Vulnerabilities > Off-by-one Error

DATE CVE VULNERABILITY TITLE RISK
2018-08-24 CVE-2018-14599 Off-by-one Error vulnerability in multiple products
An issue was discovered in libX11 through 1.6.5.
network
low complexity
x-org debian canonical fedoraproject redhat CWE-193
critical
9.8
2018-07-28 CVE-2018-14682 Off-by-one Error vulnerability in multiple products
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha.
6.8
2018-07-28 CVE-2018-14679 Off-by-one Error vulnerability in multiple products
An issue was discovered in mspack/chmd.c in libmspack before 0.7alpha.
4.3
2018-07-27 CVE-2017-2618 Off-by-one Error vulnerability in multiple products
A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10.
local
low complexity
linux redhat debian CWE-193
5.5
2018-04-12 CVE-2018-9860 Off-by-one Error vulnerability in Botan Project Botan
An issue was discovered in Botan 1.11.32 through 2.x before 2.6.0.
network
low complexity
botan-project CWE-193
5.0
2018-03-20 CVE-2018-8828 Off-by-one Error vulnerability in multiple products
A Buffer Overflow issue was discovered in Kamailio before 4.4.7, 5.0.x before 5.0.6, and 5.1.x before 5.1.2.
network
low complexity
kamailio debian CWE-193
7.5
2018-01-22 CVE-2017-1000416 Off-by-one Error vulnerability in Axtls Project Axtls 1.5.3
axTLS version 1.5.3 has a coding error in the ASN.1 parser resulting in the year (19)50 of UTCTime being misinterpreted as 2050.
network
low complexity
axtls-project CWE-193
5.0
2017-09-21 CVE-2017-9720 Off-by-one Error vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to an off-by-one error in a camera driver, an out-of-bounds read/write can occur.
network
google CWE-193
6.8
2017-09-17 CVE-2017-14502 Off-by-one Error vulnerability in Libarchive 3.3.2
read_header in archive_read_support_format_rar.c in libarchive 3.3.2 suffers from an off-by-one error for UTF-16 names in RAR archives, leading to an out-of-bounds read in archive_read_format_rar_read_header.
network
low complexity
libarchive CWE-193
5.0
2017-01-24 CVE-2016-10160 Off-by-one Error vulnerability in multiple products
Off-by-one error in the phar_parse_pharfile function in ext/phar/phar.c in PHP before 5.6.30 and 7.0.x before 7.0.15 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PHAR archive with an alias mismatch.
network
low complexity
php netapp debian CWE-193
7.5