Page 91 of 5962 results (0.081 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

04 Oct 2023 — A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges. • http://www.openwall.com/lists/oss-security/2024/01/24/9 • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 6.7EPSS: 0%CPEs: 20EXPL: 0

02 Oct 2023 — In apusys, there is a possible out of bounds write due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/October-2023 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.7EPSS: 0%CPEs: 17EXPL: 0

02 Oct 2023 — In vpu, there is a possible out of bounds write due to an integer overflow. • https://corp.mediatek.com/product-security-bulletin/October-2023 • CWE-190: Integer Overflow or Wraparound

CVSS: 6.7EPSS: 0%CPEs: 32EXPL: 0

02 Oct 2023 — In rpmb , there is a possible memory corruption due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07912966; Issue ID: ALPS07912966. En rpmb, existe una posible corrupción de la memoria debido a una verificación de límites faltantes. • https://corp.mediatek.com/product-security-bulletin/October-2023 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

27 Sep 2023 — In a non-standard configuration of Firefox, an integer overflow could have occurred based on network traffic (possibly under influence of a local unprivileged webpage), leading to an out-of-bounds write to privileged process memory. • https://bugzilla.mozilla.org/show_bug.cgi?id=1823172 • CWE-190: Integer Overflow or Wraparound

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

27 Sep 2023 — Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. Exim libspf2 Integer Underflow Remote Code Execution Vulnerability. ... When parsing SPF macros, the process does not properly validate user-supplied data, which can result in an integer underflow before writing to memory. When parsing SPF macros, the process does not properly validate user-supplied data, which can res... • https://www.zerodayinitiative.com/advisories/ZDI-23-1472 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

27 Sep 2023 — This issue requires user interaction with the library and may allow a malicious user to cause an integer overflow before allocating the buffer, triggering a crash or code execution via heap manipulation, executing code in the context of the current process. • https://gstreamer.freedesktop.org/security/sa-2023-0008.html • CWE-121: Stack-based Buffer Overflow CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 0%CPEs: 26EXPL: 0

27 Sep 2023 — GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. The issue results from the lack of proper validation of user-supp... • https://gstreamer.freedesktop.org/security/sa-2023-0006.html • CWE-190: Integer Overflow or Wraparound

CVSS: 10.0EPSS: 0%CPEs: 28EXPL: 0

27 Sep 2023 — GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. GStreamer MXF File Parsing Integer Overflow Remote Code Execution Vulnerability. ... The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. The issue results from the lack of proper validation of user-supp... • https://gstreamer.freedesktop.org/security/sa-2023-0007.html • CWE-190: Integer Overflow or Wraparound

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 2

25 Sep 2023 — An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system. Se encontró una vulnerabilidad de indexación de matrices en el subsistema netfilter del kernel de Linux. Una macro faltante podría... • http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html • CWE-787: Out-of-bounds Write •