
CVE-2025-57803 – ImageMagick (WriteBMPImage): 32-bit integer overflow when writing BMP scanline stride → heap buffer overflow
https://notcve.org/view.php?id=CVE-2025-57803
26 Aug 2025 — Prior to versions 6.9.13-28 and 7.1.2-2 for ImageMagick's 32-bit build, a 32-bit integer overflow in the BMP encoder’s scanline-stride computation collapses bytes_per_line (stride) to a tiny value while the per-row writer still emits 3 × width bytes for 24-bpp images. • https://github.com/ImageMagick/ImageMagick/security/advisories/GHSA-mxvv-97wh-cfmm • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •

CVE-2025-46407
https://notcve.org/view.php?id=CVE-2025-46407
25 Aug 2025 — When loading a specially crafted .bmp file, an integer overflow can be made to occur which will cause a heap-based buffer to overflow when reading the palette from the image. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2215 • CWE-680: Integer Overflow to Buffer Overflow •

CVE-2025-32468
https://notcve.org/view.php?id=CVE-2025-32468
25 Aug 2025 — When loading a specially crafted .bmp file, an integer overflow can be made to occur when calculating the stride for decoding. Afterwards, this will cause a heap-based buffer to overflow when decoding the image which can lead to remote code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2216 • CWE-680: Integer Overflow to Buffer Overflow •

CVE-2025-53510
https://notcve.org/view.php?id=CVE-2025-53510
25 Aug 2025 — When loading a specially crafted .psd file, an integer overflow can be made to occur when calculating the stride for decoding. Afterwards, this will cause a heap-based buffer to overflow when decoding the image which can lead to remote code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2218 • CWE-680: Integer Overflow to Buffer Overflow •

CVE-2025-52930
https://notcve.org/view.php?id=CVE-2025-52930
25 Aug 2025 — When decompressing the image data from a specially crafted .bmp file, a heap-based buffer overflow can occur which allows for remote code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2221 • CWE-680: Integer Overflow to Buffer Overflow •

CVE-2025-52456
https://notcve.org/view.php?id=CVE-2025-52456
25 Aug 2025 — When loading a specially crafted .webp animation an integer overflow can be made to occur when calculating the stride for decoding. Afterwards, this will cause a heap-based buffer to overflow when decoding the image which can lead to remote code execution. • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2224 • CWE-680: Integer Overflow to Buffer Overflow •

CVE-2025-53518
https://notcve.org/view.php?id=CVE-2025-53518
25 Aug 2025 — An integer overflow vulnerability exists in the ABF parsing functionality of The Biosig Project libbiosig 3.9.0 and Master Branch (35a819fa). • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2231 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-52581
https://notcve.org/view.php?id=CVE-2025-52581
25 Aug 2025 — An integer overflow vulnerability exists in the GDF parsing functionality of The Biosig Project libbiosig 3.9.0 and Master Branch (35a819fa). • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2233 • CWE-190: Integer Overflow or Wraparound •

CVE-2025-54487
https://notcve.org/view.php?id=CVE-2025-54487
25 Aug 2025 — An attacker can provide a malicious file to trigger this vulnerability.This vulnerability manifests on line 8842 of biosig.c on the current master branch (35a819fa), when the Tag is 12: else if (tag==12) //0x0C { // sampling resolution if (len>6) fprintf(stderr,"Warning MFER tag12 incorrect length %i>6\n",len); val32 = 0; int8_t v8; curPos += ifread(&UnitCode,1,1,hdr); curPos += ifread(&v8,1,1,hdr); curPos += ifread(buf,1,len-2,hdr); In addition to values of `len` greater than 130 triggering a buffer ove... • https://talosintelligence.com/vulnerability_reports/TALOS-2025-2234 • CWE-121: Stack-based Buffer Overflow •

CVE-2025-54472 – Apache bRPC: Redis Parser Remote Denial of Service
https://notcve.org/view.php?id=CVE-2025-54472
14 Aug 2025 — If the integer read from the network is too large, it may cause a bad alloc error and lead to the program crashing. If the integer read from the network is too large, it may cause a bad alloc error and lead to the program crashing. Attackers can exploit this feature by sending special data packets to the bRPC service to carry out a denial-of-service attack on it. The bRPC 1.14.0 version tried to fix this issue by limited the memory allocation size, however, the limitation checking code is not ... • https://lists.apache.org/thread/r3xsy3wvs4kmfhc281173k5b6ll1xt2m • CWE-190: Integer Overflow or Wraparound CWE-400: Uncontrolled Resource Consumption •