Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2010-06-08 CVE-2010-1297 Out-of-bounds Write vulnerability in multiple products
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010.
local
low complexity
adobe suse opensuse CWE-787
7.8
2010-05-27 CVE-2010-2089 Out-of-bounds Write vulnerability in Python
The audioop module in Python 2.7 and 3.2 does not verify the relationships between size arguments and byte string lengths, which allows context-dependent attackers to cause a denial of service (memory corruption and application crash) via crafted arguments, as demonstrated by a call to audioop.reverse with a one-byte string, a different vulnerability than CVE-2010-1634.
network
low complexity
python CWE-787
5.0
2010-05-27 CVE-2009-4134 Out-Of-Bounds Write vulnerability in Python 2.5.0
Buffer underflow in the rgbimg module in Python 2.5 allows remote attackers to cause a denial of service (application crash) via a large ZSIZE value in a black-and-white (aka B/W) RGB image that triggers an invalid pointer dereference.
network
low complexity
python CWE-787
5.0
2010-05-13 CVE-2010-1283 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 does not properly parse 3D objects in .dir (aka Director) files, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a modified field in a 0xFFFFFF49 record.
network
adobe CWE-787
critical
9.3
2010-05-13 CVE-2010-1281 Out-of-bounds Write vulnerability in Adobe Shockwave Player
iml32.dll in Adobe Shockwave Player before 11.5.7.609 does not validate a certain value from a file before using it in file-pointer calculations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file.
network
low complexity
adobe CWE-787
8.8
2010-05-13 CVE-2010-1280 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted .dir (aka Director) file, related to (1) an erroneous dereference and (2) a certain Shock.dir file.
network
adobe CWE-787
critical
9.3
2010-05-13 CVE-2010-0987 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Heap-based buffer overflow in Adobe Shockwave Player before 11.5.7.609 might allow remote attackers to execute arbitrary code via crafted embedded fonts in a Shockwave file.
network
low complexity
adobe CWE-787
8.8
2010-05-13 CVE-2010-0986 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 does not properly process asset entries, which allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted Shockwave file.
network
low complexity
adobe CWE-787
8.8
2010-05-13 CVE-2010-0128 Out-of-bounds Write vulnerability in Adobe Director and Shockwave Player
Integer signedness error in dirapi.dll in Adobe Shockwave Player before 11.5.7.609 and Adobe Director before 11.5.7.609 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted .dir file that triggers an invalid read operation.
network
adobe CWE-787
critical
9.3
2010-05-13 CVE-2010-0127 Out-of-bounds Write vulnerability in Adobe Shockwave Player
Adobe Shockwave Player before 11.5.7.609 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted FFFFFF45h Shockwave 3D blocks in a Shockwave file.
network
low complexity
adobe CWE-787
8.8