Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-9534 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_mps_getstridemap of ixheaacd_mps_parse.c there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2018-11-14 CVE-2018-9532 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_extract_frame_info_ld of ixheaacd_env_extr.c there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2018-11-14 CVE-2018-9531 Out-of-bounds Write vulnerability in Google Android 9.0
In AudioSpecificConfig_Parse of tpdec_asc.cpp, there is a possible out-of-bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-9530 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_tns_ar_filter_dec of ixheaacd_aac_tns.c there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2018-11-14 CVE-2018-9529 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_individual_ch_stream of ixheaacd_channel.c there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2018-11-14 CVE-2018-9528 Out-of-bounds Write vulnerability in Google Android 9.0
In ixheaacd_over_lap_add1_armv8 of ixheaacd_overlap_add1.s there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
6.8
2018-11-14 CVE-2018-9527 Out-of-bounds Write vulnerability in Google Android
In vorbis_book_decodev_set of codebook.c there is a possible out of bounds write due to missing bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-9522 Out-of-bounds Write vulnerability in Google Android 9.0
In the serialization functions of StatsLogEventWrapper.java, there is a possible out-of-bounds write due to unnecessary functionality which may be abused.
local
low complexity
google CWE-787
7.2
2018-11-14 CVE-2018-9521 Out-of-bounds Write vulnerability in Google Android 9.0
In parseMPEGCCData of NuPlayer2CCDecoder.cpp, there is a possible out of bounds write due to an incorrect bounds check.
network
google CWE-787
critical
9.3
2018-11-14 CVE-2018-6073 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow in WebGL in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google redhat debian CWE-787
8.8