Total
445 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-31194 | 1 Diagon Project | 1 Diagon | 2024-11-21 | N/A | 5.3 MEDIUM |
An improper array index validation vulnerability exists in the GraphPlanar::Write functionality of Diagon v1.0.139. A specially crafted markdown file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability. | |||||
CVE-2023-2570 | 1 Schneider-electric | 1 Ecostruxure Foxboro Dcs Control Core Services | 2024-11-21 | N/A | 7.0 HIGH |
A CWE-129: Improper Validation of Array Index vulnerability exists that could cause local denial-of-service, and potentially kernel execution when a malicious actor with local user access crafts a script/program using an unpredictable index to an IOCTL call in the Foxboro.sys driver. | |||||
CVE-2023-2008 | 1 Linux | 1 Linux Kernel | 2024-11-21 | N/A | 7.8 HIGH |
A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. | |||||
CVE-2023-29458 | 1 Zabbix | 1 Zabbix | 2024-11-21 | N/A | 5.9 MEDIUM |
Duktape is an 3rd-party embeddable JavaScript engine, with a focus on portability and compact footprint. When adding too many values in valstack JavaScript will crash. This issue occurs due to bug in Duktape 2.6 which is an 3rd-party solution that we use. | |||||
CVE-2023-28573 | 1 Qualcomm | 398 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 395 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory corruption in WLAN HAL while parsing WMI command parameters. | |||||
CVE-2023-28567 | 1 Qualcomm | 582 315 5g Iot, 315 5g Iot Firmware, Aqt1000 and 579 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory corruption in WLAN HAL while handling command through WMI interfaces. | |||||
CVE-2023-28565 | 1 Qualcomm | 588 9205 Lte, 9205 Lte Firmware, Apq8017 and 585 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory corruption in WLAN HAL while handling command streams through WMI interfaces. | |||||
CVE-2023-28558 | 1 Qualcomm | 398 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 395 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory corruption in WLAN handler while processing PhyID in Tx status handler. | |||||
CVE-2023-28557 | 1 Qualcomm | 556 315 5g Iot Modem, 315 5g Iot Modem Firmware, Aqt1000 and 553 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory corruption in WLAN HAL while processing command parameters from untrusted WMI payload. | |||||
CVE-2023-28548 | 1 Qualcomm | 366 Aqt1000, Aqt1000 Firmware, Ar8035 and 363 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory corruption in WLAN HAL while processing Tx/Rx commands from QDART. | |||||
CVE-2023-28004 | 1 Schneider-electric | 2 Powerlogic Hdpm6000, Powerlogic Hdpm6000 Firmware | 2024-11-21 | N/A | 9.8 CRITICAL |
A CWE-129: Improper validation of an array index vulnerability exists where a specially crafted Ethernet request could result in denial of service or remote code execution. | |||||
CVE-2023-27349 | 2024-11-21 | N/A | 7.1 HIGH | ||
BlueZ Audio Profile AVRCP Improper Validation of Array Index Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code via Bluetooth on affected installations of BlueZ. User interaction is required to exploit this vulnerability in that the target must connect to a malicious device. The specific flaw exists within the handling of the AVRCP protocol. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19908. | |||||
CVE-2023-24850 | 1 Qualcomm | 412 Apq5053-aa, Apq5053-aa Firmware, Apq8017 and 409 more | 2024-11-21 | N/A | 7.8 HIGH |
Memory Corruption in HLOS while importing a cryptographic key into KeyMaster Trusted Application. | |||||
CVE-2023-22408 | 1 Juniper | 4 Junos, Srx5400, Srx5600 and 1 more | 2024-11-21 | N/A | 7.5 HIGH |
