Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-11-06 CVE-2018-9358 Out-of-bounds Read vulnerability in Google Android
In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check.
network
low complexity
google CWE-125
7.8
2018-11-05 CVE-2018-18933 Out-of-bounds Read vulnerability in Foxitsoftware Foxit Reader and U3D
The u3d plugin 9.3.0.10809 (aka plugins\U3DBrowser.fpi) in FoxitReader.exe in Foxit Reader 9.3.0.10826 allows remote attackers to cause a denial of service (out-of-bounds read) or obtain sensitive information via a U3D sample because of a "Read Access Violation near NULL starting at FoxitReader!safe_vsnprintf+0x00000000002c4330" issue.
network
low complexity
foxitsoftware CWE-125
6.4
2018-11-02 CVE-2018-16847 Out-of-bounds Read vulnerability in multiple products
An OOB heap buffer r/w access issue was found in the NVM Express Controller emulation in QEMU.
local
low complexity
qemu canonical CWE-125
4.6
2018-10-31 CVE-2018-16842 Out-of-bounds Read vulnerability in multiple products
Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.
network
low complexity
haxx canonical debian CWE-125
6.4
2018-10-30 CVE-2018-18827 Out-of-bounds Read vulnerability in Libav 12.3
There exists a heap-based buffer over-read in ff_vc1_pred_dc in vc1_block.c in Libav 12.3, which allows attackers to cause a denial-of-service via a crafted aac file.
network
libav CWE-125
4.3
2018-10-29 CVE-2017-18281 Out-of-bounds Read vulnerability in Google Android
A bool variable in Video function, which gets typecasted to int before being read could result in an out of bound read access in all Android releases from CAF using the linux kernel
local
low complexity
google CWE-125
2.1
2018-10-29 CVE-2018-18765 Out-of-bounds Read vulnerability in Cesanta Mongoose 6.13
An exploitable arbitrary memory read vulnerability exists in the MQTT packet-parsing functionality of Cesanta Mongoose 6.13.
network
low complexity
cesanta CWE-125
6.4
2018-10-29 CVE-2018-18764 Out-of-bounds Read vulnerability in Cesanta Mongoose 6.13
An exploitable arbitrary memory read vulnerability exists in the MQTT packet-parsing functionality of Cesanta Mongoose 6.13.
network
low complexity
cesanta CWE-125
6.4
2018-10-26 CVE-2018-18662 Out-of-bounds Read vulnerability in Artifex Mupdf 1.14.0
There is an out-of-bounds read in fz_run_t3_glyph in fitz/font.c in Artifex MuPDF 1.14.0, as demonstrated by mutool.
network
artifex CWE-125
4.3
2018-10-23 CVE-2018-18605 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read issue was discovered in the function sec_merge_hash_lookup in merge.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.31, because _bfd_add_merge_section mishandles section merges when size is not a multiple of entsize.
local
low complexity
gnu debian netapp CWE-125
5.5