Page 18 of 5961 results (0.204 seconds)

CVSS: 6.2EPSS: 0%CPEs: 3EXPL: 0

20 Nov 2024 — In intr_data_copy_cb of btif_hd.cc, there is a possible out of bounds read due to an integer overflow. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound

CVSS: 6.2EPSS: 0%CPEs: 3EXPL: 0

20 Nov 2024 — In bta_hd_set_report_act of bta_hd_act.cc, there is a possible out-of-bounds read due to an integer overflow. • https://source.android.com/security/bulletin/2018-09-01 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

20 Nov 2024 — In xmlMemStrdupLoc of xmlmemory.c, there is a possible out-of-bounds write due to an integer overflow. • https://source.android.com/security/bulletin/2018-09-01 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

20 Nov 2024 — It is simultaneously possible to cause another integer overflow by supplying large length values because the provided length value is increased by a few bytes to account for additional information that is supposed to be stored there. • https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/libraries/cordio_stack/ble-host/sources/hci/dual_chip/hci_evt.c#L2748 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

20 Nov 2024 — This may cause an integer overflow that results in the buffer being significantly too small to contain the entire packet. • https://github.com/mbed-ce/mbed-os/blob/54e8693ef4ff7e025018094f290a1d5cf380941f/connectivity/FEATURE_BLE/libraries/cordio_stack/wsf/sources/port/baremetal/wsf_msg.c#L72 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

20 Nov 2024 — 7-Zip Zstandard Decompression Integer Underflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. • https://github.com/TheN00bBuilder/cve-2024-11477-writeup • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

19 Nov 2024 — In IMSA_Recv_Thread and VT_IMCB_Thread of ImsaClient.cpp and VideoTelephony.c, there is a possible out of bounds write due to an integer overflow. • https://source.android.com/security/bulletin/2018-06-01 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

19 Nov 2024 — In SMF_ParseMetaEvent of eas_smf.c, there is a possible integer overflow. • https://source.android.com/security/bulletin/2018-06-01 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

19 Nov 2024 — In the Linux kernel, the following vulnerability has been resolved: media: s5p-jpeg: prevent buffer overflows The current logic allows word to be less than 2. If this happens, there will be buffer overflows, as reported by smatch. Add extra checks to prevent it. While here, remove an unused word = 0 assignment. In the Linux kernel, the following vulnerability has been resolved: media: s5p-jpeg: prevent buffer overflows The current logic allows word to be less than 2. • https://git.kernel.org/stable/c/6c96dbbc2aa9f5b4aed8792989d69eae22bf77c4 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

19 Nov 2024 — In the scenario where major ffff: is an egress qdisc in any of the tree levels, the updates will also propagate to TC_H_ROOT, which then the iteration must stop. net/sched/sch_api.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an integer overflow vulnerability. • https://git.kernel.org/stable/c/066a3b5b2346febf9a655b444567b7138e3bb939 • CWE-416: Use After Free •