Vulnerabilities (CVE)

Filtered by CWE-190
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10623 1 Qualcomm 24 Qcn7605, Qcn7605 Firmware, Qcs605 and 21 more 2020-08-24 3.6 LOW 7.1 HIGH
Possible integer overflow can happen in host driver while processing user controlled string due to improper validation on data received. in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in QCN7605, QCS605, Rennell, SC8180X, SDA845, SDM710, SDX24, SDX55, SM7150, SM8150, SM8250, SXR2130
CVE-2018-6065 4 Debian, Google, Mi and 1 more 6 Debian Linux, Chrome, Mi6 Browser and 3 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
Integer overflow in computing the required allocation size when instantiating a new javascript object in V8 in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2018-1000127 4 Canonical, Debian, Memcached and 1 more 4 Ubuntu Linux, Debian Linux, Memcached and 1 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
memcached version prior to 1.4.37 contains an Integer Overflow vulnerability in items.c:item_free() that can result in data corruption and deadlocks due to items existing in hash table being reused from free list. This attack appear to be exploitable via network connectivity to the memcached service. This vulnerability appears to have been fixed in 1.4.37 and later.
CVE-2018-6071 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
An integer overflow in Skia in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
CVE-2018-12447 1 Libbpg Project 1 Libbpg 2020-08-24 6.8 MEDIUM 8.8 HIGH
The restore_tqb_pixels function in hevc_filter.c in libavcodec, as used in libbpg 0.9.8 and other products, has an integer overflow that leads to a heap-based buffer overflow and remote code execution.
CVE-2018-12393 4 Canonical, Debian, Mozilla and 1 more 11 Ubuntu Linux, Debian Linux, Firefox and 8 more 2020-08-24 5.0 MEDIUM 7.5 HIGH
A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. *Note: 64-bit builds are not vulnerable to this issue.*. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
CVE-2018-4249 1 Apple 4 Apple Tv, Iphone Os, Mac Os X and 1 more 2020-08-24 9.3 HIGH 7.8 HIGH
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves pktmnglr_ipfilter_input in com.apple.packet-mangler in the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (integer overflow and stack-based buffer overflow) via a crafted app.
CVE-2018-6072 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2020-08-24 6.8 MEDIUM 8.8 HIGH
An integer overflow leading to use after free in PDFium in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
CVE-2018-12293 3 Canonical, Webkitgtk, Wpewebkit 3 Ubuntu Linux, Webkitgtk\+, Wpe Webkit 2020-08-24 6.8 MEDIUM 8.8 HIGH
The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.
CVE-2019-19590 1 Radare 1 Radare2 2020-08-24 6.8 MEDIUM 7.8 HIGH
In radare2 through 4.0, there is an integer overflow for the variable new_token_size in the function r_asm_massemble at libr/asm/asm.c. This integer overflow will result in a Use-After-Free for the buffer tokens, which can be filled with arbitrary malicious data after the free. This allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted input.
CVE-2019-9257 1 Google 1 Android 2020-08-24 4.6 MEDIUM 7.8 HIGH
In Bluetooth, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113572342
CVE-2019-2034 1 Google 1 Android 2020-08-24 6.8 MEDIUM 7.8 HIGH
In rw_i93_sm_read_ndef of rw_i93.cc, there is a possible out-of-bounds write due to an integer overflow. This could lead to local escalation of privilege in the NFC process with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-122035770.
CVE-2012-1610 4 Canonical, Debian, Imagemagick and 1 more 4 Ubuntu Linux, Debian Linux, Imagemagick and 1 more 2020-08-14 5.0 MEDIUM 7.5 HIGH
Integer overflow in the GetEXIFProperty function in magick/property.c in ImageMagick before 6.7.6-4 allows remote attackers to cause a denial of service (out-of-bounds read) via a large component count for certain EXIF tags in a JPEG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0259.
CVE-2020-0240 1 Google 1 Android 2020-08-12 9.3 HIGH 8.8 HIGH
In NewFixedDoubleArray of factory.cc, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-150706594
CVE-2016-2062 2 Google, Linux 5 Nexus 5x, Nexus 5x Firmware, Nexus 6p and 2 more 2020-08-03 4.6 MEDIUM 7.8 HIGH
The adreno_perfcounter_query_group function in drivers/gpu/msm/adreno_perfcounter.c in the Adreno GPU driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, uses an incorrect integer data type, which allows attackers to cause a denial of service (integer overflow, heap-based buffer overflow, and incorrect memory allocation) or possibly have unspecified other impact via a crafted IOCTL_KGSL_PERFCOUNTER_QUERY ioctl call.
