Total
2446 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2022-39842 | 2 Debian, Linux | 2 Debian Linux, Linux Kernel | 2024-05-17 | N/A | 6.1 MEDIUM |
An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. NOTE: the original discoverer disputes that the overflow can actually happen. | |||||
CVE-2021-4327 | 1 Serenityos | 1 Serenityos | 2024-05-17 | 5.2 MEDIUM | 9.8 CRITICAL |
A vulnerability was found in SerenityOS. It has been rated as critical. Affected by this issue is the function initialize_typed_array_from_array_buffer in the library Userland/Libraries/LibJS/Runtime/TypedArray.cpp. The manipulation leads to integer overflow. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. The patch is identified as f6c6047e49f1517778f5565681fb64750b14bf60. It is recommended to apply a patch to fix this issue. VDB-222074 is the identifier assigned to this vulnerability. | |||||
CVE-2021-37600 | 2 Kernel, Netapp | 2 Util-linux, Ontap Select Deploy Administration Utility | 2024-05-17 | 1.2 LOW | 5.5 MEDIUM |
An integer overflow in util-linux through 2.37.1 can potentially cause a buffer overflow if an attacker were able to use system resources in a way that leads to a large number in the /proc/sysvipc/sem file. NOTE: this is unexploitable in GNU C Library environments, and possibly in all realistic environments. | |||||
CVE-2020-35457 | 1 Gnome | 1 Glib | 2024-05-17 | 4.6 MEDIUM | 7.8 HIGH |
GNOME GLib before 2.65.3 has an integer overflow, that might lead to an out-of-bounds write, in g_option_group_add_entries. NOTE: the vendor's position is "Realistically this is not a security issue. The standard pattern is for callers to provide a static list of option entries in a fixed number of calls to g_option_group_add_entries()." The researcher states that this pattern is undocumented | |||||
CVE-2020-28371 | 1 Readytalk | 1 Avian | 2024-05-17 | 7.5 HIGH | 9.8 CRITICAL |
An issue was discovered in ReadyTalk Avian 1.2.0 before 2020-10-27. The FileOutputStream.write() method in FileOutputStream.java has a boundary check to prevent out-of-bounds memory read/write operations. However, an integer overflow leads to bypassing this check and achieving the out-of-bounds access. NOTE: This vulnerability only affects products that are no longer supported by the maintainer | |||||
CVE-2019-25039 | 2 Debian, Nlnetlabs | 2 Debian Linux, Unbound | 2024-05-17 | 7.5 HIGH | 9.8 CRITICAL |
Unbound before 1.9.5 allows an integer overflow in a size calculation in respip/respip.c. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited | |||||
CVE-2019-25034 | 2 Debian, Nlnetlabs | 2 Debian Linux, Unbound | 2024-05-17 | 7.5 HIGH | 9.8 CRITICAL |
Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited | |||||
CVE-2019-25032 | 2 Debian, Nlnetlabs | 2 Debian Linux, Unbound | 2024-05-17 | 7.5 HIGH | 9.8 CRITICAL |
Unbound before 1.9.5 allows an integer overflow in the regional allocator via regional_alloc. NOTE: The vendor disputes that this is a vulnerability. Although the code may be vulnerable, a running Unbound installation cannot be remotely or locally exploited | |||||
CVE-2018-13327 | 1 Chucunlingaigo Project | 1 Chucunlingaigo | 2024-05-17 | 5.0 MEDIUM | 7.5 HIGH |
The transfer and transferFrom functions of a smart contract implementation for ChuCunLingAIGO (CCLAG), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. | |||||
CVE-2018-13144 | 1 Pandora Project | 1 Pandora | 2024-05-17 | 5.0 MEDIUM | 7.5 HIGH |
The transfer and transferFrom functions of a smart contract implementation for Pandora (PDX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. | |||||
CVE-2018-13113 | 1 Easy Trading Token Project | 1 Easy Trading Token | 2024-05-17 | 5.0 MEDIUM | 7.5 HIGH |
The transfer and transferFrom functions of a smart contract implementation for Easy Trading Token (ETT), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third party. | |||||
CVE-2014-4608 | 4 Canonical, Linux, Opensuse and 1 more | 5 Ubuntu Linux, Linux Kernel, Opensuse and 2 more | 2024-05-17 | 7.5 HIGH | N/A |
Multiple integer overflows in the lzo1x_decompress_safe function in lib/lzo/lzo1x_decompress_safe.c in the LZO decompressor in the Linux kernel before 3.15.2 allow context-dependent attackers to cause a denial of service (memory corruption) via a crafted Literal Run. NOTE: the author of the LZO algorithms says "the Linux kernel is *not* affected; media hype. | |||||
CVE-2021-30663 | 1 Apple | 5 Ipados, Iphone Os, Macos and 2 more | 2024-05-16 | 6.8 MEDIUM | 8.8 HIGH |
An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. | |||||
CVE-2024-30012 | 2024-05-14 | N/A | 6.8 MEDIUM | ||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | |||||
CVE-2024-30021 | 2024-05-14 | N/A | 6.8 MEDIUM | ||
Windows Mobile Broadband Driver Remote Code Execution Vulnerability | |||||
CVE-2024-32655 | 2024-05-14 | N/A | 8.1 HIGH | ||
Npgsql is the .NET data provider for PostgreSQL. The `WriteBind()` method in `src/Npgsql/Internal/NpgsqlConnector.FrontendMessages.cs` uses `int` variables to store the message length and the sum of parameter lengths. Both variables overflow when the sum of parameter lengths becomes too large. This causes Npgsql to write a message size that is too small when constructing a Postgres protocol message to send it over the network to the database. When parsing the message, the database will only read a small number of bytes and treat any following bytes as new messages while they belong to the old message. Attackers can abuse this to inject arbitrary Postgres protocol messages into the connection, leading to the execution of arbitrary SQL statements on the application's behalf. This vulnerability is fixed in 4.0.14, 4.1.13, 5.0.18, 6.0.11, 7.0.7, and 8.0.3. | |||||
CVE-2024-3757 | 2024-05-07 | N/A | 3.3 LOW | ||
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause service crash through integer overflow. | |||||
CVE-2023-43530 | 2024-05-06 | N/A | 5.9 MEDIUM | ||
Memory corruption in HLOS while checking for the storage type. | |||||
CVE-2023-38104 | 2024-05-03 | N/A | 8.8 HIGH | ||
GStreamer RealMedia File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MDPR chunks. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21444. | |||||
CVE-2023-40474 | 2024-05-03 | N/A | 8.8 HIGH | ||
GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation. The specific flaw exists within the parsing of MXF video files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21660. |