Vulnerabilities > Out-of-bounds Write

DATE CVE VULNERABILITY TITLE RISK
2018-04-04 CVE-2017-13248 Out-of-bounds Write vulnerability in Google Android
In impeg2_idct_recon_sse42() of impeg2_idct_recon_sse42_intr.c, there is an out of bound write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2018-04-04 CVE-2017-13293 Out-of-bounds Write vulnerability in Google Android
In the nfc_hci_cmd_received() function of core.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2018-04-04 CVE-2017-13292 Out-of-bounds Write vulnerability in Google Android
In wl_get_assoc_ies of wl_cfg80211.c, there is a possible out of bounds write due to an incorrect bounds check.
network
low complexity
google CWE-787
critical
9.8
2018-04-04 CVE-2017-13285 Out-of-bounds Write vulnerability in Google Android
In SvoxSsmlParser and startElement of svox_ssml_parser.cpp, there is a possible out of bounds write due to an uninitialized buffer.
network
low complexity
google CWE-787
critical
9.8
2018-04-04 CVE-2017-13283 Out-of-bounds Write vulnerability in Google Android
In avrc_ctrl_pars_vendor_rsp of bluetooth avrcp_ctrl, there is a possible out of bounds write on the stack due to a missing bounds check.
network
low complexity
google CWE-787
critical
9.8
2018-04-04 CVE-2017-13277 Out-of-bounds Write vulnerability in Google Android
In ihevcd_fmt_conv of ihevcd_fmt_conv.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google CWE-787
7.8
2018-04-04 CVE-2018-9264 Out-of-bounds Write vulnerability in multiple products
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the ADB dissector could crash with a heap-based buffer overflow.
network
low complexity
wireshark debian CWE-787
7.5
2018-03-30 CVE-2018-1232 Out-of-bounds Write vulnerability in RSA Authentication Agent for web 8.0/8.0.1
RSA Authentication Agent version 8.0.1 and earlier for Web for both IIS and Apache Web Server are impacted by a stack-based buffer overflow which may occur when handling certain malicious web cookies that have invalid formats.
network
low complexity
rsa CWE-787
7.5
2018-03-30 CVE-2017-15859 Out-of-bounds Write vulnerability in Google Android
While processing the QCA_NL80211_VENDOR_SUBCMD_SET_TXPOWER_SCALE_DECR_DB vendor command, in which attribute QCA_WLAN_VENDOR_ATTR_TXPOWER_SCALE_DECR_DB contains fewer than 1 byte, in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-08-11 a buffer overrun occurs.
network
low complexity
google CWE-787
7.5
2018-03-30 CVE-2017-14876 Out-of-bounds Write vulnerability in Google Android
In msm_ispif_config_stereo() in Android for MSM, Firefox OS for MSM, and QRD Android before 2017-06-21, the parameter params->entries[i].vfe_intf comes from userspace without any bounds check which could potentially result in a kernel out-of-bounds write.
network
low complexity
google CWE-787
critical
9.8