Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2018-5147 Out-of-bounds Write vulnerability in multiple products
The libtremor library has the same flaw as CVE-2018-5146.
network
low complexity
debian mozilla CWE-787
7.5
2018-06-11 CVE-2018-5146 Out-of-bounds Write vulnerability in multiple products
An out of bounds memory write while processing Vorbis audio data was reported through the Pwn2Own contest.
6.8
2018-06-11 CVE-2018-5129 Out-of-bounds Write vulnerability in multiple products
A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages.
network
low complexity
debian mozilla redhat canonical CWE-787
5.0
2018-06-11 CVE-2017-5448 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write in "ClearKeyDecryptor" while decrypting some Clearkey-encrypted media content.
network
low complexity
debian redhat mozilla CWE-787
7.5
2018-06-11 CVE-2017-5443 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write vulnerability while decoding improperly formed BinHex format archives.
network
low complexity
debian redhat mozilla CWE-787
7.5
2018-06-11 CVE-2017-5436 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write in the Graphite 2 library triggered with a maliciously crafted Graphite font.
6.8
2018-06-11 CVE-2018-12109 Out-of-bounds Write vulnerability in Flif 0.3
An issue was discovered in Free Lossless Image Format (FLIF) 0.3.
network
flif CWE-787
6.8
2018-06-09 CVE-2018-12085 Out-of-bounds Write vulnerability in multiple products
Liblouis 3.6.0 has a stack-based Buffer Overflow in the function parseChars in compileTranslationTable.c, a different vulnerability than CVE-2018-11440.
6.8
2018-06-07 CVE-2017-6294 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA Tegra X1 TZ contains a possible out of bounds write due to missing bounds check which could lead to escalation of privilege from the kernel to the TZ.
local
low complexity
google CWE-787
7.2
2018-06-07 CVE-2017-6292 Out-of-bounds Write vulnerability in Google Android
In Android before the 2018-06-05 security patch level, NVIDIA TLZ TrustZone contains a possible out of bounds write due to integer overflow which could lead to local escalation of privilege in the TrustZone with no additional execution privileges needed.
local
low complexity
google CWE-787
7.2