Security
Headlines
HeadlinesLatestCVEs

Tag

#buffer_overflow

CVE-2022-23947: TALOS-2022-1460 || Cisco Talos Intelligence Group

A stack-based buffer overflow vulnerability exists in the Gerber Viewer gerber and excellon DCodeNumber parsing functionality of KiCad EDA 6.0.1 and master commit de006fc010. A specially-crafted gerber or excellon file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.

CVE
#vulnerability#linux#cisco#intel#c++#buffer_overflow
CVE-2021-21960: TALOS-2021-1389 || Cisco Talos Intelligence Group

A stack-based buffer overflow vulnerability exists in both the LLMNR functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted network packet can lead to remote code execution. An attacker can send a malicious packet to trigger this vulnerability.

CVE-2021-21962: TALOS-2021-1390 || Cisco Talos Intelligence Group

A heap-based buffer overflow vulnerability exists in the OTA Update u-download functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A series of specially-crafted MQTT payloads can lead to remote code execution. An attacker must perform a man-in-the-middle attack in order to trigger this vulnerability.

CVE-2021-21971: TALOS-2021-1406 || Cisco Talos Intelligence Group

An out-of-bounds write vulnerability exists in the URL_decode functionality of Sealevel Systems, Inc. SeaConnect 370W v1.3.34. A specially-crafted MQTT payload can lead to an out-of-bounds write. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.

CVE-2022-24197: A list of bugs found by ZanderHuang · Pull Request #78 · itext/itext7

iText v7.1.17 was discovered to contain a stack-based buffer overflow via the component ByteBuffer.append, which allows attackers to cause a Denial of Service (DoS) via a crafted PDF file.

CVE-2022-0417: Heap-based Buffer Overflow in vim

Heap-based Buffer Overflow GitHub repository vim/vim prior to 8.2.

CVE-2022-24130: XTERM - Change Log

xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.

CVE-2022-0408: Stack-based Buffer Overflow in vim

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

CVE-2022-23098: connman/connman.git - Connection Manager

An issue was discovered in the DNS proxy in Connman through 1.40. The TCP server reply implementation has an infinite loop if no data is received.