Filtered by vendor The Biosig Project Subscriptions
Filtered by product Libbiosig Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-23310 2 Fedoraproject, The Biosig Project 2 Fedora, Libbiosig 2024-08-01 9.8 Critical
A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23313 1 The Biosig Project 1 Libbiosig 2024-08-01 9.8 Critical
An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.