Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-07-21 CVE-2021-1099 Out-of-bounds Write vulnerability in Nvidia Virtual GPU
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin) that could allow an attacker to cause stack-based buffer overflow and put a customized ROP gadget on the stack.
local
low complexity
nvidia CWE-787
4.6
2021-07-20 CVE-2021-3246 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
8.8
2021-07-20 CVE-2019-25050 Out-of-bounds Write vulnerability in Osgeo Gdal
netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (called from nc4_get_att_tc and nc_get_att_text) and in uffd_cleanup (called from netCDFDataset::~netCDFDataset and netCDFDataset::~netCDFDataset).
local
low complexity
osgeo CWE-787
4.6
2021-07-20 CVE-2019-25051 Out-of-bounds Write vulnerability in multiple products
objstack in GNU Aspell 0.60.8 has a heap-based buffer overflow in acommon::ObjStack::dup_top (called from acommon::StringMap::add and acommon::Config::lookup_list).
local
low complexity
gnu debian fedoraproject CWE-787
7.8
2021-07-20 CVE-2020-36428 Out-of-bounds Write vulnerability in Matio Project Matio
matio (aka MAT File I/O Library) 1.5.18 through 1.5.21 has a heap-based buffer overflow in ReadInt32DataDouble (called from ReadInt32Data and Mat_VarRead4).
6.8
2021-07-20 CVE-2020-36429 Out-of-bounds Write vulnerability in Open62541 1.0.1/1.0.2/1.0.3
Variant_encodeJson in open62541 1.x before 1.0.4 has an out-of-bounds write for a large recursion depth.
local
low complexity
open62541 CWE-787
2.1
2021-07-20 CVE-2020-36430 Out-of-bounds Write vulnerability in multiple products
libass 0.15.x before 0.15.1 has a heap-based buffer overflow in decode_chars (called from decode_font and process_text) because the wrong integer data type is used for subtraction.
local
low complexity
libass-project fedoraproject CWE-787
7.8
2021-07-20 CVE-2020-36431 Out-of-bounds Write vulnerability in Unicorn-Engine Unicorn Engine 1.0.2
Unicorn Engine 1.0.2 has an out-of-bounds write in helper_wfe_arm.
local
low complexity
unicorn-engine CWE-787
2.1
2021-07-20 CVE-2021-36977 Out-of-bounds Write vulnerability in Matio Project Matio 1.5.20/1.5.21
matio (aka MAT File I/O Library) 1.5.20 and 1.5.21 has a heap-based buffer overflow in H5MM_memcpy (called from H5MM_malloc and H5C_load_entry), related to use of HDF5 1.12.0.
4.3
2021-07-20 CVE-2021-36978 Out-of-bounds Write vulnerability in Qpdf Project Qpdf
QPDF 9.x through 9.1.1 and 10.x through 10.0.4 has a heap-based buffer overflow in Pl_ASCII85Decoder::write (called from Pl_AES_PDF::flush and Pl_AES_PDF::finish) when a certain downstream write fails.
local
low complexity
qpdf-project CWE-787
5.5