Total
2652 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2025-47268 | 1 Iputils Project | 1 Iputils | 2025-06-13 | N/A | 6.5 MEDIUM |
ping in iputils through 20240905 allows a denial of service (application error or incorrect data collection) via a crafted ICMP Echo Reply packet, because of a signed 64-bit integer overflow in timestamp multiplication. | |||||
CVE-2025-6052 | 2025-06-13 | N/A | 3.7 LOW | ||
A flaw was found in how GLib’s GString manages memory when adding data to strings. If a string is already very large, combining it with more input can cause a hidden overflow in the size calculation. This makes the system think it has enough memory when it doesn’t. As a result, data may be written past the end of the allocated memory, leading to crashes or memory corruption. | |||||
CVE-2025-5916 | 2025-06-12 | N/A | 3.9 LOW | ||
A vulnerability has been identified in the libarchive library. This flaw involves an integer overflow that can be triggered when processing a Web Archive (WARC) file that claims to have more than INT64_MAX - 4 content bytes. An attacker could craft a malicious WARC archive to induce this overflow, potentially leading to unpredictable program behavior, memory corruption, or a denial-of-service condition within applications that process such archives using libarchive. | |||||
CVE-2025-32718 | 2025-06-12 | N/A | 7.8 HIGH | ||
Integer overflow or wraparound in Windows SMB allows an authorized attacker to elevate privileges locally. | |||||
CVE-2025-30327 | 2025-06-12 | N/A | 7.8 HIGH | ||
InCopy versions 20.2, 19.5.3 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2025-49710 | 2025-06-12 | N/A | 9.8 CRITICAL | ||
An integer overflow was present in `OrderedHashTable` used by the JavaScript engine This vulnerability affects Firefox < 139.0.4. | |||||
CVE-2024-22860 | 1 Ffmpeg | 1 Ffmpeg | 2025-06-09 | N/A | 9.8 CRITICAL |
Integer overflow vulnerability in FFmpeg before n6.1, allows remote attackers to execute arbitrary code via the jpegxl_anim_read_packet component in the JPEG XL Animation decoder. | |||||
CVE-2017-15873 | 3 Busybox, Canonical, Debian | 3 Busybox, Ubuntu Linux, Debian Linux | 2025-06-09 | 4.3 MEDIUM | 5.5 MEDIUM |
The get_next_block function in archival/libarchive/decompress_bunzip2.c in BusyBox 1.27.2 has an Integer Overflow that may lead to a write access violation. | |||||
CVE-2013-7354 | 1 Libpng | 1 Libpng | 2025-06-09 | 5.0 MEDIUM | 6.5 MEDIUM |
Multiple integer overflows in libpng before 1.5.14rc03 allow remote attackers to cause a denial of service (crash) via a crafted image to the (1) png_set_sPLT or (2) png_set_text_2 function, which triggers a heap-based buffer overflow. | |||||
CVE-2013-7353 | 1 Libpng | 1 Libpng | 2025-06-09 | 5.0 MEDIUM | 6.5 MEDIUM |
Integer overflow in the png_set_unknown_chunks function in libpng/pngset.c in libpng before 1.5.14beta08 allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a crafted image, which triggers a heap-based buffer overflow. | |||||
CVE-2011-3045 | 6 Debian, Fedoraproject, Google and 3 more | 13 Debian Linux, Fedora, Chrome and 10 more | 2025-06-09 | 6.8 MEDIUM | 8.8 HIGH |
Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026. | |||||
CVE-2021-38185 | 1 Gnu | 1 Cpio | 2025-06-09 | 6.8 MEDIUM | 7.8 HIGH |
GNU cpio through 2.13 allows attackers to execute arbitrary code via a crafted pattern file, because of a dstring.c ds_fgetstr integer overflow that triggers an out-of-bounds heap write. NOTE: it is unclear whether there are common cases where the pattern file, associated with the -E option, is untrusted data. | |||||
CVE-2025-47712 | 2025-06-09 | N/A | 4.3 MEDIUM | ||
A flaw exists in the nbdkit "blocksize" filter that can be triggered by a specific type of client request. When a client requests block status information for a very large data range, exceeding a certain limit, it causes an internal error in the nbdkit, leading to a denial of service. | |||||
CVE-2025-5473 | 2025-06-09 | N/A | 7.8 HIGH | ||
GIMP ICO File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GIMP. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ICO files. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26752. | |||||
CVE-2025-48174 | 1 Aomedia | 1 Libavif | 2025-06-04 | N/A | 4.5 MEDIUM |
In libavif before 1.3.0, makeRoom in stream.c has an integer overflow and resultant buffer overflow in stream->offset+size. | |||||
CVE-2024-23851 | 1 Linux | 1 Linux Kernel | 2025-06-04 | N/A | 5.5 MEDIUM |
copy_params in drivers/md/dm-ioctl.c in the Linux kernel through 6.7.1 can attempt to allocate more than INT_MAX bytes, and crash, because of a missing param_kernel->data_size check. This is related to ctl_ioctl. | |||||
CVE-2025-47294 | 1 Fortinet | 1 Fortios | 2025-06-04 | N/A | 5.3 MEDIUM |
A integer overflow or wraparound in Fortinet FortiOS versions 7.2.0 through 7.2.7, versions 7.0.0 through 7.0.14 may allow a remote unauthenticated attacker to crash the csfd daemon via a specially crafted request. | |||||
CVE-2024-36617 | 1 Ffmpeg | 1 Ffmpeg | 2025-06-03 | N/A | 6.2 MEDIUM |
FFmpeg n6.1.1 has an integer overflow vulnerability in the FFmpeg CAF decoder. | |||||
CVE-2024-35369 | 1 Ffmpeg | 1 Ffmpeg | 2025-06-03 | N/A | 5.5 MEDIUM |
In FFmpeg version n6.1.1, specifically within the avcodec/speexdec.c module, a potential security vulnerability exists due to insufficient validation of certain parameters when parsing Speex codec extradata. This vulnerability could lead to integer overflow conditions, potentially resulting in undefined behavior or crashes during the decoding process. | |||||
CVE-2024-36619 | 1 Ffmpeg | 1 Ffmpeg | 2025-06-03 | N/A | 5.3 MEDIUM |
FFmpeg n6.1.1 has a vulnerability in the WAVARC decoder of the libavcodec library which allows for an integer overflow when handling certain block types, leading to a denial-of-service (DoS) condition. |