
CVE-2022-20483
https://notcve.org/view.php?id=CVE-2022-20483
13 Dec 2022 — In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. • https://source.android.com/security/bulletin/2022-12-01 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2022-23484 – Integer Overflow in xrdp
https://notcve.org/view.php?id=CVE-2022-23484
09 Dec 2022 — It was discovered that xrdp incorrectly handled validation of client-supplied data, which could lead to out-of-bounds reads. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-rqfx-5fv8-q9c6 • CWE-190: Integer Overflow or Wraparound •

CVE-2022-23480 – Buffer Overflow in xrdp
https://notcve.org/view.php?id=CVE-2022-23480
09 Dec 2022 — It was discovered that xrdp incorrectly handled validation of client-supplied data, which could lead to out-of-bounds reads. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-3jmx-f6hv-95wg • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2022-23478 – Out of Bound Write in xrdp
https://notcve.org/view.php?id=CVE-2022-23478
09 Dec 2022 — xrdp is an open source project which provides a graphical login to remote machines using Microsoft Remote Desktop Protocol (RDP). xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. xrdp < v0.9.21 contain a Out of Bound Write in xrdp_mm_trans_process_drdynvc_channel_open() function. ... Se recomienda a los usuarios que actualicen. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-2f49-wwpm-78pj • CWE-787: Out-of-bounds Write •

CVE-2022-23468 – Buffer Overflow in xrdp
https://notcve.org/view.php?id=CVE-2022-23468
09 Dec 2022 — It was discovered that xrdp incorrectly handled validation of client-supplied data, which could lead to out-of-bounds reads. • https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-8c2f-mw8m-qpx6 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2022-39392 – Wasmtime vulnerable to out of bounds read/write with zero-memory-pages configuration
https://notcve.org/view.php?id=CVE-2022-39392
10 Nov 2022 — Prior to version 2.0.2, there is a bug in Wasmtime's implementation of its pooling instance allocator when the allocator is configured to give WebAssembly instances a maximum of zero pages of memory. ... Wasmtime's default settings require virtual memory page faults to indicate that wasm reads/writes are out-of-bounds, but the pooling allocator's configuration would not create an appropriate virtual memory mapping for this meaning out of boun... • https://github.com/bytecodealliance/wasmtime/commit/e60c3742904ccbb3e26da201c9221c38a4981d72 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVE-2022-37991 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2022-37991
11 Oct 2022 — Windows Kernel Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Windows Kernel. Este ID de CVE es diferente de CVE-2022-37988, CVE-2022-37990, CVE-2022-37995, CVE-2022-38022, CVE-2022-38037, CVE-2022-38038, CVE-2022-38039 The Windows kernel suffers from out-of-bounds reads and other issues when operating on long registry key and value names. • http://packetstormsecurity.com/files/169807/Windows-Kernel-Long-Registry-Key-Value-Out-Of-Bounds-Read.html •

CVE-2022-2964 – kernel: memory corruption in AX88179_178A based USB ethernet device.
https://notcve.org/view.php?id=CVE-2022-2964
09 Sep 2022 — The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. ... La vulnerabilidad contiene múltiples lecturas fuera de límites y posibles escrituras fuera de límites Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of pu... • https://bugzilla.redhat.com/show_bug.cgi?id=2067482 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVE-2021-33643 – libtar: out-of-bounds read in gnu_longlink
https://notcve.org/view.php?id=CVE-2021-33643
09 Aug 2022 — An attacker who submits a crafted tar file with size in header struct being 0 may be able to trigger an calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read. ... This flaw allows an attacker who submits a crafted tar file with the size in the header struct being 0 to trigger a calling of malloc(0) for a variable gnu_longlink, causing an out-of-bounds read. It was discovered that libtar may perform out-of-boun... • https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4S4PJRCJLEAWN2EKXGLSOBTL7O57V7NC • CWE-125: Out-of-bounds Read •

CVE-2022-2469 – Ubuntu Security Notice USN-6169-1
https://notcve.org/view.php?id=CVE-2022-2469
19 Jul 2022 — GNU SASL libgsasl server-side read-out-of-bounds with malicious authenticated GSS-API client GNU SASL libgsasl lectura fuera de límites del lado del servidor con cliente GSS-API autenticado malicioso It was discovered that GNU SASL's GSSAPI server could make an out-of-bounds reads if given specially crafted GSS-API authentication data. A remote attacker could possibly use this issue to cause a denial of service or to expose sensitive information. • https://gitlab.com/gitlab-org/cves/-/blob/master/2022/CVE-2022-2469.json • CWE-125: Out-of-bounds Read •