CWE
787 119
Advisory Published
Updated

CVE-2022-35054: Buffer Overflow

First published: Fri Oct 14 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6171b2.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc<=0.10.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2022-35054.

  • What is the severity of CVE-2022-35054?

    The severity of CVE-2022-35054 is medium with a severity value of 6.5.

  • Which software versions are affected by CVE-2022-35054?

    The affected software version by CVE-2022-35054 is Otfcc version 0.10.4.

  • What is the CWE ID of CVE-2022-35054?

    The CWE ID of CVE-2022-35054 is CWE-119 and CWE-787.

  • How can I fix CVE-2022-35054?

    A fix for CVE-2022-35054 has not been provided. It is recommended to follow the recommendations provided by the software vendor or project maintainers.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203