Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-09-06 CVE-2019-9426 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in Bluetooth there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9274 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in the mnh driver there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9270 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in unifi and r8180 WiFi drivers there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-9248 Out-of-bounds Write vulnerability in Google Android
In the Android kernel in the FingerTipS touchscreen driver there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
4.6
2019-09-06 CVE-2019-10892 Out-of-bounds Write vulnerability in Dlink Dir-806 Firmware 1.0
An issue was discovered in D-Link DIR-806 devices.
network
low complexity
dlink CWE-787
critical
10.0
2019-09-06 CVE-2018-6240 Out-of-bounds Write vulnerability in Google Android
NVIDIA Tegra contains a vulnerability in BootRom where a user with kernel level privileges can write an arbitrary value to an arbitrary physical address
local
low complexity
google CWE-787
7.2
2019-09-05 CVE-2019-2178 Out-of-bounds Write vulnerability in Google Android
In rw_t4t_sm_read_ndef of rw_t4t in Android 7.1.1, 7.1.2, 8.0, 8.1 and 9, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2
2019-09-05 CVE-2019-2176 Out-of-bounds Write vulnerability in Google Android 8.0/8.1/9.0
In ihevcd_parse_buffering_period_sei of ihevcd_parse_headers.c in Android 8.0, 8.1 and 9, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-09-05 CVE-2019-2123 Out-of-bounds Write vulnerability in Google Android
In execTransact of Binder.java in Android 7.1.1, 7.1.2, 8.0, 8.1, and 9, there is a possible local execution of arbitrary code in a privileged process due to a memory overwrite.
local
low complexity
google CWE-787
4.6
2019-09-05 CVE-2019-2108 Out-of-bounds Write vulnerability in Google Android 10.0
In ihevcd_ref_list of ihevcd_ref_list.c in Android 10, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3