Vulnerabilities > Integer Overflow or Wraparound

DATE CVE VULNERABILITY TITLE RISK
2017-03-23 CVE-2016-9387 Integer Overflow or Wraparound vulnerability in Jasper Project Jasper
Integer overflow in the jpc_dec_process_siz function in libjasper/jpc/jpc_dec.c in JasPer before 1.900.13 allows remote attackers to have unspecified impact via a crafted file, which triggers an assertion failure.
6.8
2017-03-23 CVE-2016-9262 Integer Overflow or Wraparound vulnerability in Jasper Project Jasper
Multiple integer overflows in the (1) jas_realloc function in base/jas_malloc.c and (2) mem_resize function in base/jas_stream.c in JasPer before 1.900.22 allow remote attackers to cause a denial of service via a crafted image, which triggers use after free vulnerabilities.
4.3
2017-03-20 CVE-2017-6839 Integer Overflow or Wraparound vulnerability in Audiofile 0.3.6
Integer overflow in modules/MSADPCM.cpp in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
network
audiofile CWE-190
4.3
2017-03-20 CVE-2017-6838 Integer Overflow or Wraparound vulnerability in Audiofile 0.3.6
Integer overflow in sfcommands/sfconvert.c in Audio File Library (aka audiofile) 0.3.6 allows remote attackers to cause a denial of service (crash) via a crafted file.
network
audiofile CWE-190
4.3
2017-03-20 CVE-2015-8983 Integer Overflow or Wraparound vulnerability in GNU Glibc
Integer overflow in the _IO_wstr_overflow function in libio/wstrops.c in the GNU C Library (aka glibc or libc6) before 2.22 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors related to computing a size in bytes, which triggers a heap-based buffer overflow.
network
high complexity
gnu CWE-190
8.1
2017-03-17 CVE-2015-4645 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in the read_fragment_table_4 function in unsquash-4.c in Squashfs and sasquatch allows remote attackers to cause a denial of service (application crash) via a crafted input, which triggers a stack-based buffer overflow.
4.3
2017-03-17 CVE-2017-6962 Integer Overflow or Wraparound vulnerability in Apng2Gif Project Apng2Gif 1.7
An issue was discovered in apng2gif 1.7.
network
low complexity
apng2gif-project CWE-190
5.0
2017-03-17 CVE-2017-6960 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in apng2gif 1.7.
network
low complexity
apng2gif-project debian canonical CWE-190
7.5
2017-03-17 CVE-2017-0104 Integer Overflow or Wraparound vulnerability in Microsoft products
The iSNS Server service in Microsoft Windows Server 2008 SP2 and R2, Windows Server 2012 Gold and R2, and Windows Server 2016 allows remote attackers to issue malicious requests via an integer overflow, aka "iSNS Server Memory Corruption Vulnerability."
network
microsoft CWE-190
critical
9.3
2017-03-16 CVE-2017-6952 Integer Overflow or Wraparound vulnerability in Capstone-Engine Capstone
Integer overflow in the cs_winkernel_malloc function in winkernel_mm.c in Capstone 3.0.4 and earlier allows attackers to cause a denial of service (heap-based buffer overflow in a kernel driver) or possibly have unspecified other impact via a large value.
network
low complexity
capstone-engine CWE-190
7.5