
CVE-2022-37047 – Gentoo Linux Security Advisory 202210-08
https://notcve.org/view.php?id=CVE-2022-37047
18 Aug 2022 — The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_ipv6_next at common/get.c:713. NOTE: this is different from CVE-2022-27940. Se ha detectado que el componente tcprewrite de Tcpreplay versión v4.4.1, contiene un desbordamiento del búfer en la región heap de la memoria en la función get_ipv6_next en el archivo common/get.c:713. NOTA: esto es diferente de CVE-2022-27940. Multiple vulnerabilities have been discovered in Tcpreplay, the worst of which coul... • https://github.com/appneta/tcpreplay/issues/734 • CWE-787: Out-of-bounds Write •

CVE-2022-37048 – Gentoo Linux Security Advisory 202210-08
https://notcve.org/view.php?id=CVE-2022-37048
18 Aug 2022 — The component tcprewrite in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in get_l2len_protocol at common/get.c:344. NOTE: this is different from CVE-2022-27941. Se ha detectado que el componente tcprewrite de Tcpreplay versión v4.4.1, contiene un desbordamiento de búfer en la región heap de la memoria en la función get_l2len_protocolo en el archivo common/get.c:344. NOTA: esto es diferente de CVE-2022-27941. Multiple vulnerabilities have been discovered in Tcpreplay, the worst of ... • https://github.com/appneta/tcpreplay/issues/735 • CWE-787: Out-of-bounds Write •

CVE-2022-37049 – Gentoo Linux Security Advisory 202210-08
https://notcve.org/view.php?id=CVE-2022-37049
18 Aug 2022 — The component tcpprep in Tcpreplay v4.4.1 was discovered to contain a heap-based buffer overflow in parse_mpls at common/get.c:150. NOTE: this is different from CVE-2022-27942. Se ha detectado que el componente tcpprep de Tcpreplay versión v4.4.1, contiene un desbordamiento de búfer en la región heap de la memoria en la función parse_mpls en el archivo common/get.c:150. NOTA: esto es diferente de CVE-2022-27942. Multiple vulnerabilities have been discovered in Tcpreplay, the worst of which could result in d... • https://github.com/appneta/tcpreplay/issues/736 • CWE-787: Out-of-bounds Write •

CVE-2022-2845 – Improper Validation of Specified Quantity in Input in vim/vim
https://notcve.org/view.php?id=CVE-2022-2845
17 Aug 2022 — Improper Validation of Specified Quantity in Input in GitHub repository vim/vim prior to 9.0.0218. Una lectura excesiva del búfer en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0218. Multiple vulnerabilities have been found in Vim, the worst of which could result in denial of service. Versions less than 9.0.1157 are affected. • https://github.com/vim/vim/commit/e98c88c44c308edaea5994b8ad4363e65030968c • CWE-1284: Improper Validation of Specified Quantity in Input •

CVE-2022-2867 – libtiff: uint32_t underflow leads to out of bounds read and write in tiffcrop.c
https://notcve.org/view.php?id=CVE-2022-2867
17 Aug 2022 — libtiff's tiffcrop utility has a uint32_t underflow that can lead to out of bounds read and write. An attacker who supplies a crafted file to tiffcrop (likely via tricking a user to run tiffcrop on it with certain parameters) could cause a crash or in some cases, further exploitation. La utilidad tiffcrop de libtiff presenta un desbordamiento de uint32_t que puede conllevar a una lectura y escritura fuera de límites. Un atacante que suministre un archivo diseñado a tiffcrop (probablemente por medio de engañ... • https://bugzilla.redhat.com/show_bug.cgi?id=2118847 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •

CVE-2022-2868 – libtiff: Invalid crop_width and/or crop_length could cause an out-of-bounds read in reverseSamples16bits()
https://notcve.org/view.php?id=CVE-2022-2868
17 Aug 2022 — libtiff's tiffcrop utility has a improper input validation flaw that can lead to out of bounds read and ultimately cause a crash if an attacker is able to supply a crafted file to tiffcrop. La utilidad tiffcrop de libtiff presenta un fallo de comprobación de entrada inapropiada que puede conllevar a una lectura fuera de límites y, en última instancia, causar un fallo si un atacante es capaz de suministrar un archivo diseñado a tiffcrop. An improper input validation flaw was found in libtiff's tiffcrop utili... • https://bugzilla.redhat.com/show_bug.cgi?id=2118863 • CWE-20: Improper Input Validation CWE-1284: Improper Validation of Specified Quantity in Input •

CVE-2022-2869 – libtiff: tiffcrop.c has uint32_t underflow which leads to out of bounds read and write in extractContigSamples8bits()
https://notcve.org/view.php?id=CVE-2022-2869
17 Aug 2022 — libtiff's tiffcrop tool has a uint32_t underflow which leads to out of bounds read and write in the extractContigSamples8bits routine. An attacker who supplies a crafted file to tiffcrop could trigger this flaw, most likely by tricking a user into opening the crafted file with tiffcrop. Triggering this flaw could cause a crash or potentially further exploitation. La herramienta tiffcrop de libtiff presenta un desbordamiento de uint32_t que conlleva a una lectura y escritura fuera de límites en la rutina ext... • https://bugzilla.redhat.com/show_bug.cgi?id=2118869 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •

CVE-2020-14394 – Ubuntu Security Notice USN-6567-2
https://notcve.org/view.php?id=CVE-2020-14394
17 Aug 2022 — An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring. This flaw allows a privileged guest user to hang the QEMU process on the host, resulting in a denial of service. Se ha encontrado un fallo de bucle infinito en la emulación del controlador USB xHCI de QEMU mientras es calculada la longitud del anillo de petición de transferencia (TRB). Este fallo permite a un usuario invitado privilegiado colgar el proceso de QEMU... • https://bugzilla.redhat.com/show_bug.cgi?id=1908004 • CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop') •

CVE-2022-2816 – Out-of-bounds Read in vim/vim
https://notcve.org/view.php?id=CVE-2022-2816
15 Aug 2022 — Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.0212. Una Lectura Fuera de Límites en el repositorio de GitHub vim/vim versiones anteriores a 9.0.0212. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. • https://github.com/vim/vim/commit/dbdd16b62560413abcc3c8e893cc3010ccf31666 • CWE-125: Out-of-bounds Read •

CVE-2022-2817 – Use After Free in vim/vim
https://notcve.org/view.php?id=CVE-2022-2817
15 Aug 2022 — Use After Free in GitHub repository vim/vim prior to 9.0.0213. Un Uso de Memoria Previamente Liberada en el repositorio GitHub vim/vim versiones anteriores a 9.0.0213. It was discovered that Vim incorrectly handled memory when opening certain files. If an attacker could trick a user into opening a specially crafted file, it could cause Vim to crash, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS. • https://github.com/vim/vim/commit/249e1b903a9c0460d618f6dcc59aeb8c03b24b20 • CWE-416: Use After Free •