Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2017-09-13 CVE-2017-14412 Out-of-bounds Write vulnerability in Mp3Gain 1.5.2
An invalid memory write was discovered in copy_mp in interface.c in mpglibDBL, as used in MP3Gain version 1.5.2.
local
low complexity
mp3gain CWE-787
7.8
2017-09-13 CVE-2017-14411 Out-of-bounds Write vulnerability in Mp3Gain 1.5.2
A stack-based buffer overflow was discovered in copy_mp in interface.c in mpglibDBL, as used in MP3Gain version 1.5.2.
local
low complexity
mp3gain CWE-787
7.8
2017-09-13 CVE-2017-14409 Out-of-bounds Write vulnerability in Mp3Gain 1.5.2
A buffer overflow was discovered in III_dequantize_sample in layer3.c in mpglibDBL, as used in MP3Gain version 1.5.2.
local
low complexity
mp3gain CWE-787
7.8
2017-09-12 CVE-2017-1000251 Out-of-bounds Write vulnerability in multiple products
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
low complexity
linux debian nvidia redhat CWE-787
8.0
2017-09-11 CVE-2017-14075 Out-of-bounds Write vulnerability in Jungo Windriver
This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier.
local
low complexity
jungo CWE-787
7.8
2017-09-06 CVE-2017-14164 Out-of-bounds Write vulnerability in Uclouvain Openjpeg
A size-validation issue was discovered in opj_j2k_write_sot in lib/openjp2/j2k.c in OpenJPEG 2.2.0.
network
low complexity
uclouvain CWE-787
8.8
2017-09-05 CVE-2017-2862 Out-of-bounds Write vulnerability in multiple products
An exploitable heap overflow vulnerability exists in the gdk_pixbuf__jpeg_image_load_increment functionality of Gdk-Pixbuf 2.36.6.
local
low complexity
gnome debian CWE-787
7.8
2017-09-05 CVE-2017-2779 Out-of-bounds Write vulnerability in NI Labview
An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014.
local
low complexity
ni CWE-787
7.8
2017-09-05 CVE-2017-14152 Out-of-bounds Write vulnerability in multiple products
A mishandled zero case was discovered in opj_j2k_set_cinema_parameters in lib/openjp2/j2k.c in OpenJPEG 2.2.0.
network
low complexity
uclouvain debian CWE-787
8.8
2017-09-04 CVE-2017-14136 Out-of-bounds Write vulnerability in multiple products
OpenCV (Open Source Computer Vision Library) 3.3 has an out-of-bounds write error in the function FillColorRow1 in utils.cpp when reading an image file by using cv::imread.
network
low complexity
opencv debian CWE-787
6.5