Page 137 of 5963 results (0.020 seconds)

CVSS: 6.7EPSS: 0%CPEs: 18EXPL: 0

06 Sep 2022 — In teei, there is a possible memory corruption due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/September-2022 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

05 Sep 2022 — In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. • https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19 • CWE-190: Integer Overflow or Wraparound

CVSS: 3.7EPSS: 0%CPEs: 21EXPL: 1

02 Sep 2022 — Issues addressed include buffer over-read, buffer overflow, bypass, code execution, denial of service, double free, integer overflow, out of bounds read, and use-after-free vulnerabilities. • http://seclists.org/fulldisclosure/2023/Jan/20 • CWE-20: Improper Input Validation CWE-1286: Improper Validation of Syntactic Correctness of Input •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 5

01 Sep 2022 — An integer coercion error was found in the openvswitch kernel module. • https://github.com/bb33bb/CVE-2022-2639-PipeVersion • CWE-192: Integer Coercion Error CWE-681: Incorrect Conversion between Numeric Types •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

30 Aug 2022 — In Xpdf prior to 4.04, the DCT (JPEG) decoder was incorrectly allowing the 'interleaved' flag to be changed after the first scan of the image, leading to an unknown integer-related vulnerability in Stream.cc. • http://www.xpdfreader.com/security-fixes.html • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

30 Aug 2022 — Xpdf prior to 4.04 lacked an integer overflow check in JPXStream.cc. • http://www.xpdfreader.com/security-fixes.html • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 1

30 Aug 2022 — Poppler prior to and including 22.08.0 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIGStream.cc). ... Esto es similar a la vulnerabilidad descrita por CVE-2022-38171 en Xpdf An integer overflow issue was discovered in Popplers' JBIG2 decoder in the JBIG2Stream::readTextRegionSeg() function in JBIGStream.cc file. This flaw allows an attacker to trick a user into opening a malformed PDF file or JBIG2 image in the application, triggering a... • http://www.openwall.com/lists/oss-security/2022/09/02/11 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

25 Aug 2022 — An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. • https://github.com/ImageMagick/ImageMagick/commit/5af1dffa4b6ab984b5f13d1e91c95760d75f12a6 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

23 Aug 2022 — A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability. Se ha encontrado un fallo en la funcionalidad hufDecode de OpenEXR. Este fallo permite a un atacante que pueda pasar un archivo diseñado para ser procesado por OpenEXR, desencadenar un error de desplazamiento a la derecha no definido. • https://access.redhat.com/security/cve/CVE-2021-20304 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

22 Aug 2022 — Xpdf prior to version 4.04 contains an integer overflow in the JBIG2 decoder (JBIG2Stream::readTextRegionSeg() in JBIG2Stream.cc). • http://www.openwall.com/lists/oss-security/2022/09/02/11 • CWE-190: Integer Overflow or Wraparound