Vulnerabilities (CVE)

Filtered by CWE-125
Total 5812 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6930 1 Imagemagick 1 Imagemagick 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A stack-based buffer over-read in the ComputeResizeImage function in the MagickCore/accelerate.c file of ImageMagick 7.0.7-22 allows a remote attacker to cause a denial of service (application crash) via a maliciously crafted pict file.
CVE-2018-10493 1 Foxitsoftware 2 Foxit Reader, Phantompdf 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of the U3D Final Maximum Resolution attribute. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-5426.
CVE-2018-7639 1 Cimg 1 Cimg 2023-12-10 6.8 MEDIUM 7.8 HIGH
An issue was discovered in CImg v.220. A heap-based buffer over-read in load_bmp in CImg.h occurs when loading a crafted bmp image, a different vulnerability than CVE-2018-7588. This is in a "16 bits colors" case, aka case 16.
CVE-2018-6965 2 Apple, Vmware 4 Mac Os X, Esxi, Fusion and 1 more 2023-12-10 5.5 MEDIUM 8.1 HIGH
VMware ESXi (6.7 before ESXi670-201806401-BG), Workstation (14.x before 14.1.2), and Fusion (10.x before 10.1.2) contain an out-of-bounds read vulnerability in the shader translator. Successful exploitation of this issue may lead to information disclosure or may allow attackers with normal user privileges to crash their VMs, a different vulnerability than CVE-2018-6966 and CVE-2018-6967.
CVE-2018-5683 4 Canonical, Debian, Qemu and 1 more 9 Ubuntu Linux, Debian Linux, Qemu and 6 more 2023-12-10 2.1 LOW 6.0 MEDIUM
The vga_draw_text function in Qemu allows local OS guest privileged users to cause a denial of service (out-of-bounds read and QEMU process crash) by leveraging improper memory address validation.
CVE-2017-14893 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
While flashing meta image, a buffer over-read may potentially occur when the image size is smaller than the image header size or is smaller than the image header size + total image header entry in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
CVE-2018-7436 2 Debian, Freexl Project 2 Debian Linux, Freexl 2023-12-10 6.8 MEDIUM 8.8 HIGH
An issue was discovered in FreeXL before 1.0.5. There is a heap-based buffer over-read in a pointer dereference of the parse_SST function.
CVE-2018-13867 1 Hdfgroup 1 Hdf5 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the HDF HDF5 1.8.20 library. There is an out of bounds read in the function H5F__accum_read in H5Faccum.c.
CVE-2018-13006 3 Canonical, Debian, Gpac 3 Ubuntu Linux, Debian Linux, Gpac 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in MP4Box in GPAC 0.7.1. There is a heap-based buffer over-read in the isomedia/box_dump.c function hdlr_dump.
CVE-2018-12034 1 Virustotal 1 Yara 2023-12-10 6.8 MEDIUM 7.8 HIGH
In YARA 3.7.1 and prior, parsing a specially crafted compiled rule file can cause an out of bounds read vulnerability in yr_execute_code in libyara/exec.c.
CVE-2017-18159 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05, while processing a StrHwPlatform with length smaller than EFICHIPINFO_MAX_ID_LENGTH, an array out of bounds access may occur.
CVE-2018-4964 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2018-7254 2 Debian, Wavpack 2 Debian Linux, Wavpack 2023-12-10 6.8 MEDIUM 7.8 HIGH
The ParseCaffHeaderConfig function of the cli/caff.c file of WavPack 5.1.0 allows a remote attacker to cause a denial-of-service (global buffer over-read), or possibly trigger a buffer overflow or incorrect memory allocation, via a maliciously crafted CAF file.
CVE-2018-6392 2 Debian, Ffmpeg 2 Debian Linux, Ffmpeg 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The filter_slice function in libavfilter/vf_transpose.c in FFmpeg through 3.4.1 allows remote attackers to cause a denial of service (out-of-array access) via a crafted MP4 file.
CVE-2018-4985 3 Adobe, Apple, Microsoft 4 Acrobat Dc, Acrobat Reader Dc, Mac Os X and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2017-18056 1 Google 1 Android 2023-12-10 7.2 HIGH 7.8 HIGH
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper input validation for vdev_id in wma_unified_bcntx_status_event_handler() which is received from firmware leads to potential out of bounds memory read.
CVE-2018-10360 3 Canonical, File Project, Opensuse 3 Ubuntu Linux, File, Leap 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The do_core_note function in readelf.c in libmagic.a in file 5.33 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted ELF file.
CVE-2018-10187 1 Radare 1 Radare2 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In radare2 2.5.0, there is a heap-based buffer over-read in the dalvik_op function (libr/anal/p/anal_dalvik.c). Remote attackers could leverage this vulnerability to cause a denial of service via a crafted DEX file. Note that this issue is different from CVE-2018-8809, which was patched earlier.
CVE-2018-13005 3 Canonical, Debian, Gpac 3 Ubuntu Linux, Debian Linux, Gpac 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in MP4Box in GPAC 0.7.1. The function urn_Read in isomedia/box_code_base.c has a heap-based buffer over-read.
CVE-2018-4886 1 Adobe 4 Acrobat, Acrobat Dc, Acrobat Reader and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation occurs in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to handling of bitmap rectangles. A successful attack can lead to sensitive data exposure.