CVE-2024-34740
https://notcve.org/view.php?id=CVE-2024-34740
In attributeBytesBase64 and attributeBytesHex of BinaryXmlSerializer.java, there is a possible arbitrary XML injection due to an integer overflow. • https://android.googlesource.com/platform/frameworks/base/+/e8b6505647be558ed3a167a1e13c53dfc227d22b https://android.googlesource.com/platform/frameworks/libs/modules-utils/+/700c28908051ceb55e1456d2d21229bc17c6895a https://source.android.com/security/bulletin/2024-08-01 • CWE-91: XML Injection (aka Blind XPath Injection) CWE-190: Integer Overflow or Wraparound •
CVE-2024-31333
https://notcve.org/view.php?id=CVE-2024-31333
In _MMU_AllocLevel of mmu_common.c, there is a possible arbitrary code execution due to an integer overflow. • https://source.android.com/security/bulletin/2024-08-01 • CWE-190: Integer Overflow or Wraparound •
CVE-2024-7867 – Integer overflow and divide-by-zero in Xpdf 4.05 due to bogus page box coordinates
https://notcve.org/view.php?id=CVE-2024-7867
In Xpdf 4.05 (and earlier), very large coordinates in a page box can cause an integer overflow and divide-by-zero. • https://www.xpdfreader.com/security-bug/CVE-2024-7867.html • CWE-190: Integer Overflow or Wraparound CWE-369: Divide By Zero •
CVE-2024-41851 – Adobe InDesign (Beta) has an integer overflow vulnerability when parsing SVG file
https://notcve.org/view.php?id=CVE-2024-41851
InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. • https://helpx.adobe.com/security/products/indesign/apsb24-56.html • CWE-190: Integer Overflow or Wraparound •
CVE-2024-21844
https://notcve.org/view.php?id=CVE-2024-21844
Integer overflow in firmware for some Intel(R) CSME may allow an unauthenticated user to potentially enable denial of service via adjacent access. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00999.html • CWE-190: Integer Overflow or Wraparound •