Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2019-02-28 CVE-2019-1986 Out-of-bounds Write vulnerability in Google Android 9.0
In SkSwizzler::onSetSampleX of SkSwizzler.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2019-02-26 CVE-2019-9200 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer underwrite exists in ImageStream::getLine() located at Stream.cc in Poppler 0.74.0 that can (for example) be triggered by sending a crafted PDF file to the pdfimages binary.
network
low complexity
freedesktop debian canonical CWE-787
8.8
2019-02-25 CVE-2019-9162 Out-of-bounds Write vulnerability in multiple products
In the Linux kernel before 4.20.12, net/ipv4/netfilter/nf_nat_snmp_basic_main.c in the SNMP NAT module has insufficient ASN.1 length checks (aka an array index error), making out-of-bounds read and write operations possible, leading to an OOPS or local privilege escalation.
local
low complexity
linux netapp canonical CWE-787
4.6
2019-02-25 CVE-2018-11945 Out-of-bounds Write vulnerability in Qualcomm products
Improper input validation in wireless service messaging module for data received from broadcast messages can lead to heap overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in versions MDM9150, MDM9206, MDM9607, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SD 8CX, SDA660, SDM439, SDM630, SDM660, SDX20, Snapdragon_High_Med_2016, SXR1130.
network
low complexity
qualcomm CWE-787
7.5
2019-02-25 CVE-2019-9114 Out-of-bounds Write vulnerability in Libming Ming 0.4.8
Ming (aka libming) 0.4.8 has an out of bounds write vulnerability in the function strcpyext() in the decompile.c file in libutil.a.
network
libming CWE-787
6.8
2019-02-24 CVE-2019-9077 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in GNU Binutils 2.32.
local
low complexity
gnu netapp canonical f5 CWE-787
7.8
2019-02-24 CVE-2019-9075 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32.
6.8
2019-02-23 CVE-2019-9036 Out-of-bounds Write vulnerability in Matio Project Matio 1.5.13
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13.
network
low complexity
matio-project CWE-787
5.0
2019-02-23 CVE-2019-9032 Out-of-bounds Write vulnerability in Matio Project Matio 1.5.13
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13.
network
low complexity
matio-project CWE-787
5.0
2019-02-23 CVE-2019-9027 Out-of-bounds Write vulnerability in Matio Project Matio 1.5.13
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13.
network
low complexity
matio-project CWE-787
5.0