Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-09-05 CVE-2019-15938 Out-of-bounds Write vulnerability in Pengutronix Barebox
Pengutronix barebox through 2019.08.1 has a remote buffer overflow in nfs_readlink_req in fs/nfs.c because a length field is directly used for a memcpy.
network
low complexity
pengutronix CWE-787
7.5
2019-09-05 CVE-2019-15937 Out-of-bounds Write vulnerability in Pengutronix Barebox
Pengutronix barebox through 2019.08.1 has a remote buffer overflow in nfs_readlink_reply in net/nfs.c because a length field is directly used for a memcpy.
network
low complexity
pengutronix CWE-787
7.5
2019-09-05 CVE-2018-21010 Out-of-bounds Write vulnerability in multiple products
OpenJPEG before 2.3.1 has a heap buffer overflow in color_apply_icc_profile in bin/common/color.c.
network
low complexity
uclouvain debian CWE-787
8.8
2019-09-04 CVE-2019-13522 Out-of-bounds Write vulnerability in Ezautomation EZ PLC Editor 1.8.41
An attacker could use a specially crafted project file to corrupt the memory and execute code under the privileges of the EZ PLC Editor Versions 1.8.41 and prior.
6.8
2019-08-30 CVE-2019-12810 Out-of-bounds Write vulnerability in Estsoft Alsee
A memory corruption vulnerability exists in the .PSD parsing functionality of ALSee v5.3 ~ v8.39.
network
estsoft CWE-787
6.8
2019-08-30 CVE-2019-5609 Out-of-bounds Write vulnerability in Freebsd 11.2/11.3/12.0
In FreeBSD 12.0-STABLE before r350619, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350619, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the bhyve e1000 device emulation used a guest-provided value to determine the size of the on-stack buffer without validation when TCP segmentation offload is requested for a transmitted packet.
network
low complexity
freebsd CWE-787
7.5
2019-08-30 CVE-2019-5608 Out-of-bounds Write vulnerability in multiple products
In FreeBSD 12.0-STABLE before r350648, 12.0-RELEASE before 12.0-RELEASE-p9, 11.3-STABLE before r350650, 11.3-RELEASE before 11.3-RELEASE-p2, and 11.2-RELEASE before 11.2-RELEASE-p13, the ICMPv6 input path incorrectly handles cases where an MLDv2 listener query packet is internally fragmented across multiple mbufs.
network
low complexity
freebsd netapp CWE-787
critical
9.8
2019-08-29 CVE-2019-14970 Out-of-bounds Write vulnerability in multiple products
A vulnerability in mkv::event_thread_t in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer overflow via a crafted .mkv file.
6.8
2019-08-29 CVE-2019-11500 Out-of-bounds Write vulnerability in multiple products
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings.
network
low complexity
dovecot debian fedoraproject CWE-787
critical
9.8
2019-08-29 CVE-2019-15767 Out-of-bounds Write vulnerability in GNU Chess 6.2.5
In GNU Chess 6.2.5, there is a stack-based buffer overflow in the cmd_load function in frontend/cmd.cc via a crafted chess position in an EPD file.
local
low complexity
gnu CWE-787
7.8