Filtered by CWE-119
Total 12594 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-29279 1 Insyde 1 Kernel 2024-08-03 8.2 High
Use of a untrusted pointer allows tampering with SMRAM and OS memory in SdHostDriver and SdMmcDevice Use of a untrusted pointer allows tampering with SMRAM and OS memory in SdHostDriver and SdMmcDevice. This issue was discovered by Insyde during security review. It was fixed in: Kernel 5.0: version 05.09.17 Kernel 5.1: version 05.17.17 Kernel 5.2: version 05.27.17 Kernel 5.3: version 05.36.17 Kernel 5.4: version 05.44.17 Kernel 5.5: version 05.52.17 https://www.insyde.com/security-pledge/SA-2022062
CVE-2022-28858 1 Intel 4 Lapbc510, Lapbc510 Firmware, Lapbc710 and 1 more 2024-08-03 7.8 High
Improper buffer restriction in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-28194 1 Nvidia 3 Jetson Agx Xavier, Jetson Linux, Jetson Xavier Nx 2024-08-03 7.3 High
NVIDIA Jetson Linux Driver Package contains a vulnerability in the Cboot module tegrabl_cbo.c, where, if TFTP is enabled, a local attacker with elevated privileges can cause a memory buffer overflow, which may lead to code execution, loss of Integrity, limited denial of service, and some impact to confidentiality.
CVE-2022-28200 1 Nvidia 2 Dgx A100, Dgx A100 Firmware 2024-08-03 8.2 High
NVIDIA DGX A100 contains a vulnerability in SBIOS in the BiosCfgTool, where a local user with elevated privileges can read and write beyond intended bounds in SMRAM, which may lead to code execution, escalation of privileges, denial of service, and information disclosure. The scope of impact can extend to other components.
CVE-2022-27879 1 Intel 142 Atom X5-e3930, Atom X5-e3930 Firmware, Atom X5-e3940 and 139 more 2024-08-03 5.3 Medium
Improper buffer restrictions in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
CVE-2022-27387 3 Debian, Mariadb, Redhat 4 Debian Linux, Mariadb, Enterprise Linux and 1 more 2024-08-03 7.5 High
MariaDB Server v10.7 and below was discovered to contain a global buffer overflow in the component decimal_bin_size, which is exploited via specially crafted SQL statements.
CVE-2022-26981 3 Apple, Fedoraproject, Liblouis 7 Ipados, Iphone Os, Macos and 4 more 2024-08-03 7.8 High
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
CVE-2022-26763 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2024-08-03 7.8 High
An out-of-bounds access issue was addressed with improved bounds checking. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, Security Update 2022-004 Catalina, watchOS 8.6, macOS Big Sur 11.6.6, macOS Monterey 12.4. A malicious application may be able to execute arbitrary code with system privileges.
CVE-2022-26367 1 Intel 2 Xmm 7560, Xmm 7560 Firmware 2024-08-03 6 Medium
Improper buffer restrictions in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-26124 1 Intel 8 Nuc 8 Rugged Board Nuc8cchbn, Nuc 8 Rugged Board Nuc8cchbn Firmware, Nuc 8 Rugged Kit Nuc8cchkr and 5 more 2024-08-03 7.5 High
Improper buffer restrictions in BIOS firmware for some Intel(R) NUC Boards, Intel(R) NUC 8 Boards, Intel(R) NUC 8 Rugged Boards and Intel(R) NUC 8 Rugged Kits before version CHAPLCEL.0059 may allow a privileged user to potentially enable escalation of privilege via local access.
CVE-2022-26126 2 Fedoraproject, Frrouting 2 Fedora, Frrouting 2024-08-03 7.8 High
Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero-terminated binary string in isis_nb_notifications.c.
CVE-2022-26129 1 Frrouting 1 Frrouting 2024-08-03 7.8 High
Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the subtlv length in the functions, parse_hello_subtlv, parse_ihu_subtlv, and parse_update_subtlv in babeld/message.c.
CVE-2022-26128 1 Frrouting 1 Frrouting 2024-08-03 7.8 High
A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to a wrong check on the input packet length in the babel_packet_examin function in babeld/message.c.
CVE-2022-26127 1 Frrouting 1 Frrouting 2024-08-03 7.8 High
A buffer overflow vulnerability exists in FRRouting through 8.1.0 due to missing a check on the input packet length in the babel_packet_examin function in babeld/message.c.
CVE-2022-26125 2 Frrouting, Redhat 2 Frrouting, Enterprise Linux 2024-08-03 7.8 High
Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to wrong checks on the input packet length in isisd/isis_tlvs.c.
CVE-2022-26045 1 Intel 2 Xmm 7560, Xmm 7560 Firmware 2024-08-03 3.3 Low
Improper buffer restrictions in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via physical access.
CVE-2022-25818 1 Google 1 Android 2024-08-03 6.5 Medium
Improper boundary check in UWB stack prior to SMR Mar-2022 Release 1 allows arbitrary code execution.
CVE-2022-25713 1 Qualcomm 110 Ar8035, Ar8035 Firmware, Qam8295p and 107 more 2024-08-03 7.8 High
Memory corruption in Automotive due to Improper Restriction of Operations within the Bounds of a Memory Buffer while exporting a shared key.
CVE-2022-25709 1 Qualcomm 136 Ar8035, Ar8035 Firmware, Qca6174a and 133 more 2024-08-03 8.4 High
Memory corruption in modem due to use of out of range pointer offset while processing qmi msg
CVE-2022-25682 1 Qualcomm 408 Apq8009, Apq8009 Firmware, Apq8009w and 405 more 2024-08-03 8.4 High
Memory corruption in MODEM UIM due to usage of out of range pointer offset while decoding command from card in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables