Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2020-01-16 CVE-2020-7039 Out-of-bounds Write vulnerability in multiple products
tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, mismanages memory, as demonstrated by IRC DCC commands in EMU_IRC.
6.8
2020-01-16 CVE-2019-9500 Out-of-bounds Write vulnerability in multiple products
The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow.
high complexity
broadcom linux CWE-787
8.3
2020-01-15 CVE-2020-2701 Out-of-bounds Write vulnerability in Oracle VM Virtualbox
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
oracle CWE-787
4.4
2020-01-14 CVE-2020-7054 Out-of-bounds Write vulnerability in Mz-Automation Libiec61850
MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in libIEC61850 through 1.4.0 has a heap-based buffer overflow when parsing the MMS_BIT_STRING data type.
6.8
2020-01-14 CVE-2019-13722 Out-of-bounds Write vulnerability in Google Chrome
Inappropriate implementation in WebRTC in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
6.5
2020-01-14 CVE-2019-13537 Out-of-bounds Write vulnerability in Aveva Iec870Ip Firmware 4.14.02
The IEC870IP driver for AVEVA’s Vijeo Citect and Citect SCADA and Schneider Electric’s Power SCADA Operation has a buffer overflow vulnerability that could result in a server-side crash.
network
low complexity
aveva CWE-787
5.0
2020-01-14 CVE-2015-2325 Out-of-bounds Write vulnerability in multiple products
The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
6.8
2020-01-13 CVE-2020-6860 Out-of-bounds Write vulnerability in multiple products
libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hdf/dataobject.c during the reading of a header message attribute.
network
low complexity
symonics fedoraproject CWE-787
8.8
2020-01-13 CVE-2020-6851 Out-of-bounds Write vulnerability in multiple products
OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl_decode_processor in openjp2/t1.c because of lack of opj_j2k_update_image_dimensions validation.
7.5
2020-01-11 CVE-2020-6839 Out-of-bounds Write vulnerability in Mruby 2.1.0
In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_to_dbl in string.c.
network
low complexity
mruby CWE-787
7.5