Vulnerabilities > Off-by-one Error
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-10-31 | CVE-2019-18423 | Off-by-one Error vulnerability in multiple products An issue was discovered in Xen through 4.12.x allowing ARM guest OS users to cause a denial of service via a XENMEM_add_to_physmap hypercall. | 8.8 |
2019-08-02 | CVE-2019-14532 | Off-by-one Error vulnerability in multiple products An issue was discovered in The Sleuth Kit (TSK) 4.6.6. | 9.8 |
2019-07-28 | CVE-2019-14323 | Off-by-one Error vulnerability in Simple Service Discovery Protocol Responder Project Simple Service Discovery Protocol Responder SSDP Responder 1.x through 1.5 mishandles incoming network messages, leading to a stack-based buffer overflow by 1 byte. | 7.5 |
2019-07-27 | CVE-2010-5331 | Off-by-one Error vulnerability in Linux Kernel In the Linux kernel before 2.6.34, a range check issue in drivers/gpu/drm/radeon/atombios.c could cause an off by one (buffer overflow) problem. | 7.8 |
2019-07-05 | CVE-2019-13306 | Off-by-one Error vulnerability in multiple products ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of off-by-one errors. | 7.8 |
2019-07-05 | CVE-2019-13305 | Off-by-one Error vulnerability in multiple products ImageMagick 7.0.8-50 Q16 has a stack-based buffer overflow at coders/pnm.c in WritePNMImage because of a misplaced strncpy and an off-by-one error. | 7.8 |
2019-04-30 | CVE-2019-10131 | Off-by-one Error vulnerability in multiple products An off-by-one read vulnerability was discovered in ImageMagick before version 7.0.7-28 in the formatIPTCfromBuffer function in coders/meta.c. | 7.1 |
2019-03-08 | CVE-2019-8272 | Off-by-one Error vulnerability in multiple products UltraVNC revision 1211 has multiple off-by-one vulnerabilities in VNC server code, which can potentially result in code execution. | 9.8 |
2019-03-08 | CVE-2019-8268 | Off-by-one Error vulnerability in multiple products UltraVNC revision 1206 has multiple off-by-one vulnerabilities in VNC client code connected with improper usage of ClientConnection::ReadString function, which can potentially result code execution. | 9.8 |
2019-02-28 | CVE-2019-9209 | Off-by-one Error vulnerability in multiple products In Wireshark 2.4.0 to 2.4.12 and 2.6.0 to 2.6.6, the ASN.1 BER and related dissectors could crash. | 5.5 |