Vulnerabilities > Integer Overflow or Wraparound

DATE CVE VULNERABILITY TITLE RISK
2024-04-11 CVE-2024-20795 Animate versions 23.0.4, 24.0.1 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
CWE-190
7.8
2024-02-27 CVE-2021-46940 Integer Overflow or Wraparound vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: tools/power turbostat: Fix offset overflow issue in index converting The idx_to_offset() function returns type int (32-bit signed), but MSR_PKG_ENERGY_STAT is u32 and would be interpreted as a negative number. The end result is that it hits the if (offset < 0) check in update_msr_sum() which prevents the timer callback from updating the stat in the background when long durations are used.
local
low complexity
linux CWE-190
5.5
2024-02-26 CVE-2024-21836 A heap-based buffer overflow vulnerability exists in the GGUF library header.n_tensors functionality of llama.cpp Commit 18c2e17.
network
low complexity
CWE-190
8.8
2024-02-26 CVE-2024-23496 A heap-based buffer overflow vulnerability exists in the GGUF library gguf_fread_str functionality of llama.cpp Commit 18c2e17.
network
low complexity
CWE-190
8.8
2024-02-26 CVE-2024-23605 A heap-based buffer overflow vulnerability exists in the GGUF library header.n_kv functionality of llama.cpp Commit 18c2e17.
network
low complexity
CWE-190
8.8
2024-02-20 CVE-2024-21812 An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111).
network
low complexity
CWE-190
critical
9.8
2024-02-15 CVE-2024-20730 Integer Overflow or Wraparound vulnerability in Adobe products
Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-190
7.8
2024-02-05 CVE-2024-24857 Integer Overflow or Wraparound vulnerability in Linux Kernel
A race condition was found in the Linux kernel's net/bluetooth device driver in conn_info_{min,max}_age_set() function.
high complexity
linux CWE-190
6.8
2024-02-05 CVE-2024-20016 Integer Overflow or Wraparound vulnerability in Google Android
In ged, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google CWE-190
4.4
2024-02-02 CVE-2024-21845 Integer Overflow or Wraparound vulnerability in Openharmony
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause heap overflow through integer overflow.
local
low complexity
openharmony CWE-190
7.8