Page 2 of 6327 results (0.005 seconds)

CVSS: 5.5EPSS: 0%CPEs: 7EXPL: 0

18 Jun 2025 — In the Linux kernel, the following vulnerability has been resolved: tee: add overflow check in register_shm_helper() With special lengths supplied by user space, register_shm_helper() has an integer overflow when calculating the number of pages covered by a supplied user space memory region. In the Linux kernel, the following vulnerability has been resolved: tee: add overflow check in register_shm_helper() With special lengths supplied by user space, register_shm_helper() has an ... • https://git.kernel.org/stable/c/033ddf12bcf5326b93bd604f50a7474a434a35f9 •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

17 Jun 2025 — This issue leads to an integer overflow when computing the total size to allocate. • https://access.redhat.com/security/cve/CVE-2025-49180 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.6EPSS: 0%CPEs: 2EXPL: 0

17 Jun 2025 — The RecordSanityCheckRegisterClients function does not check for an integer overflow when computing request length, which allows a client to bypass length checks. • https://access.redhat.com/security/cve/CVE-2025-49179 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.6EPSS: 0%CPEs: 3EXPL: 0

17 Jun 2025 — The request length is multiplied by 4 before checking against the maximum allowed size, potentially causing an integer overflow and bypassing the size check. • https://access.redhat.com/security/cve/CVE-2025-49176 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

17 Jun 2025 — A flaw was found in libgepub, a library used to read EPUB files. The software mishandles file size calculations when opening specially crafted EPUB files, leading to incorrect memory allocations. This issue causes the application to crash. Known affected usage includes desktop services like Tumbler, which may process malicious files automatically when browsing directories. While no direct remote attack vectors are confirmed, any application using libgepub to parse user-supplied EPUB content could be vulnera... • https://access.redhat.com/security/cve/CVE-2025-6196 • CWE-190: Integer Overflow or Wraparound

CVSS: 3.7EPSS: 0%CPEs: 2EXPL: 0

13 Jun 2025 — If a string is already very large, combining it with more input can cause a hidden overflow in the size calculation. • https://access.redhat.com/security/cve/CVE-2025-6052 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.6EPSS: 0%CPEs: 2EXPL: 0

13 Jun 2025 — An integer overflow vulnerability exists in the GIMP "Despeckle" plug-in. • https://access.redhat.com/security/cve/CVE-2025-6035 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

12 Jun 2025 — A flaw was found in libxml2's xmlBuildQName function, where integer overflows in buffer size calculations can lead to a stack-based buffer overflow. • https://access.redhat.com/security/cve/CVE-2025-6021 • CWE-121: Stack-based Buffer Overflow

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

11 Jun 2025 — Perl CryptX before version 0.087 contains a dependency that may be susceptible to an integer overflow. CryptX embeds a version of the libtommath library that is susceptible to an integer overflow associated with CVE-2023-36328. • https://github.com/advisories/GHSA-j3xv-6967-cv88 • CWE-1395: Dependency on Vulnerable Third-Party Component •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

11 Jun 2025 — An integer overflow was present in `OrderedHashTable` used by the JavaScript engine This vulnerability affects Firefox < 139.0.4. • https://bugzilla.mozilla.org/show_bug.cgi?id=1970095 • CWE-190: Integer Overflow or Wraparound