
CVE-2025-21964 – cifs: Fix integer overflow while processing acregmax mount option
https://notcve.org/view.php?id=CVE-2025-21964
01 Apr 2025 — In the Linux kernel, the following vulnerability has been resolved: cifs: Fix integer overflow while processing acregmax mount option User-provided mount parameter acregmax of type u32 is intended to have an upper limit, but before it is validated, the value is converted from seconds to jiffies which can lead to an integer overflow. • https://git.kernel.org/stable/c/5780464614f6abe6026f00cf5a0777aa453ba450 •

CVE-2025-21963 – cifs: Fix integer overflow while processing acdirmax mount option
https://notcve.org/view.php?id=CVE-2025-21963
01 Apr 2025 — In the Linux kernel, the following vulnerability has been resolved: cifs: Fix integer overflow while processing acdirmax mount option User-provided mount parameter acdirmax of type u32 is intended to have an upper limit, but before it is validated, the value is converted from seconds to jiffies which can lead to an integer overflow. • https://git.kernel.org/stable/c/4c9f948142a550af416a2bfb5e56d29ce29e92cf •

CVE-2025-21962 – cifs: Fix integer overflow while processing closetimeo mount option
https://notcve.org/view.php?id=CVE-2025-21962
01 Apr 2025 — In the Linux kernel, the following vulnerability has been resolved: cifs: Fix integer overflow while processing closetimeo mount option User-provided mount parameter closetimeo of type u32 is intended to have an upper limit, but before it is validated, the value is converted from seconds to jiffies which can lead to an integer overflow. • https://git.kernel.org/stable/c/5efdd9122eff772eae2feae9f0fc0ec02d4846a3 •

CVE-2025-24195
https://notcve.org/view.php?id=CVE-2025-24195
31 Mar 2025 — An integer overflow was addressed with improved input validation. • https://support.apple.com/en-us/122373 • CWE-276: Incorrect Default Permissions •

CVE-2022-49748 – perf/x86/amd: fix potential integer overflow on shift of a int
https://notcve.org/view.php?id=CVE-2022-49748
27 Mar 2025 — In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: fix potential integer overflow on shift of a int The left shift of int 32 bit integer constant 1 is evaluated using 32 bit arithmetic and then passed as a 64 bit function argument. In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: fix potential integer overflow on shift of a int The left shift of int 32 bit integer constant 1 is evaluated using 32 bit ar... • https://git.kernel.org/stable/c/d8a6a443ff0aea5893f0a7f2726973b496b76420 •

CVE-2025-29072
https://notcve.org/view.php?id=CVE-2025-29072
27 Mar 2025 — An integer overflow in Nethermind Juno before v.12.05 within the Sierra bytecode decompression logic within the "cairo-lang-starknet-classes" library could allow remote attackers to trigger an infinite loop (and high CPU usage) by submitting a malicious Declare v2/v3 transaction. • https://community.starknet.io/t/starknet-security-update-potential-full-node-vulnerability-recap/115314 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-2581 – xmedcon DICOM File malloc integer underflow
https://notcve.org/view.php?id=CVE-2025-2581
21 Mar 2025 — The manipulation leads to integer underflow. ... Durch Beeinflussen mit unbekannten Daten kann eine integer underflow-Schwachstelle ausgenutzt werden. • https://vuldb.com/?ctiid.300541 • CWE-189: Numeric Errors CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-2574 – Out-of-bounds array write in Xpdf 4.05 due to incorrect integer overflow checking
https://notcve.org/view.php?id=CVE-2025-2574
20 Mar 2025 — Out-of-bounds array write in Xpdf 4.05 and earlier, due to incorrect integer overflow checking in the PostScript function interpreter code. • https://www.xpdfreader.com/security-bug/CVE-2025-2574.html • CWE-787: Out-of-bounds Write •

CVE-2025-29913 – CryptoLib's Crypto_TC_Prep_AAD Has Buffer Overflow Due to Integer Underflow
https://notcve.org/view.php?id=CVE-2025-29913
17 Mar 2025 — A critical heap buffer overflow vulnerability was identified in the `Crypto_TC_Prep_AAD` function of CryptoLib versions 1.3.3 and prior. This vulnerability allows an attacker to trigger a Denial of Service (DoS) or potentially execute arbitrary code (RCE) by providing a maliciously crafted telecommand (TC) frame that causes an unsigned integer underflow. • https://github.com/nasa/CryptoLib/security/advisories/GHSA-q4v2-fvrv-qrf6 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-29912 – CryptoLib Has Heap Buffer Overflow Due to Unsigned Integer Underflow in Crypto_TC_ProcessSecurity
https://notcve.org/view.php?id=CVE-2025-29912
17 Mar 2025 — In versions 1.3.3 and prior, an unsigned integer underflow in the `Crypto_TC_ProcessSecurity` function of CryptoLib leads to a heap buffer overflow. • https://github.com/nasa/CryptoLib/commit/ca39cb96f21e76102aefb956d2c8c0ba0bd143ca • CWE-122: Heap-based Buffer Overflow CWE-191: Integer Underflow (Wrap or Wraparound) •