CWE
787 119
Advisory Published
Updated

CVE-2022-35047: Buffer Overflow

First published: Fri Oct 14 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6b05aa.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc<=0.10.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35047?

    CVE-2022-35047 is a vulnerability in the OTFCC software, specifically in commit 617837b, that allows for a heap buffer overflow.

  • What software is affected by CVE-2022-35047?

    OTFCC version up to and including 0.10.4 is affected by CVE-2022-35047.

  • What is the severity of CVE-2022-35047?

    CVE-2022-35047 has a severity rating of medium, with a CVSS score of 6.5.

  • How can I fix CVE-2022-35047?

    To fix CVE-2022-35047, it is recommended to update OTFCC to a version above 0.10.4, where the vulnerability has been patched.

  • Where can I find more information about CVE-2022-35047?

    You can find more information about CVE-2022-35047 in the following references: [Google Drive](https://drive.google.com/file/d/10asu-uKB2GIpnoGkAvvZPTqt4ylBU83s/view?usp=sharing) and [GitHub](https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35047.md).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203