Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2017-11-14 CVE-2017-6264 Out-of-bounds Read vulnerability in Linux Kernel
An elevation of privilege vulnerability exists in the NVIDIA GPU driver (gm20b_clk_throt_set_cdev_state), where an out of bound memory read is used as a function pointer could lead to code execution in the kernel.This issue is rated as high because it could allow a local malicious application to execute arbitrary code within the context of a privileged process.
network
linux CWE-125
critical
9.3
2017-11-13 CVE-2017-16808 Out-of-bounds Read vulnerability in Tcpdump 4.9.2
tcpdump before 4.9.3 has a heap-based buffer over-read related to aoe_print in print-aoe.c and lookup_emem in addrtoname.c.
local
low complexity
tcpdump CWE-125
5.5
2017-11-13 CVE-2017-16805 Out-of-bounds Read vulnerability in Radare Radare2 2.0.1
In radare2 2.0.1, libr/bin/dwarf.c allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted ELF file, related to r_bin_dwarf_parse_comp_unit in dwarf.c and sdb_set_internal in shlr/sdb/src/sdb.c.
network
radare CWE-125
4.3
2017-11-13 CVE-2017-13817 Out-of-bounds Read vulnerability in Apple mac OS X
An out-of-bounds read issue was discovered in certain Apple products.
local
low complexity
apple CWE-125
2.1
2017-11-12 CVE-2017-16794 Out-of-bounds Read vulnerability in Swftools 0.9.2
The png_load function in lib/png.c in SWFTools 0.9.2 does not properly validate a multiplication of width and bits-per-pixel values, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file, as demonstrated by an erroneous png_load call that occurs because of incorrect integer data types in png2swf.
network
swftools CWE-125
4.3
2017-11-07 CVE-2017-16645 Out-of-bounds Read vulnerability in Linux Kernel
The ims_pcu_get_cdc_union_desc function in drivers/input/misc/ims-pcu.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (ims_pcu_parse_cdc_data out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-125
7.2
2017-11-07 CVE-2017-16643 Out-of-bounds Read vulnerability in Linux Kernel
The parse_hid_report_descriptor function in drivers/input/tablet/gtco.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
local
low complexity
linux CWE-125
7.2
2017-11-07 CVE-2017-16642 Out-of-bounds Read vulnerability in PHP
In PHP before 5.6.32, 7.x before 7.0.25, and 7.1.x before 7.1.11, an error in the date extension's timelib_meridian handling of 'front of' and 'back of' directives could be used by attackers able to supply date strings to leak information from the interpreter, related to ext/date/lib/parse_date.c out-of-bounds reads affecting the php_parse_date function.
network
low complexity
php debian canonical netapp CWE-125
5.0
2017-11-07 CVE-2017-2895 Out-of-bounds Read vulnerability in Cesanta Mongoose 6.8
An exploitable arbitrary memory read vulnerability exists in the MQTT packet parsing functionality of Cesanta Mongoose 6.8.
network
low complexity
cesanta CWE-125
6.4
2017-11-06 CVE-2017-15672 Out-of-bounds Read vulnerability in multiple products
The read_header function in libavcodec/ffv1dec.c in FFmpeg 2.4 and 3.3.4 and possibly earlier allows remote attackers to have unspecified impact via a crafted MP4 file, which triggers an out-of-bounds read.
network
low complexity
ffmpeg debian CWE-125
8.8