Vulnerabilities > Out-of-bounds Read
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2017-03-03 | CVE-2016-7969 | Out-of-bounds Read vulnerability in multiple products The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors, related to "0/3 line wrapping equalization." | 7.5 |
2017-03-03 | CVE-2016-6884 | Out-of-bounds Read vulnerability in Matrixssl 3.8.2 TLS cipher suites with CBC mode in TLS 1.1 and 1.2 in MatrixSSL before 3.8.3 allow remote attackers to cause a denial of service (out-of-bounds read) via a crafted message. | 4.3 |
2017-03-03 | CVE-2017-5834 | Out-of-bounds Read vulnerability in Libimobiledevice Libplist The parse_dict_node function in bplist.c in libplist allows attackers to cause a denial of service (out-of-bounds heap read and crash) via a crafted file. | 4.3 |
2017-03-03 | CVE-2017-5356 | Out-of-bounds Read vulnerability in multiple products Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]). | 5.0 |
2017-03-03 | CVE-2017-5196 | Out-of-bounds Read vulnerability in Irssi 0.8.18/0.8.19/0.8.20 Irssi 0.8.18 before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via vectors involving strings that are not UTF8. | 5.0 |
2017-03-03 | CVE-2017-5195 | Out-of-bounds Read vulnerability in Irssi Irssi 0.8.17 before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ANSI x8 color code. | 5.0 |
2017-03-02 | CVE-2016-10071 | Out-of-bounds Read vulnerability in Imagemagick coders/mat.c in ImageMagick before 6.9.4-0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted mat file. | 4.3 |
2017-03-02 | CVE-2017-6387 | Out-of-bounds Read vulnerability in Radare Radare2 1.2.1 The dex_loadcode function in libr/bin/p/bin_dex.c in radare2 1.2.1 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted DEX file. | 4.3 |
2017-03-01 | CVE-2017-6347 | Out-of-bounds Read vulnerability in Linux Kernel The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission. | 7.8 |
2017-03-01 | CVE-2017-5978 | Out-of-bounds Read vulnerability in Zziplib Project Zziplib 0.13.62 The zzip_mem_entry_new function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted ZIP file. | 4.3 |