Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-06-19 CVE-2018-11728 Out-of-bounds Read vulnerability in Libfsntfs Project Libfsntfs 20180420
The libfsntfs_reparse_point_values_read_data function in libfsntfs_reparse_point_values.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file.
local
low complexity
libfsntfs-project CWE-125
5.5
2018-06-19 CVE-2018-11727 Out-of-bounds Read vulnerability in Libfsntfs Project Libfsntfs 20180420
The libfsntfs_attribute_read_from_mft function in libfsntfs_attribute.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file.
local
low complexity
libfsntfs-project CWE-125
5.5
2018-06-19 CVE-2018-11725 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The mobi_parse_index_entry function in index.c in Libmobi 0.3 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted mobi file.
4.3
2018-06-19 CVE-2018-11724 Out-of-bounds Read vulnerability in Libmobi Project Libmobi 0.3
The mobi_pk1_decrypt function in encryption.c in Libmobi 0.3 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted mobi file.
6.8
2018-06-19 CVE-2018-11723 Out-of-bounds Read vulnerability in Libpff Project Libpff 20161119/20180428
The libpff_name_to_id_map_entry_read function in libpff_name_to_id_map.c in libyal libpff through 2018-04-28 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted pff file.
local
low complexity
libpff-project CWE-125
5.5
2018-06-18 CVE-2018-10623 Out-of-bounds Read vulnerability in Deltaww Delta Industrial Automation Dopsoft
Delta Electronics Delta Industrial Automation DOPSoft version 4.00.04 and prior performs read operations on a memory buffer where the position can be determined by a value read from a .dpa file.
network
low complexity
deltaww CWE-125
7.5
2018-06-16 CVE-2018-12503 Out-of-bounds Read vulnerability in Tinyexr Project Tinyexr 0.9.5
tinyexr 0.9.5 has a heap-based buffer over-read in LoadEXRImageFromMemory in tinyexr.h.
network
low complexity
tinyexr-project CWE-125
7.5
2018-06-15 CVE-2018-12495 Out-of-bounds Read vulnerability in multiple products
The quoteblock function in markdown.c in libmarkdown.a in DISCOUNT 2.2.3a allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted file.
4.3
2018-06-15 CVE-2018-12034 Out-of-bounds Read vulnerability in Virustotal Yara
In YARA 3.7.1 and prior, parsing a specially crafted compiled rule file can cause an out of bounds read vulnerability in yr_execute_code in libyara/exec.c.
6.8
2018-06-13 CVE-2018-12322 Out-of-bounds Read vulnerability in Radare Radare2 2.6.0
There is a heap out of bounds read in radare2 2.6.0 in _6502_op() in libr/anal/p/anal_6502.c via a crafted iNES ROM binary file.
network
radare CWE-125
4.3