Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-05-31 CVE-2018-11593 Out-of-bounds Write vulnerability in Espruino
Espruino before 1.99 allows attackers to cause a denial of service (application crash) and potential Information Disclosure with a user crafted input file via a Buffer Overflow during syntax parsing because strncpy is misused in jslex.c.
network
espruino CWE-787
5.8
2018-05-31 CVE-2018-5388 Out-of-bounds Write vulnerability in multiple products
In stroke_socket.c in strongSwan before 5.6.3, a missing packet length check could allow a buffer underflow, which may lead to resource exhaustion and denial of service while reading from the socket.
network
low complexity
strongswan debian canonical CWE-787
6.5
2018-05-31 CVE-2018-11575 Out-of-bounds Write vulnerability in Miniupnp Project Ngiflib 0.4
ngiflib.c in MiniUPnP ngiflib 0.4 has a stack-based buffer overflow in DecodeGifImg.
network
low complexity
miniupnp-project CWE-787
7.5
2018-05-30 CVE-2018-11438 Out-of-bounds Write vulnerability in Libmobi Project Libmobi 0.3
The mobi_decompress_lz77 function in compression.c in Libmobi 0.3 allows remote attackers to cause remote code execution (heap-based buffer overflow) via a crafted mobi file.
6.8
2018-05-30 CVE-2018-11556 Out-of-bounds Write vulnerability in Littlecms Little CMS 2.9
tificc in Little CMS 2.9 has an out-of-bounds write in the cmsPipelineCheckAndRetreiveStages function in cmslut.c in liblcms2.a via a crafted TIFF file.
local
low complexity
littlecms CWE-787
7.8
2018-05-30 CVE-2018-11555 Out-of-bounds Write vulnerability in Littlecms Little CMS 2.9
tificc in Little CMS 2.9 has an out-of-bounds write in the PrecalculatedXFORM function in cmsxform.c in liblcms2.a via a crafted TIFF file.
local
low complexity
littlecms CWE-787
7.8
2018-05-29 CVE-2018-11545 Out-of-bounds Write vulnerability in Md4C Project Md4C 0.2.5
md4c 0.2.5 has a heap-based buffer overflow in md_merge_lines because md_is_link_label mishandles the case of a link label composed solely of backslash escapes.
network
low complexity
md4c-project CWE-787
7.5
2018-05-29 CVE-2018-11536 Out-of-bounds Write vulnerability in Md4C Project Md4C
md4c before 0.2.5 has a heap-based buffer overflow because md_split_simple_pairing_mark mishandles splits.
network
low complexity
md4c-project CWE-787
7.5
2018-05-29 CVE-2018-11531 Out-of-bounds Write vulnerability in multiple products
Exiv2 0.26 has a heap-based buffer overflow in getData in preview.cpp.
network
low complexity
exiv2 debian canonical CWE-787
7.5
2018-05-28 CVE-2018-11506 Out-of-bounds Write vulnerability in multiple products
The sr_do_ioctl function in drivers/scsi/sr_ioctl.c in the Linux kernel through 4.16.12 allows local users to cause a denial of service (stack-based buffer overflow) or possibly have unspecified other impact because sense buffers have different sizes at the CDROM layer and the SCSI layer, as demonstrated by a CDROMREADMODE2 ioctl call.
local
low complexity
linux canonical debian CWE-787
7.8