Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2018-0986 Out-of-bounds Write vulnerability in Microsoft products
A remote code execution vulnerability exists when the Microsoft Malware Protection Engine does not properly scan a specially crafted file, leading to memory corruption, aka "Microsoft Malware Protection Engine Remote Code Execution Vulnerability." This affects Windows Defender, Windows Intune Endpoint Protection, Microsoft Security Essentials, Microsoft System Center Endpoint Protection, Microsoft Exchange Server, Microsoft System Center, Microsoft Forefront Endpoint Protection.
network
microsoft CWE-787
critical
9.3
2018-04-04 CVE-2017-13256 Out-of-bounds Write vulnerability in Google Android
In process_service_search_attr_req of sdp_server.cc, there is an out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2018-04-04 CVE-2017-13255 Out-of-bounds Write vulnerability in Google Android
In process_service_attr_req of sdp_server.c, there is an out of bounds write due to a missing bounds check.
low complexity
google CWE-787
8.3
2018-04-04 CVE-2017-13253 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13252 Out-of-bounds Write vulnerability in Google Android 8.0/8.1
In CryptoHal::decrypt of CryptoHal.cpp, there is an out of bounds write due to improper input validation that results in a read from uninitialized memory.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13251 Out-of-bounds Write vulnerability in Google Android
In impeg2d_dec_pic_data_thread of impeg2d_dec_hdr.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13250 Out-of-bounds Write vulnerability in Google Android
In ih264d_fmt_conv_420sp_to_420p of ih264d_utils.c, there is an out of bound write due to a missing out of bounds check because of a multiplication error.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13249 Out-of-bounds Write vulnerability in Google Android
In impeg2d_api_set_display_frame of impeg2d_api_main.c, there is an out of bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13248 Out-of-bounds Write vulnerability in Google Android
In impeg2_idct_recon_sse42() of impeg2_idct_recon_sse42_intr.c, there is an out of bound write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2017-13293 Out-of-bounds Write vulnerability in Google Android
In the nfc_hci_cmd_received() function of core.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.2