CWE
787 119
Advisory Published
Updated

CVE-2022-35044: Buffer Overflow

First published: Fri Oct 14 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x617087.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc<=0.10.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-35044?

    The severity of CVE-2022-35044 is medium with a severity value of 6.5.

  • What software is affected by CVE-2022-35044?

    The affected software is Otfcc version 0.10.4.

  • How can I fix CVE-2022-35044?

    To fix CVE-2022-35044, update Otfcc to a version beyond 0.10.4.

  • What is the CWE of CVE-2022-35044?

    The CWE of CVE-2022-35044 is 119 and 787.

  • Where can I find more information about CVE-2022-35044?

    More information about CVE-2022-35044 can be found at the following references: [Link 1](https://drive.google.com/file/d/1A9LlI9ioeAnoZjA_9c7WQbckV8gCiVIn/view?usp=sharing), [Link 2](https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35044.md).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203