Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2024-12-08 CVE-2024-12344 Out-of-bounds Write vulnerability in Tp-Link Vn020 F3V Firmware 6.2.1021
A vulnerability, which was classified as critical, was found in TP-Link VN020 F3v(T) TT_V6.2.1021.
network
low complexity
tp-link CWE-787
critical
9.8
2024-12-06 CVE-2024-38922 Out-of-bounds Write vulnerability in Openrobotics Robot Operating System 2
Open Robotics Robotic Operating System 2 (ROS2) and Nav2 humble version was discovered to contain a heap overflow in the nav2_amcl process.
network
low complexity
openrobotics CWE-787
critical
9.8
2024-12-06 CVE-2024-53142 Out-of-bounds Write vulnerability in Linux Kernel
In the Linux kernel, the following vulnerability has been resolved: initramfs: avoid filename buffer overrun The initramfs filename field is defined in Documentation/driver-api/early-userspace/buffer-format.rst as: 37 cpio_file := ALGN(4) + cpio_header + filename + "\0" + ALGN(4) + data ... 55 ============= ================== ========================= 56 Field name Field size Meaning 57 ============= ================== ========================= ... 70 c_namesize 8 bytes Length of filename, including final \0 When extracting an initramfs cpio archive, the kernel's do_name() path handler assumes a zero-terminated path at @collected, passing it directly to filp_open() / init_mkdir() / init_mknod(). If a specially crafted cpio entry carries a non-zero-terminated filename and is followed by uninitialized memory, then a file may be created with trailing characters that represent the uninitialized memory.
local
low complexity
linux CWE-787
7.8
2024-12-05 CVE-2018-9386 Out-of-bounds Write vulnerability in Google Android
In reboot_block_command of htc reboot_block driver, there is a possible stack buffer overflow due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-12-05 CVE-2018-9391 Out-of-bounds Write vulnerability in Google Android
In update_gps_sv and output_vzw_debug of vendor/mediatek/proprietary/hardware/connectivity/gps/gps_hal/src/gpshal_wor ker.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-12-05 CVE-2024-11156 Out-of-bounds Write vulnerability in Rockwellautomation Arena
An “out of bounds write” code execution vulnerability exists in the Rockwell Automation Arena® that could allow a threat actor to write beyond the boundaries of allocated memory in a DOE file.
local
low complexity
rockwellautomation CWE-787
7.8
2024-12-05 CVE-2018-9397 Out-of-bounds Write vulnerability in Google Android
In WMT_unlocked_ioctl of MTK WMT device driver, there is a possible OOB write due to a missing bounds check.
local
low complexity
google CWE-787
6.7
2024-12-05 CVE-2018-9398 Out-of-bounds Write vulnerability in Google Android
In fm_set_stat of mediatek FM radio driver, there is a possible OOB write due to improper input validation.
local
low complexity
google CWE-787
6.7
2024-12-05 CVE-2018-9399 Out-of-bounds Write vulnerability in Google Android
In /proc/driver/wmt_dbg driver, there are several possible out of bounds writes.
local
low complexity
google CWE-787
6.7
2024-12-05 CVE-2018-9400 Out-of-bounds Write vulnerability in Google Android
In gt1x_debug_write_proc and gt1x_tool_write of drivers/input/touchscreen/mediatek/GT1151/gt1x_generic.c and gt1x_tools.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
6.7