Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-12-28 CVE-2018-20552 Out-of-bounds Read vulnerability in Broadcom Tcpreplay
Tcpreplay before 4.3.1 has a heap-based buffer over-read in packet2tree in tree.c.
network
broadcom CWE-125
6.8
2018-12-28 CVE-2018-20536 Out-of-bounds Read vulnerability in Liblas 1.8.1
There is a heap-based buffer over-read at liblas::SpatialReference::GetGTIF() (spatialreference.cpp) in libLAS 1.8.1 that will cause a denial of service.
network
low complexity
liblas CWE-125
6.5
2018-12-25 CVE-2018-20461 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, core_anal_bytes in libr/core/cmd_anal.c allows attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting a binary file.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20459 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.1.3, the armass_assemble function in libr/asm/arch/arm/armass.c allows attackers to cause a denial-of-service (application crash by out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20457.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20458 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, r_bin_dyldcache_extract in libr/bin/format/mach0/dyldcache.c may allow attackers to cause a denial-of-service (application crash caused by out-of-bounds read) by crafting an input file.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20457 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 through 3.1.3, the assemble function inside libr/asm/p/asm_arm_cs.c allows attackers to cause a denial-of-service (application crash via an r_num_calc out-of-bounds read) by crafting an arm assembly input because a loop uses an incorrect index in armass.c and certain length validation is missing in armass64.c, a related issue to CVE-2018-20459.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20456 Out-of-bounds Read vulnerability in Radare Radare2
In radare2 prior to 3.1.1, the parseOperand function inside libr/asm/p/asm_x86_nz.c may allow attackers to cause a denial of service (application crash in libr/util/strbuf.c via a stack-based buffer over-read) by crafting an input file, a related issue to CVE-2018-20455.
network
radare CWE-125
4.3
2018-12-25 CVE-2018-20453 Out-of-bounds Read vulnerability in Libdoc Project Libdoc
The getlong function in numutils.c in libdoc through 2017-10-23 has a heap-based buffer over-read that allows attackers to cause a denial of service (application crash) via a crafted file.
4.3
2018-12-25 CVE-2018-20451 Out-of-bounds Read vulnerability in Libdoc Project Libdoc
The process_file function in reader.c in libdoc through 2017-10-23 has a heap-based buffer over-read that allows attackers to cause a denial of service (application crash) via a crafted file.
4.3
2018-12-24 CVE-2018-20430 Out-of-bounds Read vulnerability in multiple products
GNU Libextractor through 1.8 has an out-of-bounds read vulnerability in the function history_extract() in plugins/ole2_extractor.c, related to EXTRACTOR_common_convert_to_utf8 in common/convert.c.
network
gnu debian CWE-125
4.3