Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-06-22 CVE-2021-0545 Out-of-bounds Write vulnerability in Google Android 11.0
In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2021-06-22 CVE-2021-0546 Out-of-bounds Write vulnerability in Google Android 11.0
In phNxpNciHal_print_res_status of phNxpNciHal.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2021-06-22 CVE-2021-0548 Out-of-bounds Write vulnerability in Google Android 11.0
In rw_i93_send_to_lower of rw_i93.cc, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2021-06-22 CVE-2021-0561 Out-of-bounds Write vulnerability in multiple products
In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google fedoraproject debian CWE-787
5.5
2021-06-21 CVE-2021-34388 Out-of-bounds Write vulnerability in Nvidia Jetson Linux
Bootloader contains a vulnerability in NVIDIA TegraBoot where a potential heap overflow might allow an attacker to control all the RAM after the heap block, leading to denial of service or code execution.
local
low complexity
nvidia CWE-787
4.6
2021-06-21 CVE-2021-0507 Out-of-bounds Write vulnerability in Google Android
In handle_rc_metamsg_cmd of btif_rc.cc, there is a possible out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2021-06-21 CVE-2021-0512 Out-of-bounds Write vulnerability in Google Android
In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow.
local
low complexity
google CWE-787
4.6
2021-06-21 CVE-2021-0526 Out-of-bounds Write vulnerability in Google Android
In memory management driver, there is a possible out of bounds write due to uninitialized data.
local
low complexity
google CWE-787
4.6
2021-06-21 CVE-2021-0530 Out-of-bounds Write vulnerability in Google Android
In memory management driver, there is a possible out of bounds write due to uninitialized data.
local
low complexity
google CWE-787
4.6
2021-06-18 CVE-2021-33186 Out-of-bounds Write vulnerability in Serenityos
SerenityOS in test-crypto.cpp contains a stack buffer overflow which could allow attackers to obtain sensitive information.
network
low complexity
serenityos CWE-787
5.0