Page 2 of 8 results (0.008 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de desbordamiento de enteros en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar una escritura fuera de los límites que, a su vez, puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1922 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de use-after-free en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1923 • CWE-825: Expired Pointer Dereference •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de escritura fuera de los límites en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1925 • CWE-131: Incorrect Calculation of Buffer Size •