Page 3 of 6039 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — Ashlar-Vellum Cobalt XE File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. • https://www.zerodayinitiative.com/advisories/ZDI-25-125 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

10 Mar 2025 — Ashlar-Vellum Cobalt LI File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. • https://www.zerodayinitiative.com/advisories/ZDI-25-122 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-190: Integer Overflow or Wraparound

CVSS: 3.8EPSS: 0%CPEs: 1EXPL: 0

04 Mar 2025 — in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through integer overflow. • https://gitee.com/openharmony/security/blob/master/zh/security-disclosure/2025/2025-03.md • CWE-190: Integer Overflow or Wraparound

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

03 Mar 2025 — When performing a symlink lookup from a romfs filesystem, grub's romfs filesystem module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. • https://access.redhat.com/security/cve/CVE-2025-0686 • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

03 Mar 2025 — When reading data from a jfs filesystem, grub's jfs filesystem module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciouly crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. • https://access.redhat.com/security/cve/CVE-2025-0685 • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 16EXPL: 0

03 Mar 2025 — When performing a symlink lookup from a reiserfs filesystem, grub's reiserfs fs module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciouly crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the grub_reiserfs_read_symlink() will call grub_reiserfs_read_real() ... • https://access.redhat.com/security/cve/CVE-2025-0684 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 19EXPL: 0

03 Mar 2025 — When reading data from a squash4 filesystem, grub's squash4 fs module uses user-controlled parameters from the filesystem geometry to determine the internal buffer size, however, it improperly checks for integer overflows. A maliciously crafted filesystem may lead some of those buffer size calculations to overflow, causing it to perform a grub_malloc() operation with a smaller size than expected. As a result, the direct_read() will perform a heap based out-of-bounds write during ... • https://access.redhat.com/security/cve/CVE-2025-0678 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •

CVSS: 4.1EPSS: 0%CPEs: 16EXPL: 0

03 Mar 2025 — A stack overflow flaw was found when reading a BFS file system. • https://access.redhat.com/security/cve/CVE-2024-45778 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.0EPSS: 0%CPEs: 18EXPL: 0

03 Mar 2025 — An integer overflow flaw was found in the BFS file system driver in grub2. ... A crafted or corrupted BFS filesystem may cause an integer overflow during the file reading, leading to a heap of bounds read. • https://access.redhat.com/security/cve/CVE-2024-45779 • CWE-125: Out-of-bounds Read CWE-190: Integer Overflow or Wraparound