Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-12-12 CVE-2018-20096 Out-of-bounds Read vulnerability in Exiv2 0.27
There is a heap-based buffer over-read in the Exiv2::tEXtToDataBuf function of pngimage.cpp in Exiv2 0.27-RC3.
network
low complexity
exiv2 CWE-125
6.5
2018-12-11 CVE-2018-18359 Out-of-bounds Read vulnerability in multiple products
Incorrect handling of Reflect.construct in V8 in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat debian CWE-125
8.8
2018-12-07 CVE-2018-5811 Out-of-bounds Read vulnerability in multiple products
An error within the "nikon_coolscan_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.
4.3
2018-12-07 CVE-2018-5807 Out-of-bounds Read vulnerability in multiple products
An error within the "samsung_load_raw()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.9 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.
6.8
2018-12-07 CVE-2018-5802 Out-of-bounds Read vulnerability in multiple products
An error within the "kodak_radc_load_raw()" function (internal/dcraw_common.cpp) related to the "buf" variable in LibRaw versions prior to 0.18.7 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.
6.8
2018-12-07 CVE-2017-16910 Out-of-bounds Read vulnerability in multiple products
An error within the "LibRaw::xtrans_interpolate()" function (internal/dcraw_common.cpp) in LibRaw versions prior to 0.18.6 can be exploited to cause an invalid read memory access and subsequently a Denial of Service condition.
4.3
2018-12-07 CVE-2018-18313 Out-of-bounds Read vulnerability in multiple products
Perl before 5.26.3 has a buffer over-read via a crafted regular expression that triggers disclosure of sensitive information from process memory.
network
low complexity
perl canonical debian redhat netapp apple CWE-125
critical
9.1
2018-12-06 CVE-2018-9566 Out-of-bounds Read vulnerability in Google Android
In process_service_search_rsp of sdp_discovery.c, there is a possible out of bounds read due to a missing bounds check.
2.9
2018-12-06 CVE-2018-9565 Out-of-bounds Read vulnerability in Google Android 9.0
In readBytes of xltdecwbxml.c, there is a possible out of bounds read due to an integer overflow.
network
low complexity
google CWE-125
5.0
2018-12-06 CVE-2018-9562 Out-of-bounds Read vulnerability in Google Android 9.0
In bta_ag_do_disc of bta_ag_sdp.cc, there is a possible out-of-bound read due to an incorrect parameter size.
network
low complexity
google CWE-125
5.0