Page 164 of 5992 results (0.104 seconds)

CVSS: 6.7EPSS: 0%CPEs: 9EXPL: 0

09 Feb 2022 — In ccu driver, there is a possible memory corruption due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/February-2022 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

09 Feb 2022 — Each of these crashes is triggered instead of an integer overflow. ... The attack does not have any confidentiality or integrity risks in and of itself: swift-nio-http2 is parsing the field block in memory-safe code and the crash is triggered instead of an integer overflow. • https://github.com/apple/swift-nio-http2/security/advisories/GHSA-w3f6-pc54-gfw7 • CWE-190: Integer Overflow or Wraparound

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

09 Feb 2022 — A CWE-190: Integer Overflow or Wraparound vulnerability exists that could cause heap-based buffer overflow, leading to denial of service and potentially remote code execution when an attacker sends multiple specially crafted messages. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior) Una CWE-190: Se presenta una vulnerabilidad de Desbordamiento de Enteros o Wraparound que podría causar un desbordamiento del búfer en la región... • https://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2022-039-01 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 21EXPL: 0

09 Feb 2022 — Named Pipe File System Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Named Pipe File • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-22715 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

08 Feb 2022 — A heap overflow vulnerability was found in bluez in versions prior to 5.63. An attacker with local network access could pass specially crafted files causing an application to halt or crash, leading to a denial of service. Se encontró una vulnerabilidad de desbordamiento de pila en bluez en versiones anteriores a la 5.63. Un atacante con acceso a la red local podría pasar archivos especialmente diseñados causando a una aplicación detenerse o bloquearse, conllevando a una denegación de servicio Ziming Zhang d... • https://bugzilla.redhat.com/show_bug.cgi?id=2039807 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

07 Feb 2022 — In affected versions an integer underflow leading to a heap overflow in the sesman server allows any unauthenticated attacker which is able to locally access a sesman server to execute code as root. • https://github.com/neutrinolabs/xrdp/commit/4def30ab8ea445cdc06832a44c3ec40a506a0ffa • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

07 Feb 2022 — IIPImage High Resolution Streaming Image Server prior to commit 882925b295a80ec992063deffc2a3b0d803c3195 is affected by an integer overflow in iipsrv.fcgi through malformed HTTP query parameters. • https://github.com/ruven/iipsrv/commit/4ed59265fbbd636dc2fbbf325f8ea37ed300a6d9 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 2

04 Feb 2022 — An attacker can craft a TFLite model that would cause an integer overflow in `TfLiteIntArrayCreate`. • https://github.com/tensorflow/tensorflow/blob/ca6f96b62ad84207fbec580404eaa7dd7403a550/tensorflow/lite/c/common.c#L24-L33 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

04 Feb 2022 — The implementation of `Range` suffers from integer overflows. • https://github.com/tensorflow/tensorflow/commit/f0147751fd5d2ff23251149ebad9af9f03010732 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 1

04 Feb 2022 — An attacker can craft a TFLite model that would cause an integer overflow in embedding lookup operations. • https://github.com/tensorflow/tensorflow/blob/ca6f96b62ad84207fbec580404eaa7dd7403a550/tensorflow/lite/kernels/embedding_lookup_sparse.cc#L179-L189 • CWE-190: Integer Overflow or Wraparound