CVE-2022-20597
https://notcve.org/view.php?id=CVE-2022-20597
In ppmpu_set of ppmpu.c, there is a possible EoP due to an integer overflow. • https://source.android.com/security/bulletin/pixel/2022-12-01 • CWE-190: Integer Overflow or Wraparound •
CVE-2022-43608 – Canon imageCLASS MF644Cdw BJNP Integer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2022-43608
The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://www.psirt.canon/advisory-information/cve-2022-43608_20221125 https://www.zerodayinitiative.com/advisories/ZDI-22-1666 • CWE-190: Integer Overflow or Wraparound •
CVE-2022-42805
https://notcve.org/view.php?id=CVE-2022-42805
An integer overflow was addressed with improved input validation. • https://support.apple.com/en-us/HT213345 https://support.apple.com/en-us/HT213346 • CWE-190: Integer Overflow or Wraparound •
CVE-2022-20483
https://notcve.org/view.php?id=CVE-2022-20483
In several functions that parse avrc response in avrc_pars_ct.cc and related files, there are possible out of bounds reads due to integer overflows. • https://source.android.com/security/bulletin/2022-12-01 • CWE-191: Integer Underflow (Wrap or Wraparound) •
CVE-2022-4398 – Integer Overflow or Wraparound in radareorg/radare2
https://notcve.org/view.php?id=CVE-2022-4398
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0. Desbordamiento de enteros o Wraparound en el repositorio de GitHub radareorg/radare2 anterior a 5.8.0. • https://github.com/radareorg/radare2/commit/b53a1583d05c3a5bfe5fa60da133fe59dfbb02b8 https://huntr.dev/bounties/c6f8d3ef-5420-4eba-9a5f-aba5e2b5fea2 • CWE-190: Integer Overflow or Wraparound •