Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-01-16 CVE-2017-16555 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16554 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6
2018-01-16 CVE-2017-16553 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16552 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6
2018-01-16 CVE-2017-16551 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to gain privileges by sending a specific IOCTL after setting the memory in a particular way.
4.4
2018-01-16 CVE-2017-16549 Out-of-bounds Write vulnerability in K7Computing products
K7 Antivirus Premium before 15.1.0.53 allows local users to write to arbitrary memory locations, and consequently gain privileges, via a specific set of IOCTL calls.
local
low complexity
k7computing CWE-787
4.6
2018-01-16 CVE-2018-5703 Out-of-bounds Write vulnerability in Linux Kernel
The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.14.11 allows attackers to cause a denial of service (slab out-of-bounds write) or possibly have unspecified other impact via vectors involving TLS.
network
low complexity
linux CWE-787
critical
9.8
2018-01-12 CVE-2017-13217 Out-of-bounds Write vulnerability in Google Android
In DisplayFtmItem in the bootloader, there is an out-of-bounds write due to reading a string without verifying that it's null-terminated.
local
low complexity
google CWE-787
7.2
2018-01-12 CVE-2017-13216 Out-of-bounds Write vulnerability in Google Android
In ashmem_ioctl of ashmem.c, there is an out-of-bounds write due to insufficient locking when accessing asma.
local
low complexity
google CWE-787
7.2
2018-01-12 CVE-2017-13210 Out-of-bounds Write vulnerability in Google Android
In CameraDeviceClient::submitRequestList of CameraDeviceClient.cpp, there is an out-of-bounds write if metadataSize is too small.
local
low complexity
google CWE-787
7.2