Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2017-09-03 CVE-2017-14122 Out-of-bounds Read vulnerability in multiple products
unrar 0.0.1 (aka unrar-free or unrar-gpl) suffers from a stack-based buffer over-read in unrarlib.c, related to ExtrFile and stricomp.
network
low complexity
rarlab debian CWE-125
6.4
2017-09-01 CVE-2017-13672 Out-of-bounds Read vulnerability in multiple products
QEMU (aka Quick Emulator), when built with the VGA display emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) via vectors involving display update.
local
low complexity
qemu debian CWE-125
2.1
2017-08-30 CVE-2017-13769 Out-of-bounds Read vulnerability in multiple products
The WriteTHUMBNAILImage function in coders/thumbnail.c in ImageMagick through 7.0.6-10 allows an attacker to cause a denial of service (buffer over-read) by sending a crafted JPEG file.
4.3
2017-08-30 CVE-2017-13765 Out-of-bounds Read vulnerability in multiple products
In Wireshark 2.4.0, 2.2.0 to 2.2.8, and 2.0.0 to 2.0.14, the IrCOMM dissector has a buffer over-read and application crash.
network
low complexity
wireshark debian CWE-125
7.5
2017-08-29 CVE-2017-13757 Out-of-bounds Read vulnerability in GNU Binutils 2.29
The Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, does not validate the PLT section size, which allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file, related to elf_i386_get_synthetic_symtab in elf32-i386.c and elf_x86_64_get_synthetic_symtab in elf64-x86-64.c.
local
low complexity
gnu CWE-125
5.5
2017-08-29 CVE-2017-13755 Out-of-bounds Read vulnerability in multiple products
In The Sleuth Kit (TSK) 4.4.2, opening a crafted ISO 9660 image triggers an out-of-bounds read in iso9660_proc_dir() in tsk/fs/iso9660_dent.c in libtskfs.a, as demonstrated by fls.
local
low complexity
sleuthkit debian CWE-125
5.5
2017-08-29 CVE-2017-13744 Out-of-bounds Read vulnerability in Liblouis 3.2.0
There is an illegal address access in the function _lou_getALine() in compileTranslationTable.c:343 in Liblouis 3.2.0.
network
liblouis CWE-125
4.3
2017-08-29 CVE-2017-13738 Out-of-bounds Read vulnerability in Liblouis 3.2.0
There is an illegal address access in the _lou_getALine function in compileTranslationTable.c:346 in Liblouis 3.2.0.
network
liblouis CWE-125
6.8
2017-08-28 CVE-2017-12954 Out-of-bounds Read vulnerability in Libgig0 Libgig 4.0.0
The gig::Region::GetSampleFromWavePool function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted gig file.
network
libgig0 CWE-125
4.3
2017-08-28 CVE-2017-12951 Out-of-bounds Read vulnerability in Libgig0 Libgig 4.0.0
The gig::DimensionRegion::CreateVelocityTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted gig file.
network
libgig0 CWE-125
4.3