Page 123 of 5963 results (0.128 seconds)

CVSS: 6.7EPSS: 0%CPEs: 28EXPL: 0

06 Feb 2023 — In ged, there is a possible out of bounds write due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/February-2023 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

04 Feb 2023 — Issues addressed include denial of service and integer overflow vulnerabilities. • https://chromium.googlesource.com/chromium/src/+/e1f324aa681af54101c1f2d173d92adb80e37088/DEPS#361 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

01 Feb 2023 — A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. • https://download.schneider-electric.com/files?p_enDocType=Security+and+Safety+Notice&p_File_Name=SEVD-2022-102-01_IGSS_Security_Notification_V2.0.pdf • CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 7%CPEs: 2EXPL: 0

31 Jan 2023 — This is a result of integer overflow. ... This issue may allow a malicious user to write beyond the end of a stack buffer and cause an integer overflow. ... Issues addressed include HTTP response splitting, bypass, integer overflow, out of bounds write, and use-after-free vulnerabilities. • https://lists.apache.org/thread/5pfdfn7h0vsdo5xzjn97vghp0x42jj2r • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

31 Jan 2023 — Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. ... This issue may allow a malicious attacker to cause an out-of-bounds write due to an integer overflow when encoding/decoding a very long string using the base64 family of functions. • https://lists.apache.org/thread/np5gjqlohc4f62lr09vrn61vl44cylh8 • CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 8%CPEs: 1EXPL: 0

31 Jan 2023 — Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. This issue affects Apache Portable Runtime (APR) version 1.7.0. ... • https://lists.apache.org/thread/fw9p6sdncwsjkstwc066vz57xqzfksq9 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

26 Jan 2023 — Divide By Zero in GitHub repository vim/vim prior to 9.0.1247. macOS Ventura 13.3 addresses buffer overflow, bypass, code execution, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Mar/17 • CWE-369: Divide By Zero •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 1

25 Jan 2023 — A use-after-free flaw was found in io_uring/filetable.c in io_install_fixed_file in the io_uring subcomponent in the Linux Kernel during call cleanup. This flaw may lead to a denial of service. Se encontró una falla de use-after-free en io_uring/filetable.c en io_install_fixed_file en el subcomponente io_uring en el kernel de Linux durante la limpieza de llamadas. Este defecto puede dar lugar a una denegación de servicio. It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not ... • https://bugzilla.redhat.com/show_bug.cgi?id=2163723 • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 26EXPL: 3

24 Jan 2023 — A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Escalation to the root user via arbitrary code execution. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discov... • https://github.com/TurtleARM/CVE-2023-0179-PoC • CWE-190: Integer Overflow or Wraparound

CVSS: 7.9EPSS: 0%CPEs: 6EXPL: 1

24 Jan 2023 — Issues addressed include heap overflow and integer overflow vulnerabilities. • https://github.com/SeanHeelan/claude_opus_cve_2023_0266 • CWE-416: Use After Free •