Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2016-06-16 CVE-2016-4125 Out-of-bounds Write vulnerability in multiple products
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
network
low complexity
redhat adobe suse opensuse CWE-787
8.8
2016-06-16 CVE-2016-4124 Out-of-bounds Write vulnerability in multiple products
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
network
low complexity
redhat adobe suse opensuse CWE-787
8.8
2016-06-16 CVE-2016-4123 Out-of-bounds Write vulnerability in multiple products
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
network
low complexity
redhat adobe suse opensuse CWE-787
8.8
2016-06-16 CVE-2016-4122 Out-of-bounds Write vulnerability in multiple products
Unspecified vulnerability in Adobe Flash Player 21.0.0.242 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-083.
network
low complexity
redhat adobe suse opensuse CWE-787
8.8
2016-06-14 CVE-2016-5238 Out-of-bounds Write vulnerability in multiple products
The get_cmd function in hw/scsi/esp.c in QEMU might allow local guest OS administrators to cause a denial of service (out-of-bounds write and QEMU process crash) via vectors related to reading from the information transfer buffer in non-DMA mode.
local
low complexity
qemu canonical debian CWE-787
2.1
2016-06-10 CVE-2016-4429 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.
network
high complexity
opensuse gnu canonical CWE-787
5.9
2016-06-01 CVE-2016-5126 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.
local
low complexity
qemu canonical oracle debian redhat CWE-787
7.8
2016-05-11 CVE-2016-0189 Out-of-bounds Write vulnerability in Microsoft Internet Explorer, Jscript and Vbscript
The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0187.
network
high complexity
microsoft CWE-787
7.5
2016-05-09 CVE-2015-0570 Out-of-bounds Write vulnerability in Linux Kernel
Stack-based buffer overflow in the SET_WPS_IE IOCTL implementation in wlan_hdd_hostapd.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that uses a long WPS IE element.
network
linux CWE-787
critical
9.3
2016-05-09 CVE-2015-0569 Out-of-bounds Write vulnerability in Linux Kernel
Heap-based buffer overflow in the private wireless extensions IOCTL implementation in wlan_hdd_wext.c in the WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to gain privileges via a crafted application that establishes a packet filter.
network
linux CWE-787
critical
9.3