Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2018-04-03 CVE-2018-4136 Out-of-bounds Read vulnerability in Apple mac OS X
An issue was discovered in certain Apple products.
network
apple CWE-125
critical
9.3
2018-04-02 CVE-2018-6248 Out-of-bounds Read vulnerability in Nvidia GPU Driver
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiEscape where the software uses a sequential operation to read or write a buffer, but it uses an incorrect length value that causes it to access memory that is outside of the bounds of the buffer which may lead to denial of service or possible escalation of privileges.
local
low complexity
nvidia microsoft CWE-125
7.2
2018-04-02 CVE-2018-1093 Out-of-bounds Read vulnerability in Linux Kernel
The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.
network
linux CWE-125
7.1
2018-03-30 CVE-2018-9144 Out-of-bounds Read vulnerability in Exiv2
In Exiv2 0.26, there is an out-of-bounds read in Exiv2::Internal::binaryToString in image.cpp.
network
exiv2 CWE-125
5.8
2018-03-30 CVE-2018-9135 Out-of-bounds Read vulnerability in Imagemagick 7.0.724
In ImageMagick 7.0.7-24 Q16, there is a heap-based buffer over-read in IsWEBPImageLossless in coders/webp.c.
6.8
2018-03-27 CVE-2018-0202 Out-of-bounds Read vulnerability in multiple products
clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
4.3
2018-03-26 CVE-2018-1303 Out-of-bounds Read vulnerability in multiple products
A specially crafted HTTP request header could have crashed the Apache HTTP Server prior to version 2.4.30 due to an out of bound read while preparing data to be cached in shared memory.
network
low complexity
apache debian canonical netapp CWE-125
7.5
2018-03-25 CVE-2018-8976 Out-of-bounds Read vulnerability in multiple products
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.
network
low complexity
exiv2 debian redhat CWE-125
6.5
2018-03-25 CVE-2018-8975 Out-of-bounds Read vulnerability in Netpbm Project Netpbm
The pm_mallocarray2 function in lib/util/mallocvar.c in Netpbm through 10.81.03 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, as demonstrated by pbmmask.
local
low complexity
netpbm-project CWE-125
5.5
2018-03-23 CVE-2018-8960 Out-of-bounds Read vulnerability in multiple products
The ReadTIFFImage function in coders/tiff.c in ImageMagick 7.0.7-26 Q16 does not properly restrict memory allocation, leading to a heap-based buffer over-read.
6.8