CWE
787 119
Advisory Published
Updated

CVE-2022-35061: Buffer Overflow

First published: Mon Sep 19 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6e412a.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc=2022-06-03

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this OTFCC heap buffer overflow?

    The vulnerability ID for this OTFCC heap buffer overflow is CVE-2022-35061.

  • What is the severity of CVE-2022-35061?

    The severity of CVE-2022-35061 is medium with a CVSS score of 6.5.

  • What software is affected by CVE-2022-35061?

    The software affected by CVE-2022-35061 is Otfcc Project Otfcc version 2022-06-03.

  • How can I fix CVE-2022-35061?

    To fix CVE-2022-35061, it is recommended to update to a patched version of Otfcc Project Otfcc.

  • Are there any references available for CVE-2022-35061?

    Yes, you can find references for CVE-2022-35061 at the following links: [Link 1](https://drive.google.com/file/d/1q7LJap9D_gyo-L64b3Nhfc4zEC-_mcH3/view?usp=sharing), [Link 2](https://github.com/Cvjark/Poc/blob/main/otfcc/CVE-2022-35061.md).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203