Page 129 of 6890 results (0.014 seconds)

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

02 Jan 2024 — A stack based buffer overflow was found in the virtio-net device of QEMU. ... Fixed buffer overflow via invalid SR/IOV NumVFs value. Fixed integer overflow results in buffer overflow via SCSI command. Fixed stack buffer overflow in virtio_net_flush_tx. Fixed out-of-bounds read in pvrdma_ring_next_elem_read. • https://access.redhat.com/errata/RHSA-2024:2962 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 294EXPL: 0

02 Jan 2024 — Memory corruption while receiving a message in Bus Socket Transport Server. Corrupción de la memoria al recibir un mensaje en Bus Socket Transport Server. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 240EXPL: 0

02 Jan 2024 — Memory corruption in TZ Secure OS while requesting a memory allocation from TA region. Corrupción de la memoria en TZ Secure OS al solicitar una asignación de memoria de la región TA. • https://www.qualcomm.com/company/product-security/bulletins/january-2024-bulletin • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 4.4EPSS: 0%CPEs: 23EXPL: 0

02 Jan 2024 — In battery, there is a possible information disclosure due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/January-2024 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.0EPSS: 0%CPEs: 6EXPL: 2

02 Jan 2024 — Fixed an out-of-bounds read with openvswitch, when fragmenting IPv4 packets. Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules. • https://packetstorm.news/files/id/176533 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

24 Dec 2023 — An issue was discovered in the HTTP2 implementation in Qt before 5.15.17, 6.x before 6.2.11, 6.3.x through 6.5.x before 6.5.4, and 6.6.x before 6.6.2. network/access/http2/hpacktable.cpp has an incorrect HPack integer overflow check. ... An integer overflow vulnerability was found in Qt. An incorrect HPack integer overflow check can lead to denial of service. • https://codereview.qt-project.org/c/qt/qtbase/+/524864 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

22 Dec 2023 — Matrix SSL 4.x through 4.6.0 and Rambus TLS Toolkit have a length-subtraction integer overflow for Client Hello Pre-Shared Key extension parsing in the TLS 1.3 server. • https://www.rambus.com/security/software-protocols/tls-toolkit • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

21 Dec 2023 — This vulnerability is an integer underflow resulting in crash due to stack buffer overflow in decompression of FPC codec. • https://github.com/ClickHouse/ClickHouse/pull/56795 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 1

21 Dec 2023 — Fixed int overflow for stack access size. ... Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules. • https://github.com/harithlab/CVE-2023-6546 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') CWE-416: Use After Free •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

19 Dec 2023 — Apache Guacamole 1.5.3 and older do not consistently ensure that values received from a VNC server will not result in integer overflow. • http://www.openwall.com/lists/oss-security/2023/12/19/4 • CWE-190: Integer Overflow or Wraparound