CWE
787 119
Advisory Published
Updated

CVE-2022-35042: Buffer Overflow

First published: Fri Oct 14 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x4adb11.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc<=0.10.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this heap buffer overflow?

    The vulnerability ID is CVE-2022-35042.

  • What is the severity of CVE-2022-35042?

    The severity of CVE-2022-35042 is medium (6.5).

  • Which software versions are affected by CVE-2022-35042?

    Software version up to and including 0.10.4 of Otfcc Project Otfcc is affected by CVE-2022-35042.

  • How can the heap buffer overflow in CVE-2022-35042 be exploited?

    The heap buffer overflow in CVE-2022-35042 can be exploited via /release-x64/otfccdump+0x4adb11.

  • Where can I find more information about CVE-2022-35042?

    More information about CVE-2022-35042 can be found at the following references: [Reference 1](https://drive.google.com/file/d/1Gj8rA1kD89lxUZVb_t-s3-18-ospJRJC/view?usp=sharing) and [Reference 2](https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35042.md).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203