Vulnerabilities > Integer Overflow or Wraparound

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2024-21851 Integer Overflow or Wraparound vulnerability in Openharmony
in OpenHarmony v4.0.0 and prior versions allow a local attacker cause heap overflow through integer overflow.
local
low complexity
openharmony CWE-190
7.8
2024-01-31 CVE-2024-23775 Integer Overflow or Wraparound vulnerability in ARM Mbed TLS
Integer Overflow vulnerability in Mbed TLS 2.x before 2.28.7 and 3.x before 3.5.2, allows attackers to cause a denial of service (DoS) via mbedtls_x509_set_extension().
network
low complexity
arm CWE-190
7.5
2024-01-27 CVE-2024-22861 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows attackers to cause a denial of service (DoS) via the avcodec/osq module.
network
low complexity
ffmpeg CWE-190
7.5
2024-01-27 CVE-2024-22860 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation decoder.
network
low complexity
ffmpeg CWE-190
critical
9.8
2024-01-27 CVE-2024-22862 Integer Overflow or Wraparound vulnerability in Ffmpeg
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the JJPEG XL Parser.
network
low complexity
ffmpeg CWE-190
critical
9.8
2024-01-27 CVE-2023-52389 Integer Overflow or Wraparound vulnerability in Pocoproject Poco
UTF32Encoding.cpp in POCO has a Poco::UTF32Encoding integer overflow and resultant stack buffer overflow because Poco::UTF32Encoding::convert() and Poco::UTF32::queryConvert() may return a negative integer if a UTF-32 byte sequence evaluates to a value of 0x80000000 or higher.
network
low complexity
pocoproject CWE-190
critical
9.8
2024-01-25 CVE-2024-23307 Integer Overflow or Wraparound vulnerability in Linux Kernel
Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.
local
low complexity
linux CWE-190
7.8
2024-01-19 CVE-2024-22211 Integer Overflow or Wraparound vulnerability in Freerdp
FreeRDP is a set of free and open source remote desktop protocol library and clients.
network
low complexity
freerdp CWE-190
critical
9.8
2024-01-18 CVE-2021-33631 Integer Overflow or Wraparound vulnerability in Huawei Openeuler 4.19.90/5.10.060.18.0
Integer Overflow or Wraparound vulnerability in openEuler kernel on Linux (filesystem modules) allows Forced Integer Overflow.This issue affects openEuler kernel: from 4.19.90 before 4.19.90-2401.3, from 5.10.0-60.18.0 before 5.10.0-183.0.0.
local
low complexity
huawei CWE-190
7.8
2024-01-12 CVE-2023-31034 Integer Overflow or Wraparound vulnerability in Nvidia DGX A100 Firmware 1.18/1.8
NVIDIA DGX A100 SBIOS contains a vulnerability where a local attacker can cause input validation checks to be bypassed by causing an integer overflow.
local
low complexity
nvidia CWE-190
7.8