
CVE-2025-24220 – Apple Security Advisory 05-12-2025-2
https://notcve.org/view.php?id=CVE-2025-24220
12 May 2025 — An app may be able to read a persistent device identifier. iPadOS 17.7.7 addresses code execution, double free, information leakage, integer overflow, out of bounds read, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122371 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2025-31219 – Apple XNU kernel vm_map Race Condition Local Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2025-31219
12 May 2025 — An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel. macOS Ventura 13.7.6 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122404 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2025-31258 – Apple Security Advisory 05-12-2025-3
https://notcve.org/view.php?id=CVE-2025-31258
12 May 2025 — An app may be able to break out of its sandbox. macOS Sequoia 15.5 addresses bypass, code execution, double free, information leakage, integer overflow, out of bounds read, and use-after-free vulnerabilities. • https://github.com/wh1te4ever/CVE-2025-31258-PoC • CWE-284: Improper Access Control •

CVE-2025-37858 – fs/jfs: Prevent integer overflow in AG size calculation
https://notcve.org/view.php?id=CVE-2025-37858
09 May 2025 — On 32-bit architectures: - Left-shifting 1 by 32+ bits results in 0 due to integer overflow - This creates invalid AG sizes (0 or garbage values) in sbi->bmap->db_agsize - Subsequent block allocations would reference invalid AG structures - Could lead to: - Filesystem corruption during extend operations - Kernel crashes due to invalid memory accesses - Security vulnerabilities via malformed on-disk structures Fix by casting to s64 before shifting: bmp->db_agsize = (s64)1 << l2agsize; This ensures 64-... • https://git.kernel.org/stable/c/dd07a985e2ded47b6c7d69fc93c1fe02977c8454 •

CVE-2025-4373 – Glib: buffer underflow on glib through glib/gstring.c via function g_string_insert_unichar
https://notcve.org/view.php?id=CVE-2025-4373
06 May 2025 — A flaw was found in GLib, which is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite. • https://access.redhat.com/security/cve/CVE-2025-4373 • CWE-124: Buffer Underwrite ('Buffer Underflow') •

CVE-2024-45575 – Integer Overflow or Wraparound in Camera Driver
https://notcve.org/view.php?id=CVE-2024-45575
06 May 2025 — Memory corruption Camera kernel when large number of devices are attached through userspace. Corrupción de memoria en el kernel de la cámara cuando se conectan grandes cantidades de dispositivos a través del espacio de usuario. • https://docs.qualcomm.com/product/publicresources/securitybulletin/may-2025-bulletin.html • CWE-190: Integer Overflow or Wraparound •

CVE-2025-47256 – openSUSE Security Advisory - openSUSE-SU-2025:15081-1
https://notcve.org/view.php?id=CVE-2025-47256
06 May 2025 — Libxmp through 4.6.2 has a stack-based buffer overflow in depack_pha in loaders/prowizard/pha.c via a malformed Pha format tracker module in a .mod file. • https://github.com/SexyShoelessGodofWar/CVE-2025-47256 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-47268 – iputils: Signed Integer Overflow in Timestamp Multiplication in iputils ping
https://notcve.org/view.php?id=CVE-2025-47268
05 May 2025 — ping in iputils through 20240905 allows a denial of service (application error or incorrect data collection) via a crafted ICMP Echo Reply packet, because of a signed 64-bit integer overflow in timestamp multiplication. A flaw was found in iputils ping, where a signed integer overflow occurs in timestamp multiplication. ... Fixed integer overflow in RTT calculation can lead to undefined behavior. • https://github.com/Zephkek/ping-rtt-overflow • CWE-190: Integer Overflow or Wraparound •

CVE-2023-53068 – net: usb: lan78xx: Limit packet length to skb->len
https://notcve.org/view.php?id=CVE-2023-53068
02 May 2025 — Additionally prevent integer underflow when size is less than ETH_FCS_LEN. ... Additionally prevent integer underflow when size is less than ETH_FCS_LEN. • https://git.kernel.org/stable/c/55d7de9de6c30adce8d675c7ce513e283829c2ff •

CVE-2022-49885 – ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init()
https://notcve.org/view.php?id=CVE-2022-49885
01 May 2025 — The overflow happens in ghes_estatus_pool_init() when calculating len during execution of the statement below as both multiplication operands here are signed int: len += (num_ghes * GHES_ESOURCE_PREALLOC_MAX_SIZE); The following call trace is observed because of this bug: [ 9.317108] swapper/0: vmalloc error: size 18446744071562596352, exceeds total pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 9.317131] Call Trace: [ 9.317134]