Vulnerabilities (CVE)

Filtered by CWE-763
Total 55 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-31082 1 Linux 1 Linux Kernel 2024-05-17 N/A 5.5 MEDIUM
An issue was discovered in drivers/tty/n_gsm.c in the Linux kernel 6.2. There is a sleeping function called from an invalid context in gsmld_write, which will block the kernel. Note: This has been disputed by 3rd parties as not a valid vulnerability.
CVE-2023-43532 1 Qualcomm 26 Fastconnect 6700, Fastconnect 6700 Firmware, Fastconnect 6900 and 23 more 2024-04-12 N/A 7.8 HIGH
Memory corruption while reading ACPI config through the user mode app.
CVE-2019-11930 1 Facebook 1 Hhvm 2024-02-08 7.5 HIGH 9.8 CRITICAL
An invalid free in mb_detect_order can cause the application to crash or potentially result in remote code execution. This issue affects HHVM versions prior to 3.30.12, all versions between 4.0.0 and 4.8.5, all versions between 4.9.0 and 4.23.1, as well as 4.24.0, 4.25.0, 4.26.0, 4.27.0, 4.28.0, and 4.28.1.
CVE-2022-48425 1 Linux 1 Linux Kernel 2024-02-04 N/A 7.8 HIGH
In the Linux kernel through 6.2.7, fs/ntfs3/inode.c has an invalid kfree because it does not validate MFT flags before replaying logs.
CVE-2020-27545 1 Libdwarf Project 1 Libdwarf 2024-02-04 N/A 6.5 MEDIUM
libdwarf before 20201017 has a one-byte out-of-bounds read because of an invalid pointer dereference via an invalid line table in a crafted object.
CVE-2023-0459 1 Linux 1 Linux Kernel 2024-02-04 N/A 5.5 MEDIUM
Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47
CVE-2023-34312 1 Tencent 2 Qq, Tim 2024-02-04 N/A 7.8 HIGH
In Tencent QQ through 9.7.8.29039 and TIM through 3.4.7.22084, QQProtect.exe and QQProtectEngine.dll do not validate pointers from inter-process communication, which leads to a write-what-where condition.
CVE-2022-25725 1 Qualcomm 134 Ar8035, Ar8035 Firmware, Csrb31024 and 131 more 2024-02-04 N/A 5.5 MEDIUM
Denial of service in MODEM due to improper pointer handling
CVE-2023-25565 1 Gss-ntlmssp Project 1 Gss-ntlmssp 2024-02-04 N/A 7.5 HIGH
GSS-NTLMSSP is a mechglue plugin for the GSSAPI library that implements NTLM authentication. Prior to version 1.2.0, an incorrect free when decoding target information can trigger a denial of service. The error condition incorrectly assumes the `cb` and `sh` buffers contain a copy of the data that needs to be freed. However, that is not the case. This vulnerability can be triggered via the main `gss_accept_sec_context` entry point. This will likely trigger an assertion failure in `free`, causing a denial-of-service. This issue is fixed in version 1.2.0.
CVE-2022-37451 1 Exim 1 Exim 2024-02-04 N/A 7.5 HIGH
Exim before 4.96 has an invalid free in pam_converse in auths/call_pam.c because store_free is not used after store_malloc.
CVE-2022-41691 1 F5 2 Big-ip Advanced Web Application Firewall, Big-ip Application Security Manager 2024-02-04 N/A 7.5 HIGH
When a BIG-IP Advanced WAF/ASM security policy is configured on a virtual server, undisclosed requests can cause the bd process to terminate.
CVE-2022-28203 2 Debian, Mediawiki 2 Debian Linux, Mediawiki 2024-02-04 N/A 7.5 HIGH
A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
CVE-2020-27798 1 Upx Project 1 Upx 2024-02-04 N/A 5.5 MEDIUM
An invalid memory address reference was discovered in the adjABS function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2020-27797 1 Upx Project 1 Upx 2024-02-04 N/A 5.5 MEDIUM
An invalid memory address reference was discovered in the elf_lookup function in p_lx_elf.cpp in UPX 4.0.0 via a crafted Mach-O file.
CVE-2022-2521 2 Debian, Libtiff 2 Debian Linux, Libtiff 2024-02-04 N/A 6.5 MEDIUM
It was found in libtiff 4.4.0rc1 that there is an invalid pointer free operation in TIFFClose() at tif_close.c:131 called by tiffcrop.c:2522 that can cause a program crash and denial of service while processing crafted input.
CVE-2022-31625 2 Debian, Php 2 Debian Linux, Php 2024-02-04 6.8 MEDIUM 8.1 HIGH
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers. This could lead to RCE vulnerability or denial of service.
CVE-2022-24958 3 Fedoraproject, Linux, Netapp 18 Fedora, Linux Kernel, H300e and 15 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.
CVE-2021-41073 4 Debian, Fedoraproject, Linux and 1 more 21 Debian Linux, Fedora, Linux Kernel and 18 more 2024-02-04 7.2 HIGH 7.8 HIGH
loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/<pid>/maps for exploitation.
CVE-2021-42377 3 Busybox, Fedoraproject, Netapp 19 Busybox, Fedora, Cloud Backup and 16 more 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
An attacker-controlled pointer free in Busybox's hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the &&& string. This may be used for remote code execution under rare conditions of filtered command input.
CVE-2021-45261 1 Gnu 1 Patch 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
An Invalid Pointer vulnerability exists in GNU patch 2.7 via the another_hunk function, which causes a Denial of Service.