Vulnerabilities > Out-of-bounds Read

DATE CVE VULNERABILITY TITLE RISK
2016-09-07 CVE-2016-6262 Out-of-bounds Read vulnerability in multiple products
idn in libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read, a different vulnerability than CVE-2015-8948.
network
low complexity
gnu canonical opensuse CWE-125
7.5
2016-09-07 CVE-2016-6261 Out-of-bounds Read vulnerability in multiple products
The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of input.
network
low complexity
opensuse gnu canonical CWE-125
7.5
2016-09-07 CVE-2015-8948 Out-of-bounds Read vulnerability in multiple products
idn in GNU libidn before 1.33 might allow remote attackers to obtain sensitive memory information by reading a zero byte as input, which triggers an out-of-bounds read.
network
low complexity
opensuse canonical gnu CWE-125
7.5
2016-09-02 CVE-2016-5107 Out-of-bounds Read vulnerability in multiple products
The megasas_lookup_frame function in QEMU, when built with MegaRAID SAS 8708EM2 Host Bus Adapter emulation support, allows local guest OS administrators to cause a denial of service (out-of-bounds read and crash) via unspecified vectors.
1.9
2016-08-12 CVE-2016-6214 Out-of-bounds Read vulnerability in multiple products
gd_tga.c in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.
4.3
2016-08-12 CVE-2016-6161 Out-of-bounds Read vulnerability in multiple products
The output function in gd_gif_out.c in the GD Graphics Library (aka libgd) allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted image.
4.3
2016-08-12 CVE-2016-6132 Out-of-bounds Read vulnerability in multiple products
The gdImageCreateFromTgaCtx function in the GD Graphics Library (aka libgd) before 2.2.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TGA file.
4.3
2016-08-07 CVE-2016-2064 Out-of-bounds Read vulnerability in Linux Kernel
sound/soc/msm/qdsp6v2/msm-audio-effects-q6-v2.c in the MSM QDSP6 audio driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allows attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted application that makes an ioctl call specifying many commands.
local
linux CWE-125
6.9
2016-08-07 CVE-2016-5352 Out-of-bounds Read vulnerability in Wireshark
epan/crypt/airpdcap.c in the IEEE 802.11 dissector in Wireshark 2.x before 2.0.4 mishandles certain length values, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
network
wireshark CWE-125
4.3
2016-08-07 CVE-2016-5093 Out-of-bounds Read vulnerability in PHP
The get_icu_value_internal function in ext/intl/locale/locale_methods.c in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7 does not ensure the presence of a '\0' character, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted locale_get_primary_language call.
network
low complexity
php CWE-125
7.5