CVE-2023-52389
https://notcve.org/view.php?id=CVE-2023-52389
UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher. • https://github.com/pocoproject/poco/compare/poco-1.12.5p2-release...poco-1.13.0-release https://github.com/pocoproject/poco/issues/4320 https://pocoproject.org/blog/?p=1226 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-22860
https://notcve.org/view.php?id=CVE-2024-22860
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation decoder. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=61991 https://github.com/FFmpeg/FFmpeg/commit/d2e8974699a9e35cc1a926bf74a972300d629cd5 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-23307 – Integer overflow in raid5_cache_count in Linux kernel
https://notcve.org/view.php?id=CVE-2024-23307
Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow. Desbordamiento de enteros o vulnerabilidad Wraparound en el kernel de Linux en Linux, x86, ARM (módulos md, raid, raid5) permite el desbordamiento de enteros forzado. • https://bugzilla.openanolis.cn/show_bug.cgi?id=7975 https://access.redhat.com/security/cve/CVE-2024-23307 https://bugzilla.redhat.com/show_bug.cgi?id=2267705 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-0808
https://notcve.org/view.php?id=CVE-2024-0808
Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. • https://chromereleases.googleblog.com/2024/01/stable-channel-update-for-desktop_23.html https://crbug.com/1504936 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MMI6GXFONZV6HE3BPZO3AP6GUVQLG4JQ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VXDSGAFQD4BDB4IB2O4ZUSHC3JCVQEKC • CWE-191: Integer Underflow (Wrap or Wraparound) •
CVE-2024-22211 – FreeRDP integer Overflow leading to Heap Overflow
https://notcve.org/view.php?id=CVE-2024-22211
In affected versions an integer overflow in `freerdp_bitmap_planar_context_reset` leads to heap-buffer overflow. ... An integer overflow within freerdp_bitmap_planar_context_reset results in a heap-buffer overflow. • https://github.com/FreeRDP/FreeRDP/commit/939e922936e9c3ae8fc204968645e5e7563a2fff https://github.com/FreeRDP/FreeRDP/commit/aeac3040cc99eeaff1e1171a822114c857b9dca9 https://github.com/FreeRDP/FreeRDP/security/advisories/GHSA-rjhp-44rv-7v59 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44VOA5KQQT7KQPW7CLST4Y4SQTKK3IOU https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PIQE3YSPOJPAUS7DPWIBTR5IQSQX35VM https://access.redhat.com/security/cve/CVE-2024-22211 https://b • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •