Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2019-20432 Out-of-bounds Write vulnerability in Lustre
In the Lustre file system before 2.12.3, the mdt module has an out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client.
network
low complexity
lustre CWE-787
7.8
2020-01-27 CVE-2019-20431 Out-of-bounds Write vulnerability in Lustre
In the Lustre file system before 2.12.3, the ptlrpc module has an osd_map_remote_to_local out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client.
network
low complexity
lustre CWE-787
7.8
2020-01-27 CVE-2019-20426 Out-of-bounds Write vulnerability in Lustre
In the Lustre file system before 2.12.3, the ptlrpc module has an out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client.
network
low complexity
lustre CWE-787
7.8
2020-01-27 CVE-2019-20425 Out-of-bounds Write vulnerability in Lustre
In the Lustre file system before 2.12.3, the ptlrpc module has an out-of-bounds access and panic due to the lack of validation for specific fields of packets sent by a client.
network
low complexity
lustre CWE-787
7.8
2020-01-24 CVE-2015-4041 Out-of-bounds Write vulnerability in GNU Coreutils 8.23
The keycompare_mb function in sort.c in sort in GNU Coreutils through 8.23 on 64-bit platforms performs a size calculation without considering the number of bytes occupied by multibyte characters, which allows attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via long UTF-8 strings.
local
low complexity
gnu CWE-787
4.6
2020-01-23 CVE-2020-6007 Out-of-bounds Write vulnerability in Philips HUE Bridge V2 Firmware
Philips Hue Bridge model 2.X prior to and including version 1935144020 contains a Heap-based Buffer Overflow when handling a long ZCL string during the commissioning phase, resulting in a remote code execution.
high complexity
philips CWE-787
7.9
2020-01-23 CVE-2015-5334 Out-of-bounds Write vulnerability in multiple products
Off-by-one error in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (program crash) or possible execute arbitrary code via a crafted X.509 certificate, which triggers a stack-based buffer overflow.
network
low complexity
openbsd opensuse CWE-787
7.5
2020-01-23 CVE-2012-5867 Out-of-bounds Write vulnerability in HT Editor Project HT Editor 2.0.20
HT Editor 2.0.20 has a Remote Stack Buffer Overflow Vulnerability
network
low complexity
ht-editor-project CWE-787
7.5
2020-01-23 CVE-2012-4900 Out-of-bounds Write vulnerability in Corel Wordperfect Office X6 16.0.0.388/16.0.0.429
Corel WordPerfect Office X6 16.0.0.388 has a DoS Vulnerability via untrusted pointer dereference
network
corel CWE-787
4.3
2020-01-22 CVE-2019-19840 Out-of-bounds Write vulnerability in Ruckuswireless Unleashed and Zonedirector 1200 Firmware
A stack-based buffer overflow in zap_parse_args in zap.c in zap in Ruckus Unleashed through 200.7.10.102.64 allows remote code execution via an unauthenticated HTTP request.
network
low complexity
ruckuswireless CWE-787
7.5