Vulnerabilities > Improper Restriction of Operations within the Bounds of a Memory Buffer
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-04-03 | CVE-2017-6448 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1 The dalvik_disassemble function in libr/asm/p/asm_dalvik.c in radare2 1.2.1 allows remote attackers to cause a denial of service (stack-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted DEX file. | 7.8 |
2017-04-03 | CVE-2017-6194 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Radare Radare2 1.2.1 The relocs function in libr/bin/p/bin_bflt.c in radare2 1.2.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file. | 7.8 |
2017-04-03 | CVE-2017-5950 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Yaml-Cpp Project Yaml-Cpp 0.5.3 The SingleDocParser::HandleNode function in yaml-cpp (aka LibYaml-C++) 0.5.3 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 5.5 |
2017-04-03 | CVE-2016-10221 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Artifex Mupdf 1.10A The count_entries function in pdf-layer.c in Artifex Software, Inc. | 5.5 |
2017-04-02 | CVE-2016-8802 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products The security policy processing module in Huawei Secospace USG6300 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6500 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200; Secospace USG6600 with software V500R001C20SPC100, V500R001C20SPC101, V500R001C20SPC200 allows authenticated attackers to setup a specific security policy into the devices, causing a buffer overflow and crashing the system. | 6.5 |
2017-04-02 | CVE-2016-8790 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products Huawei CloudEngine 5800 with software before V200R001C00SPC700, CloudEngine 6800 with software before V200R001C00SPC700, CloudEngine 7800 with software before V200R001C00SPC700, CloudEngine 8800 with software before V200R001C00SPC700, CloudEngine 12800 with software before V200R001C00SPC700 could allow the attacker to exploit a buffer overflow vulnerability by sending crafted packets to the affected system to cause a main control board reboot. | 5.7 |
2017-04-02 | CVE-2016-8775 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products Touch Panel (TP) driver in Huawei NEM phones with software Versions before NEM-AL10C00B130, Versions before NEM-UL10C17B160, Versions before NEM-UL10C00B160, Versions before NEM-TL00C01B160 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow. | 6.7 |
2017-04-02 | CVE-2016-8774 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products The HIFI driver in Huawei Mate 8 phones with software versions before NXT-AL10C00B386, versions before NXT-CL00C92B386, versions before NXT-DL00C17B386, versions before NXT-TL00C01B386; Mate S phones with software Versions before CRR-CL00C92B368, Versions before CRR-CL20C92B368, Versions before CRR-TL00C01B368, Versions before CRR-UL00C00B368, Versions before CRR-UL20C00B368; P8 phones with software Versions before GRA-TL00C01B366, Versions before GRA-CL00C92B366, Versions before GRA-CL10C92B366, Versions before GRA-UL00C00B366, Versions before GRA-UL10C00B366; and P9 phones with software Versions before EVA-AL10C00B190, Versions before EVA-DL10C00B190, Versions before EVA-TL10C00B190, Versions before EVA-CL10C00B190 allows attackers to get root privilege or crash the system or execute arbitrary code, related to a buffer overflow. | 6.7 |
2017-04-02 | CVE-2016-8761 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 6 Firmware, P9 Firmware and P9 Plus Firmware Video driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a stack overflow vulnerability, which allows attackers to crash the system or escalate user privilege. | 7.8 |
2017-04-02 | CVE-2016-8760 | Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Honor 6 Firmware, P9 Firmware and P9 Plus Firmware Touchscreen driver in Huawei P9 phones with software versions before EVA-AL10C00B192 and Huawei Honor 6 phones with software versions before H60-L02_6.10.1 has a heap overflow vulnerability, which allows attackers to crash the system or escalate user privilege. | 7.8 |