Page 47 of 4107 results (0.195 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. • https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html https://crbug.com/1504936 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. ... An integer overflow within freerdp_bitmap_planar_context_reset results in a heap-buffer overflow. • https://github.com/FreeRDP/FreeRDP/commit/939e922936e9c3ae8fc204968645e5e7563a2fff https://github.com/FreeRDP/FreeRDP/commit/aeac3040cc99eeaff1e1171a822114c857b9dca9 https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-rjhp-44rv-7v59 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44VOA5KQQT7KQPW7CLST4Y4SQTKK3IOU https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIQE3YSPOJPAUS7DPWIBTR5IQSQX35VM https://access.redhat.com/security/cve/CVE-2024-22211 https://b • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0. ... A flaw was found in the openEuler kernel in Linux filesystem modules that allows an integer overflow via mounting a corrupted filesystem. • http://www.openwall.com/lists/oss-security/2024/01/30/10 http://www.openwall.com/lists/oss-security/2024/01/30/3 http://www.openwall.com/lists/oss-security/2024/01/30/4 http://www.openwall.com/lists/oss-security/2024/01/30/5 http://www.openwall.com/lists/oss-security/2024/01/30/9 http://www.openwall.com/lists/oss-security/2024/01/31/2 http://www.openwall.com/lists/oss-security/2024/01/31/3 http://www.openwall.com/lists/oss-security/202 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.3EPSS: 0%CPEs: 7EXPL: 0

This issue occurs due to integer underflow on the memcpy length, leading to a denial of service. • https://access.redhat.com/errata/RHSA-2024:1188 https://access.redhat.com/errata/RHSA-2024:1404 https://access.redhat.com/errata/RHSA-2024:1532 https://access.redhat.com/errata/RHSA-2024:1533 https://access.redhat.com/errata/RHSA-2024:1607 https://access.redhat.com/errata/RHSA-2024:1614 https://access.redhat.com/errata/RHSA-2024:2093 https://access.redhat.com/errata/RHSA-2024:2394 https://access.redhat.com/security/cve/CVE-2024-0565 https://bugzilla.redhat.com/show • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This bug introduced a stack overflow hazard that could allow a local privilege escalation. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer underflow before writing to memory. • https://github.com/wazuh/wazuh/security/advisories/GHSA-27p5-32pp-r58r • CWE-121: Stack-based Buffer Overflow