Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2021-06-04 CVE-2021-1526 Out-of-bounds Write vulnerability in Cisco Webex Player 3.0/4.0
A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to execute arbitrary code on an affected system.
local
low complexity
cisco CWE-787
7.8
2021-06-04 CVE-2021-1527 Out-of-bounds Write vulnerability in Cisco Webex Player 3.0/4.0
A vulnerability in Cisco Webex Player for Windows and MacOS could allow an attacker to cause the affected software to terminate or to gain access to memory state information that is related to the vulnerable application.
local
low complexity
cisco CWE-787
6.1
2021-06-04 CVE-2020-27301 Out-of-bounds Write vulnerability in Realtek Rtl8195A Firmware and Rtl8710C Firmware
A stack buffer overflow in Realtek RTL8710 (and other Ameba-based devices) can lead to remote code execution via the "AES_UnWRAP" function, when an attacker in Wi-Fi range sends a crafted "Encrypted GTK" value as part of the WPA2 4-way-handshake.
low complexity
realtek CWE-787
7.7
2021-06-04 CVE-2020-27302 Out-of-bounds Write vulnerability in Realtek Rtl8195A Firmware and Rtl8710C Firmware
A stack buffer overflow in Realtek RTL8710 (and other Ameba-based devices) can lead to remote code execution via the "memcpy" function, when an attacker in Wi-Fi range sends a crafted "Encrypted GTK" value as part of the WPA2 4-way-handshake.
low complexity
realtek CWE-787
7.7
2021-06-04 CVE-2021-3489 Out-of-bounds Write vulnerability in multiple products
The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution.
local
low complexity
linux canonical CWE-787
7.2
2021-06-04 CVE-2021-3490 Out-of-bounds Write vulnerability in multiple products
The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution.
local
low complexity
linux canonical CWE-787
7.2
2021-06-04 CVE-2021-3491 Out-of-bounds Write vulnerability in multiple products
The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/<PID>/mem.
local
low complexity
linux canonical CWE-787
7.2
2021-06-03 CVE-2021-3569 Out-of-bounds Write vulnerability in multiple products
A stack corruption bug was found in libtpms in versions before 0.7.2 and before 0.8.0 while decrypting data using RSA.
local
low complexity
libtpms-project redhat CWE-787
5.5
2021-06-03 CVE-2021-22130 Out-of-bounds Write vulnerability in Fortinet Fortiproxy
A stack-based buffer overflow vulnerability in FortiProxy physical appliance CLI 2.0.0 to 2.0.1, 1.2.0 to 1.2.9, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 may allow an authenticated, remote attacker to perform a Denial of Service attack by running the `diagnose sys cpuset` with a large cpuset mask value.
network
low complexity
fortinet CWE-787
4.0
2021-06-02 CVE-2020-24870 Out-of-bounds Write vulnerability in Libraw
Libraw before 0.20.1 has a stack buffer overflow via LibRaw::identify_process_dng_fields in identify.cpp.
network
low complexity
libraw CWE-787
8.8