CVE-2012-1185 4 Canonical, Debian, Imagemagick and 1 more 4 Ubuntu Linux, Debian Linux, Imagemagick and 1 more 2020-07-31 6.8 MEDIUM 7.8 HIGH
Multiple integer overflows in (1) magick/profile.c or (2) magick/property.c in ImageMagick 6.7.5 and earlier allow remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code via crafted offset value in the ResolutionUnit tag in the EXIF IFD0 of an image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-0247.
CVE-2016-2068 2 Google, Linux 2 Android, Linux Kernel 2020-07-31 6.8 MEDIUM 7.8 HIGH
The MSM QDSP6 audio driver (aka sound driver) for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges or cause a denial of service (integer overflow, and buffer overflow or buffer over-read) via a crafted application that performs a (1) AUDIO_EFFECTS_WRITE or (2) AUDIO_EFFECTS_READ operation, aka Qualcomm internal bug CR1006609.
CVE-2020-10929 1 Netgear 2 R6700, R6700 Firmware 2020-07-30 8.3 HIGH 8.8 HIGH
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of string table file uploads. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-9768.
CVE-2012-0044 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2020-07-29 7.2 HIGH 7.8 HIGH
Integer overflow in the drm_mode_dirtyfb_ioctl function in drivers/gpu/drm/drm_crtc.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.1.5 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted ioctl call.
CVE-2017-14441 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2020-07-28 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2. A specially crafted ICO image can cause an integer overflow, cascading to a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2018-21009 1 Freedesktop 1 Poppler 2020-07-23 6.8 MEDIUM 8.8 HIGH
Poppler before 0.66.0 has an integer overflow in Parser::makeStream in Parser.cc.
CVE-2020-11904 1 Treck 1 Tcp\/ip 2020-07-22 7.5 HIGH 7.3 HIGH
The Treck TCP/IP stack before 6.0.1.66 has an Integer Overflow during Memory Allocation that causes an Out-of-Bounds Write.
CVE-2018-13471 1 Beyondcash 1 Beyondcashtoken 2020-07-16 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for BeyondCashToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13467 1 Epnex 1 Epiphanycoin 2020-07-16 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for EpiphanyCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13478 1 Airbridge 1 Dmptoken 2020-07-16 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for DMPToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13481 1 Triumland 1 Triumland 2020-07-16 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for TRIUM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13533 1 Aluxdigital 1 Aluxtoken 2020-07-16 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for ALUXToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13477 1 Cte 1 Ctesale 2020-07-16 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for CTESale, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-12371 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2020-07-13 6.8 MEDIUM 8.8 HIGH
An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 16 GB of RAM. This results in the use of uninitialized memory, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.1, Thunderbird < 60, and Firefox < 61.
CVE-2020-13822 1 Elliptic Project 1 Elliptic 2020-07-02 6.8 MEDIUM 7.7 HIGH
The Elliptic package 6.5.2 for Node.js allows ECDSA signature malleability via variations in encoding, leading '\0' bytes, or integer overflows. This could conceivably have a security-relevant impact if an application relied on a single canonical signature.
CVE-2016-5735 1 Pngquant 1 Pngquant 2020-06-28 6.8 MEDIUM 7.8 HIGH
Integer overflow in the rwpng_read_image24_libpng function in rwpng.c in pngquant 2.7.0 allows remote attackers to have unspecified impact via a crafted PNG file, which triggers a buffer overflow.
CVE-2019-14094 1 Qualcomm 128 Apq8009, Apq8009 Firmware, Apq8053 and 125 more 2020-06-25 4.6 MEDIUM 7.8 HIGH
Integer overflow in diag command handler when user inputs a large value for number of tasks field in the request packet in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8053, APQ8096AU, APQ8098, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9207C, MDM9607, MDM9625, MDM9635M, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QM215, Rennell, SA415M, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
CVE-2020-10063 1 Zephyrproject 1 Zephyr 2020-06-12 5.0 MEDIUM 7.5 HIGH
A remote adversary with the ability to send arbitrary CoAP packets to be parsed by Zephyr is able to cause a denial of service. This issue affects: zephyrproject-rtos zephyr version 2.2.0 and later versions.
