CWE
787 119
Advisory Published
Updated

CVE-2022-35069: Buffer Overflow

First published: Mon Sep 19 2022(Updated: )

OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x6b544e.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Otfcc Project Otfcc=2022-06-03

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-35069?

    CVE-2022-35069 is a vulnerability in the OTFCC software, version 2022-06-03, that allows for a heap buffer overflow.

  • How severe is CVE-2022-35069?

    CVE-2022-35069 has a severity rating of 6.5 (medium).

  • How does CVE-2022-35069 impact OTFCC?

    CVE-2022-35069 allows attackers to trigger a heap buffer overflow in OTFCC, potentially leading to remote code execution or crashing the application.

  • Can CVE-2022-35069 be exploited remotely?

    Yes, CVE-2022-35069 can be exploited remotely.

  • How can I fix CVE-2022-35069?

    To fix CVE-2022-35069, update your OTFCC software to a version that does not contain the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203