Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-07-19 CVE-2018-14340 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.1, 2.4.0 to 2.4.7, and 2.2.0 to 2.2.15, dissectors that support zlib decompression could crash.
network
low complexity
wireshark debian CWE-125
7.5
2018-07-13 CVE-2018-14046 Out-of-bounds Read vulnerability in Exiv2 0.26
Exiv2 0.26 has a heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp.
network
low complexity
exiv2 CWE-125
8.8
2018-07-13 CVE-2018-6969 Out-of-bounds Read vulnerability in VMWare Tools
VMware Tools (10.x and prior before 10.3.0) contains an out-of-bounds read vulnerability in HGFS.
local
high complexity
vmware CWE-125
7.0
2018-07-13 CVE-2018-14035 Out-of-bounds Read vulnerability in Hdfgroup Hdf5 1.8.20
An issue was discovered in the HDF HDF5 1.8.20 library.
network
low complexity
hdfgroup CWE-125
8.8
2018-07-13 CVE-2018-14034 Out-of-bounds Read vulnerability in Hdfgroup Hdf5 1.8.20
An issue was discovered in the HDF HDF5 1.8.20 library.
network
low complexity
hdfgroup CWE-125
8.8
2018-07-13 CVE-2018-14033 Out-of-bounds Read vulnerability in Hdfgroup Hdf5 1.8.20
An issue was discovered in the HDF HDF5 1.8.20 library.
network
low complexity
hdfgroup CWE-125
8.8
2018-07-13 CVE-2018-14031 Out-of-bounds Read vulnerability in Hdfgroup Hdf5 1.8.20
An issue was discovered in the HDF HDF5 1.8.20 library.
network
low complexity
hdfgroup CWE-125
8.8
2018-07-12 CVE-2018-14017 Out-of-bounds Read vulnerability in Radare Radare2 2.7.0
The r_bin_java_annotation_new function in shlr/java/class.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted .class file because of missing input validation in r_bin_java_line_number_table_attr_new.
local
low complexity
radare CWE-125
5.5
2018-07-12 CVE-2018-14016 Out-of-bounds Read vulnerability in Radare Radare2 2.7.0
The r_bin_mdmp_init_directory_entry function in mdmp.c in radare2 2.7.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted Mini Crash Dump file.
local
low complexity
radare CWE-125
5.5
2018-07-12 CVE-2018-13996 Out-of-bounds Read vulnerability in Codeplea Genann 20180708
Genann through 2018-07-08 has a stack-based buffer over-read in genann_train in genann.c.
network
low complexity
codeplea CWE-125
critical
9.8