Page 166 of 5992 results (0.128 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

01 Feb 2022 — Issues addressed include an integer overflow vulnerability. • https://jira.mariadb.org/browse/MDEV-25637 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

01 Feb 2022 — Issues addressed include an integer overflow vulnerability. • https://jira.mariadb.org/browse/MDEV-25635 • CWE-20: Improper Input Validation CWE-617: Reachable Assertion •

CVSS: 5.5EPSS: 0%CPEs: 8EXPL: 1

01 Feb 2022 — MariaDB before 10.6.5 has a sql_lex.cc integer overflow, leading to an application crash. MariaDB versiones anteriores a 10.6.5, presenta un desbordamiento de enteros en el archivo sql_lex.cc, conllevando a un bloqueo de la aplicación An integer overflow vulnerability was found in MariaDB, where an invalid size of ref_pointer_array is allocated. ... Issues addressed include an integer overflow vulnerability. • https://jira.mariadb.org/browse/MDEV-26350 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.5EPSS: 0%CPEs: 6EXPL: 1

29 Jan 2022 — Issues addressed include an integer overflow vulnerability. • https://jira.mariadb.org/browse/MDEV-25629 • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 1

29 Jan 2022 — Issues addressed include an integer overflow vulnerability. • https://jira.mariadb.org/browse/MDEV-25630 • CWE-20: Improper Input Validation •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

28 Jan 2022 — A denial of service vulnerability exists in the netserver recv_command functionality of reolink RLC-410W v3.0.0.136_20121102. A specially-crafted network request can lead to a reboot. An attacker can send a malicious packet to trigger this vulnerability. Se presenta una vulnerabilidad de denegación de servicio en la funcionalidad netserver recv_command de reolink RLC-410W versión v3.0.0.136_20121102. Una petición de red especialmente diseñada puede conllevar a un reinicio. • https://talosintelligence.com/vulnerability_reports/TALOS-2021-1450 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 2

27 Jan 2022 — From version 0.2.14 to 0.2.16 for Solana rBPF, function "relocate" in the file src/elf.rs has an integer overflow bug because the sym.st_value is read directly from ELF file without checking. If the sym.st_value is rather large, an integer overflow is triggered while calculating the variable "addr" via "addr = (sym.st_value + refd_pa) as u64"; De la versión 0.2.14 a 0.2.16 para Solana rBPF, la función "relocate" en el archivo src/elf.rs presenta un bug de desbordamiento de entero... • https://blocksecteam.medium.com/new-integer-overflow-bug-discovered-in-solana-rbpf-7729717159ee • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 1

26 Jan 2022 — Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function. ... The vulnerability occurs due to large content in element type declarations when there is an element declaration handler present which leads to an integer overflow. This flaw allows an attacker to inject an unsigned integer, leading to a crash or a denial of service. ... Issues addressed include code execution, integer overflow, null pointer, out of bounds read, out of boun... • https://github.com/Satheesh575555/external_expat_AOSP10_r33_CVE-2022-23990 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

25 Jan 2022 — Issues addressed include buffer overflow, integer overflow, null pointer, out of bounds access, out of bounds read, and use-after-free vulnerabilities. • https://bugzilla.redhat.com/show_bug.cgi?id=2034602 • CWE-476: NULL Pointer Dereference •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

25 Jan 2022 — Underflow of the counters gets detected, resulting in the triggering of a hypervisor bug check. • http://www.openwall.com/lists/oss-security/2022/01/25/3 • CWE-191: Integer Underflow (Wrap or Wraparound) •