CWE
787 119
Advisory Published
Updated

CVE-2022-35062: Buffer Overflow

First published: Mon Sep 19 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6c0bc3.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc=2022-06-03

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35062?

    CVE-2022-35062 is a vulnerability discovered in OTFCC commit 617837b that allows a heap buffer overflow.

  • What is the severity of CVE-2022-35062?

    CVE-2022-35062 has a severity rating of medium (6.5).

  • How does CVE-2022-35062 affect OTFCC?

    CVE-2022-35062 affects OTFCC versions from June 3, 2022, allowing a heap buffer overflow.

  • How can the CVE-2022-35062 vulnerability be exploited?

    The CVE-2022-35062 vulnerability can be exploited by an attacker to trigger a heap buffer overflow in OTFCC.

  • Is there a fix available for CVE-2022-35062?

    Currently, there is no known fix or patch available for CVE-2022-35062. It is recommended to monitor for updates from the OTFCC Project for a resolution.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203