redis 2023-12-10 N/A 8.8 HIGH
Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, starting from 2.6, and affects only authenticated and authorized users. The problem is fixed in versions 7.0.12, 6.2.13, and 6.0.20.
CVE-2021-32628 5 Debian, Fedoraproject, Netapp and 2 more 6 Debian Linux, Fedora, Management Services For Element Software and 3 more 2023-12-10 6.0 MEDIUM 7.5 HIGH
Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the ziplist data structure used by all versions of Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves modifying the default ziplist configuration parameters (hash-max-ziplist-entries, hash-max-ziplist-value, zset-max-ziplist-entries or zset-max-ziplist-value) to a very large value, and then constructing specially crafted commands to create very large ziplists. The problem is fixed in Redis versions 6.2.6, 6.0.16, 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the above configuration parameters. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.
CVE-2021-32687 5 Debian, Fedoraproject, Netapp and 2 more 6 Debian Linux, Fedora, Management Services For Element Software and 3 more 2023-12-10 6.0 MEDIUM 7.5 HIGH
Redis is an open source, in-memory database that persists on disk. An integer overflow bug affecting all versions of Redis can be exploited to corrupt the heap and potentially be used to leak arbitrary contents of the heap or trigger remote code execution. The vulnerability involves changing the default set-max-intset-entries configuration parameter to a very large value and constructing specially crafted commands to manipulate sets. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the set-max-intset-entries configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.
CVE-2021-32627 5 Debian, Fedoraproject, Netapp and 2 more 6 Debian Linux, Fedora, Management Services For Element Software and 3 more 2023-12-10 6.0 MEDIUM 7.5 HIGH
Redis is an open source, in-memory database that persists on disk. In affected versions an integer overflow bug in Redis can be exploited to corrupt the heap and potentially result with remote code execution. The vulnerability involves changing the default proto-max-bulk-len and client-query-buffer-limit configuration parameters to very large values and constructing specially crafted very large stream elements. The problem is fixed in Redis 6.2.6, 6.0.16 and 5.0.14. For users unable to upgrade an additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the proto-max-bulk-len configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.
CVE-2021-41099 5 Debian, Fedoraproject, Netapp and 2 more 5 Debian Linux, Fedora, Management Services For Element Software And Netapp Hci and 2 more 2023-12-10 6.0 MEDIUM 7.5 HIGH
Redis is an open source, in-memory database that persists on disk. An integer overflow bug in the underlying string library can be used to corrupt the heap and potentially result with denial of service or remote code execution. The vulnerability involves changing the default proto-max-bulk-len configuration parameter to a very large value and constructing specially crafted network payloads or commands. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14. An additional workaround to mitigate the problem without patching the redis-server executable is to prevent users from modifying the proto-max-bulk-len configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.
CVE-2021-32762 5 Debian, Fedoraproject, Netapp and 2 more 6 Debian Linux, Fedora, Management Services For Element Software and 3 more 2023-12-10 9.0 HIGH 8.8 HIGH
Redis is an open source, in-memory database that persists on disk. The redis-cli command line tool and redis-sentinel service may be vulnerable to integer overflow when parsing specially crafted large multi-bulk network replies. This is a result of a vulnerability in the underlying hiredis library which does not perform an overflow check before calling the calloc() heap allocation function. This issue only impacts systems with heap allocators that do not perform their own overflow checks. Most modern systems do and are therefore not likely to be affected. Furthermore, by default redis-sentinel uses the jemalloc allocator which is also not vulnerable. The problem is fixed in Redis versions 6.2.6, 6.0.16 and 5.0.14.
CVE-2021-32761 3 Debian, Fedoraproject, Redislabs 3 Debian Linux, Fedora, Redis 2023-12-10 6.0 MEDIUM 7.5 HIGH
Redis is an in-memory database that persists on disk. A vulnerability involving out-of-bounds read and integer overflow to buffer overflow exists starting with version 2.2 and prior to versions 5.0.13, 6.0.15, and 6.2.5. On 32-bit systems, Redis `*BIT*` command are vulnerable to integer overflow that can potentially be exploited to corrupt the heap, leak arbitrary heap contents or trigger remote code execution. The vulnerability involves changing the default `proto-max-bulk-len` configuration parameter to a very large value and constructing specially crafted commands bit commands. This problem only affects Redis on 32-bit platforms, or compiled as a 32-bit binary. Redis versions 5.0.`3m 6.0.15, and 6.2.5 contain patches for this issue. An additional workaround to mitigate the problem without patching the `redis-server` executable is to prevent users from modifying the `proto-max-bulk-len` configuration parameter. This can be done using ACL to restrict unprivileged users from using the CONFIG SET command.