Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 2474 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2022-1729 A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc. -- May 23, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1733 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968. MEDIUM May 21, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1734 A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine. MEDIUM May 18, 2022 10.17.41.26 (Wind River Linux LTS 17)
CVE-2022-1735 Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969. MEDIUM May 18, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1785 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977. MEDIUM May 20, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1796 Use After Free in GitHub repository vim/vim prior to 8.2.4979. MEDIUM May 20, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1836 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-33981. Reason: This candidate is a reservation duplicate of CVE-2022-33981. Notes: All CVE users should reference CVE-2022-33981 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage -- May 25, 2022 10.17.41.26 (Wind River Linux LTS 17)
CVE-2022-1851 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. MEDIUM May 25, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1897 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. MEDIUM May 27, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1898 Use After Free in GitHub repository vim/vim prior to 8.2. MEDIUM May 27, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1920 Integer overflow in matroskademux element in gst_matroska_demux_add_wvpk_header function which allows a heap overwrite while parsing matroska files. Potential for arbitrary code execution through heap overwrite. -- Jun 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1921 Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite. -- Jun 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1922 DOS / potential heap overwrite in mkv demuxing using zlib decompression. Integer overflow in matroskademux element in gst_matroska_decompress_data function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite. -- Jun 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1923 DOS / potential heap overwrite in mkv demuxing using bzip decompression. Integer overflow in matroskademux element in bzip decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite. -- Jun 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1924 DOS / potential heap overwrite in mkv demuxing using lzo decompression. Integer overflow in matroskademux element in lzo decompression function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. If the libc uses mmap for large chunks, and the OS supports mmap, then it is just a segfault (because the realloc before the integer overflow will use mremap to reduce the size of the chunk, and it will start to write to unmapped memory). However, if using a libc implementation that does not use mmap, or if the OS does not support mmap while using libc, then this could result in a heap overwrite. -- Jun 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1925 DOS / potential heap overwrite in mkv demuxing using HEADERSTRIP decompression. Integer overflow in matroskaparse element in gst_matroska_decompress_data function which causes a heap overflow. Due to restrictions on chunk sizes in the matroskademux element, the overflow can\'t be triggered, however the matroskaparse element has no size checks. -- Jun 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1966 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. HIGH Jun 4, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1968 Use After Free in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 2, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1974 A use-after-free flaw was found in the Linux kernel\'s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information. -- Jun 6, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-1975 There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space. -- Jun 6, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2000 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 9, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2056 Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010. MEDIUM Jun 30, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2057 Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010. MEDIUM Jun 30, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2058 Divide By Zero error in tiffcrop in libtiff 4.4.0 allows attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit f3a5e010. MEDIUM Jun 30, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2068 In addition to the c_rehash shell command injection identified in CVE-2022-1292, further circumstances where the c_rehash script does not properly sanitise shell metacharacters to prevent command injection were found by code review. When the CVE-2022-1292 was fixed it was not discovered that there are other places in the script where the file names of certificates being hashed were possibly passed to a command executed through the shell. This script is distributed by some operating systems in a manner where it is automatically executed. On such operating systems, an attacker could execute arbitrary commands with the privileges of the script. Use of the c_rehash script is considered obsolete and should be replaced by the OpenSSL rehash command line tool. Fixed in OpenSSL 3.0.4 (Affected 3.0.0,3.0.1,3.0.2,3.0.3). Fixed in OpenSSL 1.1.1p (Affected 1.1.1-1.1.1o). Fixed in OpenSSL 1.0.2zf (Affected 1.0.2-1.0.2ze). HIGH Jun 21, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2097 AES OCB mode for 32-bit x86 platforms using the AES-NI assembly optimised implementation will not encrypt the entirety of the data under some circumstances. This could reveal sixteen bytes of data that was preexisting in the memory that wasn\'t written. In the special case of in place encryption, sixteen bytes of the plaintext would be revealed. Since OpenSSL does not support OCB based cipher suites for TLS and DTLS, they are both unaffected. Fixed in OpenSSL 3.0.5 (Affected 3.0.0-3.0.4). Fixed in OpenSSL 1.1.1q (Affected 1.1.1-1.1.1p). MEDIUM Jul 9, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2122 DOS / potential heap overwrite in qtdemux using zlib decompression. Integer overflow in qtdemux element in qtdemux_inflate function which causes a segfault, or could cause a heap overwrite, depending on libc and OS. Depending on the libc used, and the underlying OS capabilities, it could be just a segfault or a heap overwrite. -- Jun 20, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2125 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 19, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2153 A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a kernel oops condition that results in a denial of service. -- Jun 23, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2175 Buffer Over-read in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 23, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2206 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 26, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2257 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. MEDIUM Jul 1, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2284 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0. MEDIUM Jul 2, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2285 Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0. MEDIUM Jul 2, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2286 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0. MEDIUM Jul 2, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2289 Use After Free in GitHub repository vim/vim prior to 9.0. MEDIUM Jul 3, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2309 NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn\'t be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered. MEDIUM Jul 5, 2022 10.17.41.1 (Wind River Linux LTS 17)
CVE-2022-2318 There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges. MEDIUM Jul 7, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2319 A flaw was found in the Xorg-x11-server. An out-of-bounds access issue can occur in the ProcXkbSetGeometry function due to improper validation of the request length. -- Jul 13, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2320 A flaw was found in the Xorg-x11-server. The specific flaw exists within the handling of ProcXkbSetDeviceInfo requests. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated buffer. This flaw allows an attacker to escalate privileges and execute arbitrary code in the context of root. -- Jul 13, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2345 Use After Free in GitHub repository vim/vim prior to 9.0.0046. MEDIUM Jul 8, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2380 The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel. -- Jul 14, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2526 A use-after-free vulnerability was found in systemd. This issue occurs due to the on_stream_io() function and dns_stream_complete() function in \'resolved-dns-stream.c\' not incrementing the reference counting for the DnsStream object. Therefore, other functions and callbacks called can dereference the DNSStream object, causing the use-after-free when the reference is still used later. -- Aug 22, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2588 It was discovered that the cls_route filter implementation in the Linux kernel would not remove an old filter from the hashtable before freeing it if its handle had the value 0. -- Aug 10, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2598 Out-of-bounds Write to API in GitHub repository vim/vim prior to 9.0.0100. -- Aug 5, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2601 A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism. -- Nov 17, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2663 An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall may be able to be bypassed when users are using unencrypted IRC with nf_conntrack_irc configured. -- Sep 2, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2795 By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver\'s performance, effectively denying legitimate clients access to the DNS resolution service. -- Sep 25, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2923 NULL Pointer Dereference in GitHub repository vim/vim prior to 9.0.0240. -- Aug 24, 2022 10.17.41.27 (Wind River Linux LTS 17)
CVE-2022-2928 In ISC DHCP 4.4.0 -> 4.4.3, ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16-P1, when the function option_code_hash_lookup() is called from add_option(), it increases the option\'s refcount field. However, there is not a corresponding call to option_dereference() to decrement the refcount field. The function add_option() is only used in server responses to lease query packets. Each lease query response calls this function for several options, so eventually, the reference counters could overflow and cause the server to abort. -- Oct 7, 2022 10.17.41.27 (Wind River Linux LTS 17)
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online