Wind River Support Network

HomeCVE Database

The Common Vulnerabilities and Exposures (CVE) project, maintained by the MITRE Corporation, is a list of all standardized names for vulnerabilities and security exposures.

Reset
Showing
of 2423 entries
IDDescriptionPriorityModified dateFixed Release
CVE-2022-28735 The GRUB2\'s shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot trust-chain. -- Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-28734 Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It\'s conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2\'s internal memory metadata. -- Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-28733 Integer underflow in grub_net_recv_ip4_packets; A malicious crafted IP packet can lead to an integer underflow in grub_net_recv_ip4_packets() function on rsm->total_len value. Under certain circumstances the total_len value may end up wrapping around to a small integer number which will be used in memory allocation. If the attack succeeds in such way, subsequent operations can write past the end of the buffer. -- Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-28615 Apache HTTP Server 2.4.53 and earlier may crash or disclose information due to a read beyond bounds in ap_strcmp_match() when provided with an extremely large input buffer. While no code distributed with the server can be coerced into such a call, third-party modules or lua scripts that use ap_strcmp_match() may hypothetically be affected. MEDIUM Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-28614 The ap_rwrite() function in Apache HTTP Server 2.4.53 and earlier may read unintended memory if an attacker can cause the server to reflect very large input using ap_rwrite() or ap_rputs(), such as with mod_luas r:puts() function. Modules compiled and distributed separately from Apache HTTP Server that use the \'ap_rputs\' function and may pass it a very large (INT_MAX or larger) string must be compiled against current headers to resolve the issue. MEDIUM Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-26377 Inconsistent Interpretation of HTTP Requests (\'HTTP Request Smuggling\') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versions. MEDIUM Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-2000 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 9, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2021-4159 A vulnerability was found in the Linux kernel\'s EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. -- Jun 9, 2022 10.19.45.26 (Wind River Linux LTS 19)
CVE-2021-3697 A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12. MEDIUM Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2021-3696 A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it\'s very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12. MEDIUM Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2021-3695 A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacker needs to perform some triage over the heap layout to achieve signifcant results, also the values written into the memory are repeated three times in a row making difficult to produce valid payloads. This flaw affects grub2 versions prior grub-2.12. MEDIUM Jun 9, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30790 Das U-Boot 2022.01 has a Buffer Overflow, a different issue than CVE-2022-30552. HIGH Jun 8, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30552 Das U-Boot 2022.01 has a Buffer Overflow. LOW Jun 8, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1975 There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space. -- Jun 6, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1974 A use-after-free flaw was found in the Linux kernel\'s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information. -- Jun 6, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-32296 The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (Double-Hash Port Selection Algorithm) of RFC 6056. LOW Jun 5, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1966 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-32250. Reason: This candidate is a duplicate of CVE-2022-32250. Notes: All CVE users should reference CVE-2022-32250 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage. HIGH Jun 4, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1968 Use After Free in GitHub repository vim/vim prior to 8.2. MEDIUM Jun 2, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-30631 Uncontrolled recursion in Reader.Read in compress/gzip before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via an archive containing a large number of concatenated 0-length compressed files. -- Jun 1, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-26691 A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Monterey 12.3, macOS Big Sur 11.6.5. An application may be able to gain elevated privileges. HIGH May 27, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1898 Use After Free in GitHub repository vim/vim prior to 8.2. MEDIUM May 27, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1897 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. MEDIUM May 27, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1462 An out-of-bounds read flaw was found in the Linux kernel’s TeleTYpe subsystem. The issue occurs in how a user triggers a race condition using ioctls TIOCSPTLCK and TIOCGPTPEER and TIOCSTI and TCXONC with leakage of memory in the flush_to_ldisc function. This flaw allows a local user to crash the system or read unauthorized random data from memory. LOW May 27, 2022 10.19.45.26 (Wind River Linux LTS 19)
