Total
223 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2024-20290 | 2 Cisco, Fedoraproject | 3 Secure Endpoint, Secure Endpoint Private Cloud, Fedora | 2024-02-15 | N/A | 7.5 HIGH |
A vulnerability in the OLE2 file format parser of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for end-of-string values during scanning, which may result in a heap buffer over-read. An attacker could exploit this vulnerability by submitting a crafted file containing OLE2 content to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to cause the ClamAV scanning process to terminate, resulting in a DoS condition on the affected software and consuming available system resources. For a description of this vulnerability, see the ClamAV blog . | |||||
CVE-2023-49285 | 1 Squid-cache | 1 Squid | 2024-01-19 | N/A | 7.5 HIGH |
Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Buffer Overread bug Squid is vulnerable to a Denial of Service attack against Squid HTTP Message processing. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability. | |||||
CVE-2023-6992 | 1 Cloudflare | 1 Zlib | 2024-01-10 | N/A | 5.5 MEDIUM |
Cloudflare version of zlib library was found to be vulnerable to memory corruption issues affecting the deflation algorithm implementation (deflate.c). The issues resulted from improper input validation and heap-based buffer overflow. A local attacker could exploit the problem during compression using a crafted malicious file potentially leading to denial of service of the software. Patches: The issue has been patched in commit 8352d10 https://github.com/cloudflare/zlib/commit/8352d108c05db1bdc5ac3bdf834dad641694c13c . The upstream repository is not affected. | |||||
CVE-2023-43568 | 1 Lenovo | 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more | 2023-11-16 | N/A | 4.4 MEDIUM |
A buffer over-read was reported in the LemSecureBootForceKey module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information. | |||||
CVE-2023-43574 | 1 Lenovo | 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more | 2023-11-15 | N/A | 4.4 MEDIUM |
A buffer over-read was reported in the LEMALLDriversConnectedEventHook module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information. | |||||
CVE-2023-43572 | 1 Lenovo | 222 Ideacentre 3-07ada05, Ideacentre 3-07ada05 Firmware, Ideacentre 3-07imb05 and 219 more | 2023-11-15 | N/A | 4.4 MEDIUM |
A buffer over-read was reported in the BiosExtensionLoader module in some Lenovo Desktop products that may allow a local attacker with elevated privileges to disclose sensitive information. | |||||
CVE-2023-20112 | 1 Cisco | 62 Business 150ax, Business 150ax Firmware, Business 151axm and 59 more | 2023-11-07 | N/A | 6.5 MEDIUM |
A vulnerability in Cisco access point (AP) software could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of certain parameters within 802.11 frames. An attacker could exploit this vulnerability by sending a wireless 802.11 association request frame with crafted parameters to an affected device. A successful exploit could allow the attacker to cause an unexpected reload of an affected device, resulting in a DoS condition. | |||||
CVE-2022-44446 | 2 Google, Unisoc | 14 Android, S8000, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check. This could lead to local denial of service in wlan services. | |||||
CVE-2022-42781 | 2 Google, Unisoc | 14 Android, S8006, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42780 | 2 Google, Unisoc | 14 Android, S8005, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42779 | 2 Google, Unisoc | 14 Android, S8003, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42774 | 2 Google, Unisoc | 14 Android, S8002, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42768 | 2 Google, Unisoc | 14 Android, S8013, Sc7731e and 11 more | 2023-11-07 | N/A | 4.3 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42762 | 2 Google, Unisoc | 14 Android, S8007, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42759 | 2 Google, Unisoc | 14 Android, S8017, Sc7731e and 11 more | 2023-11-07 | N/A | 5.5 MEDIUM |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42758 | 2 Google, Unisoc | 14 Android, S8016, Sc7731e and 11 more | 2023-11-07 | N/A | 3.3 LOW |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-42757 | 2 Google, Unisoc | 14 Android, S8015, Sc7731e and 11 more | 2023-11-07 | N/A | 3.3 LOW |
In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | |||||
CVE-2022-2175 | 2 Fedoraproject, Vim | 2 Fedora, Vim | 2023-11-07 | 6.8 MEDIUM | 7.8 HIGH |
Buffer Over-read in GitHub repository vim/vim prior to 8.2. | |||||
CVE-2022-2124 | 4 Apple, Debian, Fedoraproject and 1 more | 4 Macos, Debian Linux, Fedora and 1 more | 2023-11-07 | 6.8 MEDIUM | 7.8 HIGH |
Buffer Over-read in GitHub repository vim/vim prior to 8.2. | |||||
CVE-2022-20823 | 1 Cisco | 294 Nexus 3016, Nexus 3016 Firmware, Nexus 3016q and 291 more | 2023-11-07 | N/A | 8.6 HIGH |
A vulnerability in the OSPF version 3 (OSPFv3) feature of Cisco NX-OS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to incomplete input validation of specific OSPFv3 packets. An attacker could exploit this vulnerability by sending a malicious OSPFv3 link-state advertisement (LSA) to an affected device. A successful exploit could allow the attacker to cause the OSPFv3 process to crash and restart multiple times, causing the affected device to reload and resulting in a DoS condition. Note: The OSPFv3 feature is disabled by default. To exploit this vulnerability, an attacker must be able to establish a full OSPFv3 neighbor state with an affected device. For more information about exploitation conditions, see the Details section of this advisory. |