Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2011-02-18 CVE-2010-4743 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the getarena function in abc2ps.c in abcm2ps before 5.9.13 might allow remote attackers to execute arbitrary code via a crafted ABC file, a different vulnerability than CVE-2010-3441.
6.8
2011-01-20 CVE-2011-0495 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Digium Asterisk
Stack-based buffer overflow in the ast_uri_encode function in main/utils.c in Asterisk Open Source before 1.4.38.1, 1.4.39.1, 1.6.1.21, 1.6.2.15.1, 1.6.2.16.1, 1.8.1.2, 1.8.2.; and Business Edition before C.3.6.2; when running in pedantic mode allows remote authenticated users to execute arbitrary code via crafted caller ID data in vectors involving the (1) SIP channel driver, (2) URIENCODE dialplan function, or (3) AGI dialplan function.
6.0
2010-12-14 CVE-2010-4344 Out-of-bounds Write vulnerability in multiple products
Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
network
low complexity
exim opensuse debian canonical CWE-787
critical
9.8
2010-12-06 CVE-2010-4398 Out-of-bounds Write vulnerability in Microsoft products
Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka "Driver Improper Interaction with Windows Kernel Vulnerability."
local
low complexity
microsoft CWE-787
7.8
2010-11-10 CVE-2010-3333 Out-of-bounds Write vulnerability in Microsoft Office and Open XML File Format Converter
Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."
local
low complexity
microsoft CWE-787
7.8
2010-11-06 CVE-2010-4206 Out-Of-Bounds Write vulnerability in Google Chrome
Array index error in the FEBlend::apply function in WebCore/platform/graphics/filters/FEBlend.cpp in WebKit, as used in Google Chrome before 7.0.517.44, webkitgtk before 1.2.6, and other products, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted SVG document, related to effects in the application of filters.
6.8
2010-09-09 CVE-2010-2883 Out-of-bounds Write vulnerability in Adobe Acrobat and Acrobat Reader
Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010.
local
low complexity
adobe CWE-787
7.3
2010-08-19 CVE-2010-2520 Out-Of-Bounds Write vulnerability in multiple products
Heap-based buffer overflow in the Ins_IUP function in truetype/ttinterp.c in FreeType before 2.4.0, when TrueType bytecode support is enabled, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
network
high complexity
freetype canonical apple debian CWE-787
5.1
2010-08-19 CVE-2010-2498 Out-Of-Bounds Write vulnerability in multiple products
The psh_glyph_find_strong_points function in pshinter/pshalgo.c in FreeType before 2.4.0 does not properly implement hinting masks, which allows remote attackers to cause a denial of service (heap memory corruption and application crash) or possibly execute arbitrary code via a crafted font file that triggers an invalid free operation.
6.8
2010-08-11 CVE-2010-2560 Out-of-bounds Write vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Layout Memory Corruption Vulnerability."
network
microsoft CWE-787
critical
9.3