CVE-2022-30789 A crafted NTFS image can cause a heap-based buffer overflow in ntfs_check_log_client_array in NTFS-3G through 2021.8.22. MEDIUM May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30788 A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22. MEDIUM May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30787 An integer underflow in fuse_lib_readdir enables arbitrary memory read operations in NTFS-3G through 2021.8.22 when using libfuse-lite. MEDIUM May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30786 A crafted NTFS image can cause a heap-based buffer overflow in ntfs_names_full_collate in NTFS-3G through 2021.8.22. MEDIUM May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30785 A file handle created in fuse_lib_opendir, and later used in fuse_lib_readdir, enables arbitrary memory read and write operations in NTFS-3G through 2021.8.22 when using libfuse-lite. HIGH May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30784 A crafted NTFS image can cause heap exhaustion in ntfs_get_attribute_value in NTFS-3G through 2021.8.22. MEDIUM May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30783 An invalid return code in fuse_kern_mount enables intercepting of libfuse-lite protocol traffic between NTFS-3G and the kernel in NTFS-3G through 2021.8.22 when using libfuse-lite. MEDIUM May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1664 Dpkg::Source::Archive in dpkg, the Debian package management system, before version 1.21.8, 1.20.10, 1.19.8, 1.18.26 is prone to a directory traversal vulnerability. When extracting untrusted source packages in v2 and v3 source package formats that include a debian.tar, the in-place extraction can lead to directory traversal situations on specially crafted orig.tar and debian.tar tarballs. HIGH May 26, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1851 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2. MEDIUM May 25, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1836 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2022-33981. Reason: This candidate is a reservation duplicate of CVE-2022-33981. Notes: All CVE users should reference CVE-2022-33981 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage -- May 25, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1729 A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc. -- May 23, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1733 Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.4968. MEDIUM May 21, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-30629 Non-random values for ticket_age_add in session tickets in crypto/tls before Go 1.17.11 and Go 1.18.3 allow an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session resumption. -- May 20, 2022 10.19.45.26 (Wind River Linux LTS 19)
CVE-2022-1796 Use After Free in GitHub repository vim/vim prior to 8.2.4979. MEDIUM May 20, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1785 Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.4977. MEDIUM May 20, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1771 Uncontrolled Recursion in GitHub repository vim/vim prior to 8.2.4975. MEDIUM May 20, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-29581 Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions. HIGH May 19, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1720 Buffer Over-read in function grab_file_name in GitHub repository vim/vim prior to 8.2.4956. This vulnerability is capable of crashing the software, memory modification, and possible remote execution. MEDIUM May 18, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-30065 A use-after-free in Busybox 1.35-x\'s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function. MEDIUM May 18, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1735 Classic Buffer Overflow in GitHub repository vim/vim prior to 8.2.4969. MEDIUM May 18, 2022 10.19.45.25 (Wind River Linux LTS 19)
CVE-2022-1734 A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine. MEDIUM May 18, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30767 nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196. HIGH May 16, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-1679 A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system. HIGH May 14, 2022 10.19.45.26 (Wind River Linux LTS 19)
CVE-2022-29162 runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. A bug was found in runc prior to version 1.1.2 where `runc exec --cap` created processes with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container\'s bounding set. This bug has been fixed in runc 1.1.2. This fix changes `runc exec --cap` behavior such that the additional capabilities granted to the process being executed (as specified via `--cap` arguments) do not include inheritable capabilities. In addition, `runc spec` is changed to not set any inheritable capabilities in the created example OCI spec (`config.json`) file. MEDIUM May 13, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-30594 The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag. MEDIUM May 12, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-29526 Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible. MEDIUM May 12, 2022 10.19.45.24 (Wind River Linux LTS 19)
CVE-2022-27782 libcurl would reuse a previously created connection even when a TLS or SSHrelated option had been changed that should have prohibited reuse.libcurl keeps previously used connections in a connection pool for subsequenttransfers to reuse if one of them matches the setup. However, several TLS andSSH settings were left out from the configuration match checks, making themmatch too easily. MEDIUM May 12, 2022 10.19.45.24 (Wind River Linux LTS 19)
The 'Fixed Release' column is displayed if a single product version is selected from the filter. The fixed release is applicable in cases when the CVE has been addressed and fixed for that product version. Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online