Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2022-01-01 CVE-2021-45949 Out-of-bounds Write vulnerability in multiple products
Ghostscript GhostPDL 9.50 through 9.54.0 has a heap-based buffer overflow in sampled_data_finish (called from sampled_data_continue and interp).
local
low complexity
artifex debian CWE-787
5.5
2022-01-01 CVE-2021-45950 Out-of-bounds Write vulnerability in GNU Libredwg
LibreDWG 0.12.4.4313 through 0.12.4.4367 has an out-of-bounds write in dwg_free_BLOCK_private (called from dwg_free_BLOCK and dwg_free_object).
network
gnu CWE-787
4.3
2022-01-01 CVE-2021-45951 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in check_bad_address (called from check_for_bogus_wildcard and FuzzCheckForBogusWildcard).
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45952 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in dhcp_reply (called from dhcp_packet and FuzzDhcp).
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45953 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from hash_questions and fuzz_util.c).
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45954 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from answer_auth and FuzzAuth).
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45955 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion.
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45956 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply).
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45957 Out-of-bounds Write vulnerability in Thekelleys Dnsmasq 2.86
Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c).
network
low complexity
thekelleys CWE-787
critical
9.8
2022-01-01 CVE-2021-45958 Out-of-bounds Write vulnerability in multiple products
UltraJSON (aka ujson) through 5.1.0 has a stack-based buffer overflow in Buffer_AppendIndentUnchecked (called from encode).
5.5