Vulnerabilities (CVE)

Filtered by CWE-190
Total 2262 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-26495 3 Debian, Fedoraproject, Network Block Device Project 3 Debian Linux, Fedora, Network Block Device 2024-02-04 7.5 HIGH 9.8 CRITICAL
In nbd-server in nbd before 3.24, there is an integer overflow with a resultant heap-based buffer overflow. A value of 0xffffffff in the name length field will cause a zero-sized buffer to be allocated for the name, resulting in a write to a dangling pointer. This issue exists for the NBD_OPT_INFO, NBD_OPT_GO, and NBD_OPT_EXPORT_NAME messages.
CVE-2021-33631 1 Huawei 1 Openeuler 2024-02-03 N/A 7.8 HIGH
Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.
CVE-2010-2753 3 Mozilla, Opensuse, Suse 7 Firefox, Seamonkey, Thunderbird and 4 more 2024-02-03 9.3 HIGH 8.8 HIGH
Integer overflow in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code via a large selection attribute in a XUL tree element, which triggers a use-after-free.
CVE-2024-22862 1 Ffmpeg 1 Ffmpeg 2024-02-02 N/A 9.8 CRITICAL
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the JJPEG XL Parser.
CVE-2024-22861 1 Ffmpeg 1 Ffmpeg 2024-02-02 N/A 7.5 HIGH
Integer overflow vulnerability in FFmpeg before n6.1, allows attackers to cause a denial of service (DoS) via the avcodec/osq module.
CVE-2024-22860 1 Ffmpeg 1 Ffmpeg 2024-02-02 N/A 9.8 CRITICAL
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation decoder.
CVE-2022-0545 2 Blender, Debian 2 Blender, Debian Linux 2024-02-02 5.1 MEDIUM 7.8 HIGH
An integer overflow in the processing of loaded 2D images leads to a write-what-where vulnerability and an out-of-bounds read vulnerability, allowing an attacker to leak sensitive information or achieve code execution in the context of the Blender process when a specially crafted image file is loaded. This flaw affects Blender versions prior to 2.83.19, 2.93.8 and 3.1.
CVE-2021-30860 3 Apple, Freedesktop, Xpdfreader 7 Ipados, Iphone Os, Mac Os X and 4 more 2024-02-02 6.8 MEDIUM 7.8 HIGH
An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2021-30663 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-02 6.8 MEDIUM 8.8 HIGH
An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2019-1010006 4 Canonical, Debian, Gnome and 1 more 4 Ubuntu Linux, Debian Linux, Evince and 1 more 2024-02-02 6.8 MEDIUM 7.8 HIGH
Evince 3.26.0 is affected by buffer overflow. The impact is: DOS / Possible code execution. The component is: backend/tiff/tiff-document.c. The attack vector is: Victim must open a crafted PDF file. The issue occurs because of an incorrect integer overflow protection mechanism in tiff_document_render and tiff_document_get_thumbnail.
CVE-2024-23307 1 Linux 1 Linux Kernel 2024-01-31 N/A 7.8 HIGH
Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.
CVE-2023-6345 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-01-31 N/A 9.6 CRITICAL
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
CVE-2023-5849 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-01-31 N/A 8.8 HIGH
Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-6478 4 Debian, Redhat, Tigervnc and 1 more 6 Debian Linux, Enterprise Linux, Enterprise Linux Eus and 3 more 2024-01-31 N/A 7.5 HIGH
A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.
CVE-2023-5869 2 Postgresql, Redhat 21 Postgresql, Codeready Linux Builder Eus, Codeready Linux Builder Eus For Power Little Endian Eus and 18 more 2024-01-25 N/A 8.8 HIGH
A flaw was found in PostgreSQL that allows authenticated database users to execute arbitrary code through missing overflow checks during SQL array value modification. This issue exists due to an integer overflow during array modification where a remote user can trigger the overflow by providing specially crafted data. This enables the execution of arbitrary code on the target system, allowing users to write arbitrary bytes to memory and extensively read the server's memory.
CVE-2023-45853 1 Zlib 1 Zlib 2024-01-24 N/A 9.8 CRITICAL
MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.
CVE-2021-41816 2 Fedoraproject, Ruby-lang 3 Fedora, Cgi, Ruby 2024-01-24 7.5 HIGH 9.8 CRITICAL
CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes. This also affects the CGI gem before 0.3.1 for Ruby.
CVE-2023-40745 4 Fedoraproject, Libtiff, Netapp and 1 more 4 Fedora, Libtiff, Active Iq Unified Manager and 1 more 2024-01-21 N/A 6.5 MEDIUM
LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.
CVE-2023-31034 1 Nvidia 2 Dgx A100, Dgx A100 Firmware 2024-01-19 N/A 7.8 HIGH
NVIDIA DGX A100 SBIOS contains a vulnerability where a local attacker can cause input validation checks to be bypassed by causing an integer overflow. A successful exploit of this vulnerability may lead to denial of service, information disclosure, and data tampering.
CVE-2021-42755 1 Fortinet 5 Fortios, Fortiproxy, Fortirecorder Firmware and 2 more 2024-01-18 N/A 4.3 MEDIUM
An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service.