Page 85 of 5958 results (0.093 seconds)

CVSS: 10.0EPSS: 19%CPEs: 7EXPL: 0

29 Nov 2023 — Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. ... Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. • https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 23EXPL: 0

28 Nov 2023 — An integer overflow vulnerability in the source code of the QuickSec IPSec toolkit used in the VPN feature of the Zyxel ATP series firmware versions 4.32 through 5.37, USG FLEX series firmware versions 4.50 through 5.37, USG FLEX 50(W) series firmware versions 4.16 through 5.37, USG20(W)-VPN series firmware versions 4.16 through 5.37, and VPN series firmware versions 4.30 through 5.37, could allow an unauthenticated attacker to cause denial-of-service (DoS) conditions on an affected device by ... • https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-multiple-vulnerabilities-in-firewalls-and-aps • CWE-190: Integer Overflow or Wraparound

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 2

22 Nov 2023 — Issues addressed include buffer overflow and integer overflow vulnerabilities. • https://github.com/tacetool/TACE#cve-2023-48161 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 0

21 Nov 2023 — Texas Instruments devices running FREERTOS, malloc returns a valid pointer to a small buffer on extremely large values, which can trigger an integer overflow vulnerability in 'malloc' for FreeRTOS, resulting in code execution. • https://www.cisa.gov/news-events/ics-advisories/icsa-21-119-04 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

21 Nov 2023 — Texas Instruments TI-RTOS, when configured to use HeapMem heap(default), malloc returns a valid pointer to a small buffer on extremely large values, which can trigger an integer overflow vulnerability in 'HeapMem_allocUnprotected' and result in code execution. • https://www.cisa.gov/news-events/ics-advisories/icsa-21-119-04 • CWE-190: Integer Overflow or Wraparound

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

21 Nov 2023 — An malicious BLE device can cause buffer overflow by sending malformed advertising packet BLE device using Zephyr OS, leading to DoS or potential RCE on the victim BLE device. Un dispositivo BLE malicioso puede provocar un desbordamiento del búfer al enviar un paquete publicitario con formato incorrecto al dispositivo BLE utilizando Zephyr OS, lo que provoca DoS o un posible RCE en el dispositivo BLE víctima. • https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-j4qm-xgpf-qjw3 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

20 Nov 2023 — Texas Instruments TI-RTOS, when configured to use HeapMem heap(default), malloc returns a valid pointer to a small buffer on extremely large values, which can trigger an integer overflow vulnerability in 'HeapMem_allocUnprotected' and result in code execution. • https://www.cisa.gov/news-events/ics-advisories/icsa-21-119-04 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

20 Nov 2023 — This can trigger an integer overflow vulnerability in 'HeapTrack_alloc' and result in code execution. • https://www.cisa.gov/news-events/ics-advisories/icsa-21-119-04 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

16 Nov 2023 — Vim is an open source command line text editor. If the count after the :s command is larger than what fits into a (signed) long variable, abort with e_value_too_large. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `ac6378773` which has been included in release version 9.0.2108. Users are advised to upgrade. • http://www.openwall.com/lists/oss-security/2023/11/16/1 • CWE-190: Integer Overflow or Wraparound

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

16 Nov 2023 — Vim is an open source command line text editor. When getting the count for a normal mode z command, it may overflow for large counts given. Impact is low, user interaction is required and a crash may not even happen in all situations. This issue has been addressed in commit `58f9befca1` which has been included in release version 9.0.2109. Users are advised to upgrade. • http://www.openwall.com/lists/oss-security/2023/11/16/1 • CWE-190: Integer Overflow or Wraparound