Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2017-11-20 CVE-2017-12607 Out-of-bounds Write vulnerability in multiple products
A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
6.8
2017-11-20 CVE-2017-9806 Out-of-bounds Write vulnerability in Apache Openoffice
A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.
network
apache CWE-787
6.8
2017-11-17 CVE-2017-4935 Out-of-bounds Write vulnerability in VMWare Horizon View and Workstation
VMware Workstation (12.x before 12.5.8) and Horizon View Client for Windows (4.x before 4.6.1) contain an out-of-bounds write vulnerability in JPEG2000 parser in the TPView.dll.
local
vmware CWE-787
6.9
2017-11-16 CVE-2017-0852 Out-of-bounds Write vulnerability in Google Android 5.0.2/5.1.1/6.0
A denial of service vulnerability in the Android media framework (libhevc).
network
low complexity
google CWE-787
7.8
2017-11-16 CVE-2017-0834 Out-of-bounds Write vulnerability in Google Android
A remote code execution vulnerability in the Android media framework (libmpeg2).
network
google CWE-787
critical
9.3
2017-11-16 CVE-2017-11012 Out-of-bounds Write vulnerability in Google Android
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a specially crafted QCA_NL80211_VENDOR_SUBCMD_ENCRYPTION_TEST cfg80211 vendor command a stack-based buffer overflow can occur.
local
low complexity
google CWE-787
4.6
2017-11-07 CVE-2017-2894 Out-of-bounds Write vulnerability in Cesanta Mongoose 6.8
An exploitable stack buffer overflow vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8.
network
low complexity
cesanta CWE-787
7.5
2017-10-30 CVE-2017-1000255 Out-of-bounds Write vulnerability in Linux Kernel
On Linux running on PowerPC hardware (Power8 or later) a user process can craft a signal frame and then do a sigreturn so that the kernel will take an exception (interrupt), and use the r1 value *from the signal frame* as the kernel stack pointer.
local
low complexity
linux ibm CWE-787
6.6
2017-10-27 CVE-2017-5113 Out-of-bounds Write vulnerability in multiple products
Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-787
8.8
2017-10-27 CVE-2017-5095 Out-of-bounds Write vulnerability in multiple products
Stack overflow in PDFium in Google Chrome prior to 60.0.3112.78 for Linux, Windows, and Mac allowed a remote attacker to potentially exploit stack corruption via a crafted PDF file.
network
low complexity
google debian redhat CWE-787
8.8