8 results (0.005 seconds)

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A double-free vulnerability exists in the BrainVision Header Parsing functionality of The Biosig Project libbiosig Master Branch (ab0ee111) and 2.5.0. A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de doble liberación en la funcionalidad BrainVision Header Parsing de libbiosig Master Branch de The Biosig Project (ab0ee111) y 2.5.0. Un archivo .vdhr especialmente manipulado puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1917 • CWE-415: Double Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An out-of-bounds write vulnerability exists in the BrainVisionMarker Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vmrk file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de escritura fuera de los límites en la funcionalidad BrainVisionMarker Parsing de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .vmrk especialmente manipulado puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1918 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de doble liberación en la funcionalidad BrainVision ASCII Header Parsing de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .vdhr especialmente manipulado puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1919 • CWE-415: Double Free •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de desbordamiento de búfer basada en montón en la funcionalidad de análisis .egi de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .egi especialmente manipulado puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1920 • CWE-122: Heap-based Buffer Overflow •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability. Existe una vulnerabilidad de desbordamiento de enteros en la funcionalidad sopen_FAMOS_read de The Biosig Project libbiosig 2.5.0 y Master Branch (ab0ee111). Un archivo .famos especialmente manipulado puede provocar una escritura fuera de los límites que, a su vez, puede provocar la ejecución de código arbitrario. • https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRLGNQM33KAWVWP5RPMAPHWNP3IY5YW https://talosintelligence.com/vulnerability_reports/TALOS-2024-1921 • CWE-190: Integer Overflow or Wraparound •