6166 results (0.104 seconds)

CVSS: 5.9EPSS: %CPEs: -EXPL: 0

03 Apr 2025 — A flaw was found in libsoup. The libsoup append_param_quoted() function may contain an overflow bug resulting in a buffer under-read. • https://access.redhat.com/security/cve/CVE-2025-32050 • CWE-127: Buffer Under-read •

CVSS: -EPSS: 0%CPEs: 4EXPL: 0

03 Apr 2025 — In the Linux kernel, the following vulnerability has been resolved: accel/qaic: Fix integer overflow in qaic_validate_req() These are u64 variables that come from the user via qaic_attach_slice_bo_ioctl(). Use check_add_overflow() to ensure that the math doesn't have an integer wrapping bug. • https://git.kernel.org/stable/c/ff13be8303336ead5621712f2c55012d738878b5 •

CVSS: -EPSS: 0%CPEs: 5EXPL: 0

03 Apr 2025 — In the Linux kernel, the following vulnerability has been resolved: xsk: fix an integer overflow in xp_create_and_assign_umem() Since the i and pool->chunk_size variables are of type 'u32', their product can wrap around and then be cast to 'u64'. This can lead to two different XDP buffers pointing to the same memory area. • https://git.kernel.org/stable/c/94033cd8e73b8632bab7c8b7bb54caa4f5616db7 •

CVSS: 7.9EPSS: 0%CPEs: 1EXPL: 0

02 Apr 2025 — Integer overflow within the AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to a loss of confidentiality, integrity, or availability. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7037.html • CWE-190: Integer Overflow or Wraparound

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

02 Apr 2025 — Integer overflow within AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to loss of integrity or availability. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7037.html • CWE-190: Integer Overflow or Wraparound

CVSS: 7.9EPSS: 0%CPEs: 1EXPL: 0

02 Apr 2025 — Integer overflow within AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to loss of confidentiality, integrity or availability. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7037.html • CWE-190: Integer Overflow or Wraparound

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

02 Apr 2025 — An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

02 Apr 2025 — An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2102 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

02 Apr 2025 — An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103 • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVSS: 4.3EPSS: 0%CPEs: 10EXPL: 0

02 Apr 2025 — An integer underflow vulnerability exists in the HTTP server PUT request functionality of STMicroelectronics X-CUBE-AZRTOS-WL 2.0.0. • https://talosintelligence.com/vulnerability_reports/TALOS-2024-2103 • CWE-191: Integer Underflow (Wrap or Wraparound) •