CWE
787 119
Advisory Published
Updated

CVE-2022-35055: Buffer Overflow

First published: Fri Oct 14 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6c0473.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc<=0.10.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-35055?

    The severity of CVE-2022-35055 is medium (6.5).

  • What is the affected software of CVE-2022-35055?

    The affected software of CVE-2022-35055 is Otfcc version 0.10.4.

  • How can I fix CVE-2022-35055?

    To fix CVE-2022-35055, it is recommended to update to a version of Otfcc that is not affected, if available.

  • What is the CWE ID of CVE-2022-35055?

    The CWE ID of CVE-2022-35055 is 119 (Improper Restriction of Operations within the Bounds of a Memory Buffer) and 787 (Out-of-bounds Write).

  • Where can I find more information about CVE-2022-35055?

    More information about CVE-2022-35055 can be found at the following references: [link1] [link2].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203