Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2017-08-28 CVE-2017-12951 Out-of-bounds Read vulnerability in Libgig0 Libgig 4.0.0
The gig::DimensionRegion::CreateVelocityTable function in gig.cpp in libgig 4.0.0 allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a crafted gig file.
network
libgig0 CWE-125
4.3
2017-08-23 CVE-2017-13139 Out-of-bounds Read vulnerability in Imagemagick
In ImageMagick before 6.9.9-0 and 7.x before 7.0.6-1, the ReadOneMNGImage function in coders/png.c has an out-of-bounds read with the MNG CLIP chunk.
network
low complexity
imagemagick CWE-125
7.5
2017-08-23 CVE-2017-13134 Out-of-bounds Read vulnerability in Imagemagick 7.0.66
In ImageMagick 7.0.6-6 and GraphicsMagick 1.3.26, a heap-based buffer over-read was found in the function SFWScan in coders/sfw.c, which allows attackers to cause a denial of service via a crafted file.
4.3
2017-08-19 CVE-2017-12967 Out-of-bounds Read vulnerability in GNU Binutils 2.29
The getsym function in tekhex.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29, allows remote attackers to cause a denial of service (stack-based buffer over-read and application crash) via a malformed tekhex binary.
network
gnu CWE-125
4.3
2017-08-18 CVE-2017-12963 Out-of-bounds Read vulnerability in Libsass 3.4.5
There is an illegal address access in Sass::Eval::operator() in eval.cpp of LibSass 3.4.5, leading to a remote denial of service attack.
network
low complexity
libsass CWE-125
5.0
2017-08-18 CVE-2017-12958 Out-of-bounds Read vulnerability in GNU Pspp 0.11.0
There is an illegal address access in the function output_hex() in data/data-out.c of the libpspp library in GNU PSPP before 1.0.1 that will lead to remote denial of service.
network
low complexity
gnu CWE-125
5.0
2017-08-18 CVE-2017-12957 Out-of-bounds Read vulnerability in Exiv2 0.26
There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the Exiv2::Image::io function in image.cpp.
network
exiv2 CWE-125
4.3
2017-08-18 CVE-2017-12956 Out-of-bounds Read vulnerability in Exiv2 0.26
There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of libexiv2 in Exiv2 0.26 that will lead to remote denial of service.
network
exiv2 CWE-125
4.3
2017-08-18 CVE-2017-8268 Out-of-bounds Read vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, the camera application can possibly request frame/command buffer processing with invalid values leading to the driver performing a heap buffer over-read.
network
google CWE-125
critical
9.3
2017-08-18 CVE-2017-8256 Out-of-bounds Read vulnerability in Google Android
In all Qualcomm products with Android releases from CAF using the Linux kernel, array out of bounds access can occur if userspace sends more than 16 multicast addresses.
network
google CWE-125
6.8