CVE-2020-9841 1 Apple 1 Mac Os X 2020-06-09 9.3 HIGH 7.8 HIGH
An integer overflow was addressed through improved input validation. This issue is fixed in macOS Catalina 10.15.5. An application may be able to execute arbitrary code with kernel privileges.
CVE-2020-9852 1 Apple 5 Ipad Os, Iphone Os, Mac Os X and 2 more 2020-06-09 9.3 HIGH 7.8 HIGH
An integer overflow was addressed through improved input validation. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.
CVE-2020-10067 1 Zephyrproject 1 Zephyr 2020-06-05 7.2 HIGH 7.8 HIGH
A malicious userspace application can cause a integer overflow and bypass security checks performed by system call handlers. The impact would depend on the underlying system call and can range from denial of service to information leak to memory corruption resulting in code execution within the kernel. See NCC-ZEP-005 This issue affects: zephyrproject-rtos zephyr version 1.14.1 and later versions. version 2.1.0 and later versions.
CVE-2018-13508 1 Vicetoken 1 Vittoken 2020-06-03 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for VITToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2019-14066 1 Qualcomm 28 Kamorta, Kamorta Firmware, Mdm9205 and 25 more 2020-06-03 7.2 HIGH 7.8 HIGH
Integer overflow in calculating estimated output buffer size when getting a list of installed Feature IDs, Serial Numbers or checking Feature ID status in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Kamorta, MDM9205, MDM9607, Nicobar, QCS404, QCS405, Rennell, SA6155P, SC7180, SC8180X, SDX55, SM6150, SM7150, SXR2130
CVE-2018-13581 1 Travelcoins 1 Travelcointoken 2020-06-03 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for TravelCoin (TRV), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13504 1 Immcoin 1 Immcoin 2020-06-03 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for MMCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2019-7733 1 Live555 1 Streaming Media 2020-05-15 5.0 MEDIUM 7.5 HIGH
In Live555 0.95, there is a buffer overflow via a large integer in a Content-Length HTTP header because handleRequestBytes has an unrestricted memmove.
CVE-2018-13075 1 Carbonexchangecointoken Project 1 Carbonexchangecointoken 2020-04-22 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for Carbon Exchange Coin Token (CEC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2016-9108 2 Artifex, Fedoraproject 2 Mujs, Fedora 2020-04-22 5.0 MEDIUM 7.5 HIGH
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression.
CVE-2017-5628 1 Artifex 1 Mujs 2020-04-22 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Artifex Software, Inc. MuJS before 8f62ea10a0af68e56d5c00720523ebcba13c2e6a. The MakeDay function in jsdate.c does not validate the month, leading to an integer overflow when parsing a specially crafted JS file.
CVE-2017-5627 1 Artifex 1 Mujs 2020-04-22 6.8 MEDIUM 7.8 HIGH
An issue was discovered in Artifex Software, Inc. MuJS before 4006739a28367c708dea19aeb19b8a1a9326ce08. The jsR_setproperty function in jsrun.c lacks a check for a negative array length. This leads to an integer overflow in the js_pushstring function in jsrun.c when parsing a specially crafted JS file.
CVE-2018-13602 1 Marcelominingtoken Project 1 Marcelominingtoken 2020-04-20 5.0 MEDIUM 7.5 HIGH
The mint function of a smart contract implementation for MiningToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13512 1 Smarthomecoin Project 1 Smarthomecoin 2020-04-17 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for SmartHomeCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2020-1895 1 Facebook 1 Instagram 2020-04-10 6.8 MEDIUM 7.8 HIGH
A large heap overflow could occur in Instagram for Android when attempting to upload an image with specially crafted dimensions. This affects versions prior to 128.0.0.26.128.
CVE-2017-18651 1 Google 1 Android 2020-04-08 5.0 MEDIUM 7.5 HIGH
An issue was discovered on Samsung mobile devices with M(6.x) and N(7.x) software. There is an Integer Overflow in process_M_SetTokenTUIPasswd during handling of a trusted application, leading to memory corruption. The Samsung IDs are SVE-2017-9008 and SVE-2017-9009 (October 2017).
CVE-2018-14341 2 Debian, Wireshark 2 Debian Linux, Wireshark 2020-03-20 7.8 HIGH 7.5 HIGH
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, the DICOM dissector could go into a large or infinite loop. This was addressed in epan/dissectors/packet-dcm.c by preventing an offset overflow.