Page 158 of 5992 results (0.156 seconds)

CVSS: 7.2EPSS: 0%CPEs: 65EXPL: 0

11 Apr 2022 — In ged, there is a possible out of bounds write due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/April-2022 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.6EPSS: 0%CPEs: 46EXPL: 0

11 Apr 2022 — In preloader (usb), there is a possible out of bounds write due to a integer underflow. • https://corp.mediatek.com/product-security-bulletin/April-2022 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 6.6EPSS: 0%CPEs: 49EXPL: 0

11 Apr 2022 — In preloader (usb), there is a possible out of bounds write due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/April-2022 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

11 Apr 2022 — Improper input validation in DSP driver prior to SMR Apr-2022 Release 1 allows out-of-bounds write by integer overflow. • https://security.samsungmobile.com/securityUpdate.smsb?year=2022&month=4 • CWE-20: Improper Input Validation CWE-190: Integer Overflow or Wraparound

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

08 Apr 2022 — GPAC mp4box 1.1.0-DEV-rev1663-g881c6a94a-master is vulnerable to Integer Overflow. • https://github.com/gpac/gpac/issues/2067 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 2

05 Apr 2022 — The 1.x branch and the 2.x branch of `yajl` contain an integer overflow which leads to subsequent heap memory corruption when dealing with large (~2GB) inputs. The reallocation logic at `yajl_buf.c#L64` may result in the `need` 32bit integer wrapping to 0 when `need` approaches a value of 0x80000000 (i.e. ~2GB of data), which results in a reallocation of buf->alloc into a small heap chunk. These integers are declared as `size_t` in the 2.x branch of `yajl`, which practically prevents th... • https://github.com/brianmario/yajl-ruby/blob/7168bd79b888900aa94523301126f968a93eb3a6/ext/yajl/yajl_buf.c#L64 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 5.5EPSS: 0%CPEs: 18EXPL: 0

01 Apr 2022 — Un usuario local puede ser capaz de leer la memoria del kernel Security Update 2022-004 Catalina addresses bypass, code execution, denial of service, integer overflow, out of bounds access, out of bounds read, out of bounds write, and use-after-free vulnerabilities. macOS Monterey contains an out-of-bounds read vulnerability that could allow an application to read kernel memory. • https://support.apple.com/en-us/HT213220 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 18EXPL: 0

30 Mar 2022 — An integer overflow flaw was found in the Linux kernel’s virtio device driver code in the way a user triggers the vhost_vdpa_config_validate function. • http://www.openwall.com/lists/oss-security/2022/04/02/1 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

30 Mar 2022 — In tremolo, there is a possible out of bounds read due to an integer overflow. • https://source.android.com/security/bulletin/android-12l • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

30 Mar 2022 — In libstagefright, there is a possible out of bounds write due to an integer overflow. • https://source.android.com/security/bulletin/android-12l • CWE-190: Integer Overflow or Wraparound