Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-12-10 CVE-2019-5841 Out-of-bounds Write vulnerability in Google Chrome
Out of bounds memory access in JavaScript in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google CWE-787
8.8
2019-12-09 CVE-2015-7892 Out-of-bounds Write vulnerability in Samsung M2M1Shot Driver
Stack-based buffer overflow in the m2m1shot_compat_ioctl32 function in the Samsung m2m1shot driver framework, as used in Samsung S6 Edge, allows local users to have unspecified impact via a large data.buf_out.num_planes value in an ioctl call.
local
low complexity
samsung CWE-787
4.6
2019-12-08 CVE-2019-19635 Out-of-bounds Write vulnerability in Libsixel Project Libsixel 1.8.2
An issue was discovered in libsixel 1.8.2.
network
low complexity
libsixel-project CWE-787
7.5
2019-12-08 CVE-2019-19630 Out-of-bounds Write vulnerability in multiple products
HTMLDOC 1.9.7 allows a stack-based buffer overflow in the hd_strlcpy() function in string.c (when called from render_contents in ps-pdf.cxx) via a crafted HTML document.
7.8
2019-12-06 CVE-2019-2223 Out-of-bounds Write vulnerability in Google Android
In ihevcd_ref_list of ihevcd_ref_list.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2019-12-06 CVE-2019-2222 Out-of-bounds Write vulnerability in Google Android
n ihevcd_parse_slice_data of ihevcd_parse_slice.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2019-12-06 CVE-2019-18671 Out-of-bounds Write vulnerability in Keepkey Firmware
Insufficient checks in the USB packet handling of the ShapeShift KeepKey hardware wallet before firmware 6.2.2 allow out-of-bounds writes in the .bss segment via crafted messages.
network
low complexity
keepkey CWE-787
critical
10.0
2019-12-06 CVE-2019-5544 Out-of-bounds Write vulnerability in multiple products
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue.
network
low complexity
vmware redhat openslp fedoraproject CWE-787
critical
9.8
2019-12-06 CVE-2019-19334 Out-of-bounds Write vulnerability in multiple products
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref".
network
low complexity
cesnet redhat fedoraproject CWE-787
critical
9.8
2019-12-06 CVE-2019-19333 Out-of-bounds Write vulnerability in multiple products
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "bits".
network
low complexity
cesnet redhat CWE-787
critical
9.8