Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-11-29 CVE-2018-19623 Out-of-bounds Write vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the LBMPDM dissector could crash.
network
low complexity
wireshark debian CWE-787
7.5
2018-11-28 CVE-2018-17930 Out-of-bounds Write vulnerability in Teledynedalsa Sherlock 7.2.7.4
A stack-based buffer overflow vulnerability has been identified in Teledyne DALSA Sherlock Version 7.2.7.4 and prior, which may allow remote code execution.
network
low complexity
teledynedalsa CWE-787
critical
9.8
2018-11-28 CVE-2018-17156 Out-of-bounds Write vulnerability in Freebsd
In FreeBSD before 11.2-STABLE(r340268) and 11.2-RELEASE-p5, due to incorrectly accounting for padding on 64-bit platforms, a buffer underwrite could occur when constructing an ICMP reply packet when using a non-standard value for the net.inet.icmp.quotelen sysctl.
network
high complexity
freebsd CWE-787
5.9
2018-11-27 CVE-2018-11919 Out-of-bounds Write vulnerability in Google Android
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, there is a potential heap overflow and memory corruption due to improper error handling in SOC infrastructure.
local
low complexity
google CWE-787
7.8
2018-11-26 CVE-2018-19540 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in JasPer 1.900.8, 1.900.9, 1.900.10, 1.900.11, 1.900.12, 1.900.13, 1.900.14, 1.900.15, 1.900.16, 1.900.17, 1.900.18, 1.900.19, 1.900.20, 1.900.21, 1.900.22, 1.900.23, 1.900.24, 1.900.25, 1.900.26, 1.900.27, 1.900.28, 1.900.29, 1.900.30, 1.900.31, 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.9, 2.0.10, 2.0.11, 2.0.12, 2.0.13, 2.0.14, 2.0.15, 2.0.16.
network
low complexity
jasper-project suse debian CWE-787
8.8
2018-11-23 CVE-2018-19503 Out-of-bounds Write vulnerability in Audiocoding Freeware Advanced Audio Decoder 2 2.8.1
An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.1.
local
low complexity
audiocoding CWE-787
7.8
2018-11-23 CVE-2018-19502 Out-of-bounds Write vulnerability in Audiocoding Freeware Advanced Audio Decoder 2 2.8.1
An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.1.
local
low complexity
audiocoding CWE-787
7.8
2018-11-23 CVE-2018-19490 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in datafile.c in Gnuplot 5.2.5.
local
low complexity
gnuplot debian opensuse CWE-787
7.8
2018-11-16 CVE-2018-7359 Out-of-bounds Write vulnerability in ZTE Zxhn F670 Firmware
All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by heap-based buffer overflow vulnerability, which may allow an attacker to execute arbitrary code.
network
low complexity
zte CWE-787
critical
9.8
2018-11-15 CVE-2018-18954 Out-of-bounds Write vulnerability in multiple products
The pnv_lpc_do_eccb function in hw/ppc/pnv_lpc.c in Qemu before 3.1 allows out-of-bounds write or read access to PowerNV memory.
local
low complexity
qemu canonical opensuse CWE-787
5.5