Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2017-08-30 CVE-2017-14041 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow was discovered in the pgxtoimage function in bin/jp2/convert.c in OpenJPEG 2.2.0.
network
low complexity
uclouvain debian CWE-787
8.8
2017-08-30 CVE-2017-14040 Out-of-bounds Write vulnerability in multiple products
An invalid write access was discovered in bin/jp2/convert.c in OpenJPEG 2.2.0, triggering a crash in the tgatoimage function.
network
low complexity
uclouvain debian CWE-787
8.8
2017-08-30 CVE-2017-14039 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow was discovered in the opj_t2_encode_packet function in lib/openjp2/t2.c in OpenJPEG 2.2.0.
network
low complexity
uclouvain debian CWE-787
8.8
2017-08-30 CVE-2017-13766 Out-of-bounds Write vulnerability in Wireshark
In Wireshark 2.4.0 and 2.2.0 to 2.2.8, the Profinet I/O dissector could crash with an out-of-bounds write.
network
low complexity
wireshark CWE-787
7.5
2017-08-28 CVE-2017-12953 Out-of-bounds Write vulnerability in Libgig0 Libgig 4.0.0
The gig::Instrument::UpdateRegionKeyTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory write and application crash) via a crafted gig file.
network
low complexity
libgig0 CWE-787
6.5
2017-08-28 CVE-2017-12876 Out-of-bounds Write vulnerability in Imagemagick
Heap-based buffer overflow in enhance.c in ImageMagick before 7.0.6-6 allows remote attackers to cause a denial of service via a crafted file.
network
low complexity
imagemagick CWE-787
6.5
2017-08-18 CVE-2017-12955 Out-of-bounds Write vulnerability in Exiv2 0.26
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26.
network
low complexity
exiv2 CWE-787
8.8
2017-08-18 CVE-2017-8272 Out-of-bounds Write vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, in a driver function, a value from userspace is not properly validated potentially leading to an out of bounds heap write.
local
low complexity
google CWE-787
7.8
2017-08-18 CVE-2017-8260 Out-of-bounds Write vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, due to a type downcast, a value may improperly pass validation and cause an out of bounds write later.
local
low complexity
google CWE-787
7.8
2017-08-15 CVE-2017-12862 Out-of-bounds Write vulnerability in multiple products
In modules/imgcodecs/src/grfmt_pxm.cpp, the length of buffer AutoBuffer _src is small than expected, which will cause copy buffer overflow later.
network
low complexity
opencv debian CWE-787
8.8