Page 16 of 4054 results (0.164 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

Integer overflow in libaom internal function img_alloc_helper can lead to heap buffer overflow. This function can be reached via 3 callers: * Calling aom_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. * Calling aom_img_wrap() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. * Calling aom_img_alloc_with_border() with a large value of the d_w, d_h, align, size_align, or border parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned aom_image_t struct may be invalid. • https://issues.chromium.org/issues/332382766 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6HYUEHZ35ZPY2EONVZCGO6LPT3AMLZCP https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5NRNCEYS246CYGOR32MF7OGKWOWER22 • CWE-20: Improper Input Validation CWE-190: Integer Overflow or Wraparound

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 1

netty-incubator-codec-ohttp is the OHTTP implementation for netty. BoringSSLAEADContext keeps track of how many OHTTP responses have been sent and uses this sequence number to calculate the appropriate nonce to use with the encryption algorithm. Unfortunately, two separate errors combine which would allow an attacker to cause the sequence number to overflow and thus the nonce to repeat. netty-incubator-codec-ohttp es la implementación OHTTP para netty. BoringSSLAEADContext realiza un seguimiento de cuántas respuestas OHTTP se han enviado y utiliza este número de secuencia para calcular el nonce apropiado para usar con el algoritmo de cifrado. Desafortunadamente, se combinan dos errores separados que permitirían a un atacante provocar que el número de secuencia se desborde y, por lo tanto, que se repita el nonce. • https://github.com/netty/netty-incubator-codec-ohttp/blob/1ddadb6473cd3be5491d114431ed4c1a9f316001/codec-ohttp-hpke-classes-boringssl/src/main/java/io/netty/incubator/codec/hpke/boringssl/BoringSSLAEADContext.java#L112-L114 https://github.com/netty/netty-incubator-codec-ohttp/security/advisories/GHSA-g762-h86w-8749 • CWE-190: Integer Overflow or Wraparound CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-323: Reusing a Nonce, Key Pair in Encryption •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 1

It is caused by integer underflow in the `QuicStreamSequencerBuffer::PeekRegion()` implementation. • https://github.com/envoyproxy/envoy/security/advisories/GHSA-g9mq-6v96-cpqc • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Calling vpx_img_alloc() with a large value of the d_w, d_h, or align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. Calling vpx_img_wrap() with a large value of the d_w, d_h, or stride_align parameter may result in integer overflows in the calculations of buffer sizes and offsets and some fields of the returned vpx_image_t struct may be invalid. ... This flaw allows an attacker to craft user inputs or trick the user into opening crafted files, where these types of values are invalid, leading to integer overflows during memory allocation procedures. • https://g-issues.chromium.org/issues/332382766 https://lists.debian.org/debian-lts-announce/2024/06/msg00005.html https://access.redhat.com/security/cve/CVE-2024-5197 https://bugzilla.redhat.com/show_bug.cgi?id=2291198 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.7EPSS: 0%CPEs: 1EXPL: 0

Memory corruption when more scan frequency list or channels are sent from the user space. Corrupción de la memoria cuando se envían más listas de frecuencias de escaneo o canales desde el espacio del usuario. • https://docs.qualcomm.com/product/publicresources/securitybulletin/june-2024-bulletin.html • CWE-190: Integer Overflow or Wraparound