Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2017-13292 Out-of-bounds Write vulnerability in Google Android
In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
10.0
2018-04-04 CVE-2017-13285 Out-of-bounds Write vulnerability in Google Android
In SvoxSsmlParser and startElement of svox_ssml_parser.cpp, there is a possible out of bounds write due to an uninitialized buffer.
network
low complexity
google CWE-787
critical
10.0
2018-04-04 CVE-2017-13283 Out-of-bounds Write vulnerability in Google Android
In avrc_ctrl_pars_vendor_rsp of bluetooth avrcp_ctrl, there is a possible out of bounds write on the stack due to a missing bounds check.
network
low complexity
google CWE-787
critical
10.0
2018-04-04 CVE-2017-13277 Out-of-bounds Write vulnerability in Google Android
In ihevcd_fmt_conv of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bounds check.
network
google CWE-787
critical
9.3
2018-04-04 CVE-2018-9264 Out-of-bounds Write vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow.
network
low complexity
wireshark debian CWE-787
7.5
2018-03-30 CVE-2018-1232 Out-of-bounds Write vulnerability in RSA Authentication Agent FOR web
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats.
network
low complexity
rsa CWE-787
5.0
2018-03-30 CVE-2017-15859 Out-of-bounds Write vulnerability in Google Android
While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun occurs.
network
low complexity
google CWE-787
5.0
2018-03-30 CVE-2017-14876 Out-of-bounds Write vulnerability in Google Android
In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds write.
network
low complexity
google CWE-787
7.5
2018-03-30 CVE-2018-9143 Out-of-bounds Write vulnerability in Samsung Mobile
On Samsung mobile devices with M(6.0) and N(7.x) software, a heap overflow in the sensorhub binder service leads to code execution in a privileged process, aka SVE-2017-10991.
network
low complexity
samsung CWE-787
critical
10.0
2018-03-28 CVE-2018-0172 Out-of-bounds Write vulnerability in Cisco IOS and IOS XE
A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition.
network
low complexity
cisco rockwellautomation CWE-787
7.8