Page 2 of 6039 results (0.011 seconds)

CVSS: 8.9EPSS: 0%CPEs: 1EXPL: 0

17 Mar 2025 — In versions 1.3.3 and prior, a heap buffer overflow vulnerability in CryptoLib's `Crypto_TC_ApplySecurity()` allows an attacker to craft a malicious TC frame that causes out-of-bounds memory writes. • https://github.com/nasa/CryptoLib/commit/c7e8a8745ff4b5e9bd7e500e91358e86d5abedcc • CWE-191: Integer Underflow (Wrap or Wraparound) CWE-787: Out-of-bounds Write •

CVSS: 4.6EPSS: 0%CPEs: 3EXPL: 0

17 Mar 2025 — A bug was found in containerd prior to versions 1.6.38, 1.7.27, and 2.0.4 where containers launched with a User set as a `UID:GID` larger than the maximum 32-bit signed integer can cause an overflow condition where the container ultimately runs as root (UID 0). • https://github.com/containerd/containerd/commit/05044ec0a9a75232cad458027ca83437aae3f4da • CWE-190: Integer Overflow or Wraparound

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

14 Mar 2025 — EDK2 contains a vulnerability in BIOS where a user may cause an Integer Overflow or Wraparound by network means. • https://github.com/tianocore/edk2/security/advisories/GHSA-8522-69fh-w74x • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

12 Mar 2025 — An integer underflow during deserialization may allow any unauthenticated user to read out of bounds heap memory. • https://github.com/eclipse-cyclonedds/cyclonedds/releases/tag/0.10.5 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 9%CPEs: 26EXPL: 0

11 Mar 2025 — Integer overflow or wraparound in Windows Fast FAT Driver allows an unauthorized attacker to execute code locally. Microsoft Windows Fast FAT File System Driver contains an integer overflow or wraparound vulnerability that allows an unauthorized attacker to execute code locally. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24985 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation of the argument pat_len leads to integer overflow. ... Mittels Manipulieren des Arguments pat_len mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation leads to integer overflow. ... Mittels dem Manipulieren mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation leads to integer overflow. ... Durch Manipulation mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/releases/tag/v0.2.44 • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

11 Mar 2025 — The manipulation of the argument src_length leads to integer overflow. ... Durch die Manipulation des Arguments src_length mit unbekannten Daten kann eine integer overflow-Schwachstelle ausgenutzt werden. • https://github.com/zapping-vbi/zvbi/commit/ca1672134b3e2962cd392212c73f44f8f4cb489f • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — In dhd_process_full_gscan_result of dhd_pno.c, there is a possible EoP due to an integer overflow. • https://source.android.com/docs/security/bulletin/pixel-watch/2025/2025-03-01 • CWE-281: Improper Preservation of Permissions •