Page 34 of 6912 results (0.011 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

31 Mar 2025 — A malicious JAR file may bypass Gatekeeper checks. macOS Sequoia 15.4 addresses buffer overflow, bypass, code execution, format string, heap corruption, integer overflow, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122373 • CWE-354: Improper Validation of Integrity Check Value •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

31 Mar 2025 — An app may be able to access sensitive user data. macOS Sequoia 15.4 addresses buffer overflow, bypass, code execution, format string, heap corruption, integer overflow, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122373 • CWE-284: Improper Access Control •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

31 Mar 2025 — An app may be able to gain root privileges. macOS Sequoia 15.4 addresses buffer overflow, bypass, code execution, format string, heap corruption, integer overflow, out of bounds read, out of bounds write, spoofing, and use-after-free vulnerabilities. • https://support.apple.com/en-us/122373 • CWE-281: Improper Preservation of Permissions •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 0

27 Mar 2025 — In the Linux kernel, the following vulnerability has been resolved: cpufreq: CPPC: Add u64 casts to avoid overflowing The fields of the _CPC object are unsigned 32-bits values. To avoid overflows while using _CPC's values, add 'u64' casts. In the Linux kernel, the following vulnerability has been resolved: cpufreq: CPPC: Add u64 casts to avoid overflowing The fields of the _CPC object are unsigned 32-bits values. To avoid overflows while using _CPC's values, add 'u64' casts. • https://git.kernel.org/stable/c/7d596bbc66a52ff2c7a83d7e0ee840cb07e2a045 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

27 Mar 2025 — In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: fix potential integer overflow on shift of a int The left shift of int 32 bit integer constant 1 is evaluated using 32 bit arithmetic and then passed as a 64 bit function argument. In the Linux kernel, the following vulnerability has been resolved: perf/x86/amd: fix potential integer overflow on shift of a int The left shift of int 32 bit integer constant 1 is evaluated using 32 bit ar... • https://git.kernel.org/stable/c/d8a6a443ff0aea5893f0a7f2726973b496b76420 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.1EPSS: 0%CPEs: 9EXPL: 0

27 Mar 2025 — Both of these flaws cause computation overflow due to incorrect typing. ... Flaw 1 (64-bit systems only): The signed integer xattr_ids variable causes sign extension. This causes variable overflow in the SQUASHFS_XATTR_*(A) macros. ... Both of these flaws cause computation overflow due to incorrect typing. ... This causes variable overflow in the SQUASHFS_XATTR_*(A) macros. • https://git.kernel.org/stable/c/ff49cace7b8cf00d27665f7536a863d406963d06 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

27 Mar 2025 — An integer overflow in Nethermind Juno before v.12.05 within the Sierra bytecode decompression logic within the "cairo-lang-starknet-classes" library could allow remote attackers to trigger an infinite loop (and high CPU usage) by submitting a malicious Declare v2/v3 transaction. • https://community.starknet.io/t/starknet-security-update-potential-full-node-vulnerability-recap/115314 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

21 Mar 2025 — The manipulation leads to integer underflow. ... Durch Beeinflussen mit unbekannten Daten kann eine integer underflow-Schwachstelle ausgenutzt werden. • https://vuldb.com/?ctiid.300541 • CWE-189: Numeric Errors CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

20 Mar 2025 — Out-of-bounds array write in Xpdf 4.05 and earlier, due to incorrect integer overflow checking in the PostScript function interpreter code. • https://www.xpdfreader.com/security-bug/CVE-2025-2574.html • CWE-787: Out-of-bounds Write •

CVSS: 8.9EPSS: 0%CPEs: 1EXPL: 0

17 Mar 2025 — A critical heap buffer overflow vulnerability was identified in the `Crypto_TC_Prep_AAD` function of CryptoLib versions 1.3.3 and prior. This vulnerability allows an attacker to trigger a Denial of Service (DoS) or potentially execute arbitrary code (RCE) by providing a maliciously crafted telecommand (TC) frame that causes an unsigned integer underflow. • https://github.com/nasa/CryptoLib/security/advisories/GHSA-q4v2-fvrv-qrf6 • CWE-125: Out-of-bounds Read CWE-191: Integer Underflow (Wrap or Wraparound) •