Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-190
Total 2006 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9281 1 Microfocus 1 Visibroker 2017-09-28 5.0 MEDIUM 7.5 HIGH
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
CVE-2017-14630 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
In sam2p 0.49.3, an integer overflow exists in the pcxLoadImage24 function of the file in_pcx.cpp, leading to an invalid write operation.
CVE-2017-14629 1 Sam2p Project 1 Sam2p 2017-09-27 5.0 MEDIUM 7.5 HIGH
In sam2p 0.49.3, the in_xpm_reader function in in_xpm.cpp has an integer signedness error, leading to a crash when writing to an out-of-bounds array element.
CVE-2017-14636 1 Sam2p Project 1 Sam2p 2017-09-27 7.5 HIGH 9.8 CRITICAL
Because of an integer overflow in sam2p 0.49.3, a loop executes 0xffffffff times, ending with an invalid read of size 1 in the Image::Indexed::sortPal function in image.cpp. However, this also causes memory corruption because of an attempted write to the invalid d[0xfffffffe] array element.
CVE-2015-1527 1 Google 1 Android 2017-09-21 4.6 MEDIUM 7.8 HIGH
Integer overflow in IAudioPolicyService.cpp in Android allows local users to gain privileges via a crafted application, aka Android Bug ID 19261727.
CVE-2017-9765 1 Genivia 1 Gsoap 2017-09-16 6.8 MEDIUM 8.1 HIGH
Integer overflow in the soap_get function in Genivia gSOAP 2.7.x and 2.8.x before 2.8.48, as used on Axis cameras and other devices, allows remote attackers to execute arbitrary code or cause a denial of service (stack-based buffer overflow and application crash) via a large XML document, aka Devil's Ivy. NOTE: the large document would be blocked by many common web-server configurations on general-purpose computers.
CVE-2017-12797 1 Mpg123 1 Mpg123 2017-09-06 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in the INT123_parse_new_id3 function in the ID3 parser in mpg123 before 1.25.5 on 32-bit platforms allows remote attackers to cause a denial of service via a crafted file, which triggers a heap-based buffer overflow.
CVE-2017-10791 1 Gnu 1 Pspp 2017-09-01 4.3 MEDIUM 6.5 MEDIUM
There is an Integer overflow in the hash_int function of the libpspp library in GNU PSPP before 0.11.0. For example, a crash was observed within the library code when attempting to convert invalid SPSS data into CSV format. A crafted input will lead to a remote denial of service attack.
CVE-2016-6241 1 Openbsd 1 Openbsd 2017-08-31 7.2 HIGH 7.8 HIGH
Integer overflow in the amap_alloc1 function in OpenBSD 5.8 and 5.9 allows local users to execute arbitrary code with kernel privileges via a large size value.
CVE-2015-9062 1 Google 1 Android 2017-08-24 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an ELF file.
CVE-2017-8255 1 Google 1 Android 2017-08-23 9.3 HIGH 7.8 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in boot.
CVE-2016-5871 1 Google 1 Android 2017-08-23 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow to buffer overflow vulnerability exists when loading an image file.
CVE-2016-10346 1 Google 1 Android 2017-08-23 10.0 HIGH 9.8 CRITICAL
In all Qualcomm products with Android releases from CAF using the Linux kernel, an integer overflow vulnerability exists in the hypervisor.
CVE-2017-8267 1 Google 1 Android 2017-08-22 7.6 HIGH 7.0 HIGH
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in an IOCTL handler potentially leading to an integer overflow and then an out-of-bounds write.
CVE-2016-3895 1 Google 1 Android 2017-08-12 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in the Region::unflatten function in libs/ui/Region.cpp in mediaserver in Android 6.x before 2016-09-01 and 7.0 before 2016-09-01 allows attackers to obtain sensitive information via a crafted application, aka internal bug 29983260.
CVE-2016-2226 1 Gnu 1 Libiberty 2017-08-11 6.8 MEDIUM 7.8 HIGH
Integer overflow in the string_appends function in cplus-dem.c in libiberty allows remote attackers to execute arbitrary code via a crafted executable, which triggers a buffer overflow.
CVE-2016-6999 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader Dc and 3 more 2017-07-29 10.0 HIGH 9.8 CRITICAL
Integer overflow in Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors.
CVE-2016-4489 1 Gnu 1 Libiberty 2017-07-27 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in the gnu_special function in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to the "demangling of virtual tables."
CVE-2016-4490 1 Gnu 1 Libiberty 2017-07-27 4.3 MEDIUM 5.5 MEDIUM
Integer overflow in cp-demangle.c in libiberty allows remote attackers to cause a denial of service (segmentation fault and crash) via a crafted binary, related to inconsistent use of the long and int types for lengths.
CVE-2017-6355 1 Freedesktop 1 Virglrenderer 2017-07-10 2.1 LOW 5.5 MEDIUM
Integer overflow in the vrend_create_shader function in vrend_renderer.c in virglrenderer before 0.6.0 allows local guest OS users to cause a denial of service (process crash) via crafted pkt_length and offlen values, which trigger an out-of-bounds access.