CWE
787 119
Advisory Published
Updated

CVE-2022-35036: Buffer Overflow

First published: Thu Sep 22 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6e1fc8.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35036?

    CVE-2022-35036 is a vulnerability discovered in OTFCC commit 617837b that allows for a heap buffer overflow.

  • What is the severity of CVE-2022-35036?

    The severity of CVE-2022-35036 is rated as medium with a severity value of 6.5.

  • How does CVE-2022-35036 affect Otfcc Project Otfcc?

    CVE-2022-35036 affects Otfcc Project Otfcc, as it is the affected software.

  • What is the Common Weakness Enumeration (CWE) of CVE-2022-35036?

    CVE-2022-35036 is categorized under CWE-119 (Improper Restriction of Operations within the Bounds of a Memory Buffer) and CWE-787 (Out-of-bounds Write).

  • How can I fix the CVE-2022-35036 vulnerability?

    To fix the CVE-2022-35036 vulnerability, it is recommended to update OTFCC to a version that addresses the heap buffer overflow.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203