An Improper Validation of Array Index vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX 5000 Series allows a network-based, unauthenticated attacker to cause a Denial of Service (DoS). When an attacker sends an SIP packets with a malformed SDP field then the SIP ALG can not process it which will lead to an FPC crash and restart. Continued receipt of these specific packets will lead to a sustained Denial of Service. This issue can only occur when both below mentioned conditions are fulfilled: 1. Call distribution needs to be enabled: [security alg sip enable-call-distribution] 2. The SIP ALG needs to be enabled, either implicitly / by default or by way of configuration. To confirm whether SIP ALG is enabled on SRX, and MX with SPC3 use the following command: user@host> show security alg status | match sip SIP : Enabled This issue affects Juniper Networks Junos OS on SRX 5000 Series: 20.4 versions prior to 20.4R3-S5; 21.1 versions prior to 21.1R3-S4; 21.2 versions prior to 21.2R3-S3; 21.3 versions prior to 21.3R3-S3; 21.4 versions prior to 21.4R3-S2; 22.1 versions prior to 22.1R2-S2, 22.1R3; 22.2 versions prior to 22.2R3; 22.3 versions prior to 22.3R1-S1, 22.3R2. This issue does not affect Juniper Networks Junos OS versions prior to 20.4R1. | |||||
CVE-2023-22401 | 1 Juniper | 2 Junos, Junos Os Evolved | 2024-11-21 | N/A | 7.5 HIGH |
An Improper Validation of Array Index vulnerability in the Advanced Forwarding Toolkit Manager daemon (aftmand) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, network-based attacker to cause a Denial of Service (DoS). On the PTX10008 and PTX10016 platforms running Junos OS or Junos OS Evolved, when a specific SNMP MIB is queried this will cause a PFE crash and the FPC will go offline and not automatically recover. A system restart is required to get the affected FPC in an operational state again. This issue affects: Juniper Networks Junos OS 22.1 version 22.1R2 and later versions; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2. Juniper Networks Junos OS Evolved 21.3-EVO version 21.3R3-EVO and later versions; 21.4-EVO version 21.4R1-S2-EVO, 21.4R2-EVO and later versions prior to 21.4R2-S1-EVO; 22.1-EVO version 22.1R2-EVO and later versions prior to 22.1R3-EVO; 22.2-EVO versions prior to 22.2R1-S1-EVO, 22.2R2-EVO. | |||||
CVE-2023-21650 | 1 Qualcomm | 102 Aqt1000, Aqt1000 Firmware, Csrb31024 and 99 more | 2024-11-21 | N/A | 6.7 MEDIUM |
Memory Corruption in GPS HLOS Driver when injectFdclData receives data with invalid data length. | |||||
CVE-2023-21636 | 1 Qualcomm | 102 Aqt1000, Aqt1000 Firmware, Qca6390 and 99 more | 2024-11-21 | N/A | 6.7 MEDIUM |
Memory Corruption due to improper validation of array index in Linux while updating adn record. | |||||
CVE-2023-20080 | 1 Cisco | 2 Ios, Ios Xe | 2024-11-21 | N/A | 8.6 HIGH |
A vulnerability in the IPv6 DHCP version 6 (DHCPv6) relay and server features of Cisco IOS and IOS XE Software could allow an unauthenticated, remote attacker to trigger a denial of service (DoS) condition. This vulnerability is due to insufficient validation of data boundaries. An attacker could exploit this vulnerability by sending crafted DHCPv6 messages to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly. | |||||
CVE-2023-0755 | 3 Ge, Ptc, Rockwellautomation | 9 Digital Industrial Gateway Server, Kepware Server, Kepware Serverex and 6 more | 2024-11-21 | N/A | 9.8 CRITICAL |
The affected products are vulnerable to an improper validation of array index, which could allow an attacker to crash the server and remotely execute arbitrary code. | |||||
CVE-2022-46152 | 1 Op-tee | 1 Op-tee Os | 2024-11-21 | N/A | 8.2 HIGH |
OP-TEE Trusted OS is the secure side implementation of OP-TEE project, a Trusted Execution Environment. Versions prior to 3.19.0, contain an Improper Validation of Array Index vulnerability. The function `cleanup_shm_refs()` is called by both `entry_invoke_command()` and `entry_open_session()`. The commands `OPTEE_MSG_CMD_OPEN_SESSION` and `OPTEE_MSG_CMD_INVOKE_COMMAND` can be executed from the normal world via an OP-TEE SMC. This function is not validating the `num_params` argument, which is only limited to `OPTEE_MSG_MAX_NUM_PARAMS` (127) in the function `get_cmd_buffer()`. Therefore, an attacker in the normal world can craft an SMC call that will cause out-of-bounds reading in `cleanup_shm_refs` and potentially freeing of fake-objects in the function `mobj_put()`. A normal-world attacker with permission to execute SMC instructions may exploit this flaw. Maintainers believe this problem permits local privilege escalation from the normal world to the secure world. Version 3.19.0 contains a fix for this issue. There are no known workarounds. |