Vulnerabilities > Off-by-one Error

DATE CVE VULNERABILITY TITLE RISK
2019-07-27 CVE-2010-5331 Off-by-one Error vulnerability in Linux Kernel
In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem.
local
low complexity
linux CWE-193
7.8
2019-07-05 CVE-2019-13306 Off-by-one Error vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors.
7.8
2019-07-05 CVE-2019-13305 Off-by-one Error vulnerability in multiple products
ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error.
7.8
2019-04-30 CVE-2019-10131 Off-by-one Error vulnerability in multiple products
An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c.
3.6
2019-03-08 CVE-2019-8272 Off-by-one Error vulnerability in multiple products
UltraVNC revision 1211 has multiple off-by-one vulnerabilities in VNC server code, which can potentially result in code execution.
network
low complexity
uvnc siemens CWE-193
7.5
2019-03-08 CVE-2019-8268 Off-by-one Error vulnerability in multiple products
UltraVNC revision 1206 has multiple off-by-one vulnerabilities in VNC client code connected with improper usage of ClientConnection::ReadString function, which can potentially result code execution.
network
low complexity
uvnc siemens CWE-193
7.5
2019-02-28 CVE-2019-9209 Off-by-one Error vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash.
local
low complexity
wireshark debian canonical opensuse CWE-193
5.5
2019-02-04 CVE-2019-3813 Off-by-one Error vulnerability in multiple products
Spice, versions 0.5.2 through 0.14.1, are vulnerable to an out-of-bounds read due to an off-by-one error in memslot_get_virt.
5.4
2018-12-07 CVE-2018-5800 Off-by-one Error vulnerability in multiple products
An off-by-one error within the "LibRaw::kodak_ycbcr_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.7 can be exploited to cause a heap-based buffer overflow and subsequently cause a crash.
4.3
2018-08-24 CVE-2018-14599 Off-by-one Error vulnerability in multiple products
An issue was discovered in libX11 through 1.6.5.
network
low complexity
x-org debian canonical fedoraproject redhat CWE-193
critical
9.8