Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-190
Total 2006 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14444 4 Canonical, Gnu, Netapp and 1 more 5 Ubuntu Linux, Binutils, Hci Management Node and 2 more 2023-03-01 4.3 MEDIUM 5.5 MEDIUM
apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file, as demonstrated by readelf.
CVE-2018-19107 4 Canonical, Debian, Exiv2 and 1 more 6 Ubuntu Linux, Debian Linux, Exiv2 and 3 more 2023-03-01 4.3 MEDIUM 6.5 MEDIUM
In Exiv2 0.26, Exiv2::IptcParser::decode in iptc.cpp (called from psdimage.cpp in the PSD image reader) may suffer from a denial of service (heap-based buffer over-read) caused by an integer overflow via a crafted PSD image file.
CVE-2022-3970 3 Debian, Libtiff, Netapp 3 Debian Linux, Libtiff, Active Iq Unified Manager 2023-03-01 N/A 8.8 HIGH
A vulnerability was found in LibTIFF. It has been classified as critical. This affects the function TIFFReadRGBATileExt of the file libtiff/tif_getimage.c. The manipulation leads to integer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 227500897dfb07fb7d27f7aa570050e62617e3be. It is recommended to apply a patch to fix this issue. The identifier VDB-213549 was assigned to this vulnerability.
CVE-2022-39842 2 Debian, Linux 2 Debian Linux, Linux Kernel 2023-03-01 N/A 6.1 MEDIUM
** DISPUTED ** An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. NOTE: the original discoverer disputes that the overflow can actually happen.
CVE-2019-16905 3 Netapp, Openbsd, Siemens 7 Cloud Backup, Steelstore Cloud Integrated Storage, Openssh and 4 more 2023-02-28 4.4 MEDIUM 7.8 HIGH
OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
CVE-2018-1000876 3 Canonical, Gnu, Redhat 5 Ubuntu Linux, Binutils, Enterprise Linux Desktop and 2 more 2023-02-28 4.6 MEDIUM 7.8 HIGH
binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.
CVE-2023-0933 1 Google 1 Chrome 2023-02-27 N/A 8.8 HIGH
Integer overflow in PDF in Google Chrome prior to 110.0.5481.177 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: Medium)
CVE-2018-20847 2 Debian, Uclouvain 2 Debian Linux, Openjpeg 2023-02-27 6.8 MEDIUM 8.8 HIGH
An improper computation of p_tx0, p_tx1, p_ty0 and p_ty1 in the function opj_get_encoding_parameters in openjp2/pi.c in OpenJPEG through 2.3.0 can lead to an integer overflow.
CVE-2019-17451 3 Canonical, Gnu, Opensuse 3 Ubuntu Linux, Binutils, Leap 2023-02-27 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c, as demonstrated by nm.
CVE-2019-18675 1 Linux 1 Linux Kernel 2023-02-24 7.2 HIGH 7.8 HIGH
The Linux kernel through 5.3.13 has a start_offset+size Integer Overflow in cpia2_remap_buffer in drivers/media/usb/cpia2/cpia2_core.c because cpia2 has its own mmap implementation. This allows local users (with /dev/video0 access) to obtain read and write permissions on kernel physical pages, which can possibly result in a privilege escalation.
CVE-2020-13974 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2023-02-24 7.2 HIGH 7.8 HIGH
An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row, aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case.
CVE-2018-13406 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2023-02-24 7.2 HIGH 7.8 HIGH
An integer overflow in the uvesafb_setcmap function in drivers/video/fbdev/uvesafb.c in the Linux kernel before 4.17.4 could result in local attackers being able to crash the kernel or potentially elevate privileges because kmalloc_array is not used.
CVE-2023-23462 1 Libpeconv Project 1 Libpeconv 2023-02-24 N/A 9.8 CRITICAL
Libpeconv – integer overflow, before commit 75b1565 (30/11/2022).
CVE-2022-42898 3 Heimdal Project, Mit, Samba 3 Heimdal, Kerberos 5, Samba 2023-02-23 N/A 8.8 HIGH
PAC parsing in MIT Kerberos 5 (aka krb5) before 1.19.4 and 1.20.x before 1.20.1 has integer overflows that may lead to remote code execution (in KDC, kadmind, or a GSS or Kerberos application server) on 32-bit platforms (which have a resultant heap-based buffer overflow), and cause a denial of service on other platforms. This occurs in krb5_pac_parse in lib/krb5/krb/pac.c. Heimdal before 7.7.1 has "a similar bug."
CVE-2022-28041 3 Debian, Fedoraproject, Nothings 3 Debian Linux, Fedora, Stb Image.h 2023-02-23 4.3 MEDIUM 6.5 MEDIUM
stb_image.h v2.27 was discovered to contain an integer overflow via the function stbi__jpeg_decode_block_prog_dc. This vulnerability allows attackers to cause a Denial of Service (DoS) via unspecified vectors.
CVE-2022-47451 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-22 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-47322 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-38674 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-38680 2 Google, Unisoc 14 Android, S8000, Sc7731e and 11 more 2023-02-21 N/A 5.5 MEDIUM
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
CVE-2022-33248 1 Qualcomm 324 Apq8009, Apq8009 Firmware, Apq8009w and 321 more 2023-02-21 N/A 7.8 HIGH
Memory corruption in User Identity Module due to integer overflow to buffer overflow when a segement is received via qmi http.