Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-06-28 CVE-2018-12933 Out-of-bounds Write vulnerability in Winehq Wine 3.7
PlayEnhMetaFileRecord in enhmetafile.c in Wine 3.7 allows attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact because the attacker controls the pCreatePen->ihPen array index.
network
low complexity
winehq CWE-787
7.5
2018-06-28 CVE-2018-12932 Out-of-bounds Write vulnerability in Winehq Wine 3.7
PlayEnhMetaFileRecord in enhmetafile.c in Wine 3.7 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact by triggering a large pAlphaBlend->cbBitsSrc value.
network
low complexity
winehq CWE-787
7.5
2018-06-28 CVE-2018-12931 Out-of-bounds Write vulnerability in multiple products
ntfs_attr_find in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
local
low complexity
canonical linux CWE-787
7.2
2018-06-28 CVE-2018-12930 Out-of-bounds Write vulnerability in multiple products
ntfs_end_buffer_async_read in the ntfs.ko filesystem driver in the Linux kernel 4.15.0 allows attackers to trigger a stack-based out-of-bounds write and cause a denial of service (kernel oops or panic) or possibly have unspecified other impact via a crafted ntfs filesystem.
local
low complexity
linux canonical CWE-787
7.2
2018-06-26 CVE-2018-12900 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the cpSeparateBufToContigBuf function in tiffcp.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0beta7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 allows remote attackers to cause a denial of service (crash) or possibly have unspecified other impact via a crafted TIFF file.
6.8
2018-06-26 CVE-2018-12889 Out-of-bounds Write vulnerability in Ccn-Lite 2.0.1
An issue was discovered in CCN-lite 2.0.1.
network
low complexity
ccn-lite CWE-787
7.5
2018-06-24 CVE-2018-12714 Out-of-bounds Write vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.17.2.
network
low complexity
linux CWE-787
critical
9.8
2018-06-23 CVE-2018-12699 Out-of-bounds Write vulnerability in multiple products
finish_stab in stabs.c in GNU Binutils 2.30 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write of 8 bytes.
network
low complexity
gnu canonical CWE-787
7.5
2018-06-23 CVE-2018-11560 Out-of-bounds Write vulnerability in Insteon 2864-222 Firmware
The webService binary on Insteon HD IP Camera White 2864-222 devices has a stack-based Buffer Overflow leading to Control-Flow Hijacking via a crafted usr key, as demonstrated by a long remoteIp parameter to cgi-bin/CGIProxy.fcgi on port 34100.
network
low complexity
insteon CWE-787
7.5
2018-06-23 CVE-2018-12693 Out-of-bounds Write vulnerability in Tp-Link Tl-Wa850Re Firmware
Stack-based buffer overflow in TP-Link TL-WA850RE Wi-Fi Range Extender with hardware version 5 allows remote authenticated users to cause a denial of service (outage) via a long type parameter to /data/syslog.filter.json.
network
low complexity
tp-link CWE-787
6.8