Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-11-30 CVE-2018-19758 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service.
4.3
2018-11-30 CVE-2018-19756 Out-of-bounds Read vulnerability in Libsixel Project Libsixel 1.8.2
There is a heap-based buffer over-read at stb_image.h (function: stbi__tga_load) in libsixel 1.8.2 that will cause a denial of service.
4.3
2018-11-29 CVE-2018-19497 Out-of-bounds Read vulnerability in multiple products
In The Sleuth Kit (TSK) through 4.6.4, hfs_cat_traverse in tsk/fs/hfs.c does not properly determine when a key length is too large, which allows attackers to cause a denial of service (SEGV on unknown address with READ memory access in a tsk_getu16 call in hfs_dir_open_meta_cb in tsk/fs/hfs_dent.c).
network
low complexity
sleuthkit debian fedoraproject CWE-125
6.5
2018-11-29 CVE-2018-15980 Out-of-bounds Read vulnerability in Adobe Photoshop CC
Adobe Photoshop CC versions 19.1.6 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe CWE-125
5.0
2018-11-29 CVE-2018-15978 Out-of-bounds Read vulnerability in multiple products
Flash Player versions 31.0.0.122 and earlier have an out-of-bounds read vulnerability.
network
low complexity
adobe apple linux microsoft google redhat CWE-125
5.0
2018-11-29 CVE-2018-8789 Out-of-bounds Read vulnerability in multiple products
FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).
network
low complexity
freerdp canonical debian CWE-125
5.0
2018-11-29 CVE-2018-19664 Out-of-bounds Read vulnerability in Libjpeg-Turbo 2.0.1
libjpeg-turbo 2.0.1 has a heap-based buffer over-read in the put_pixel_rows function in wrbmp.c, as demonstrated by djpeg.
4.3
2018-11-29 CVE-2018-19662 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in libsndfile 1.0.28.
5.8
2018-11-29 CVE-2018-19661 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in libsndfile 1.0.28.
4.3
2018-11-29 CVE-2018-19627 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.6.0 to 2.6.4 and 2.4.0 to 2.4.10, the IxVeriWave file parser could crash.
network
low complexity
wireshark debian CWE-125
7.5