Vulnerabilities (CVE)

Filtered by CWE-908
Total 301 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45689 1 Gfx-auxil Project 1 Gfx-auxil 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the gfx-auxil crate through 2021-01-07 for Rust. gfx_auxil::read_spirv may read from uninitialized memory locations.
CVE-2021-45694 1 Rdiff Project 1 Rdiff 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered in the rdiff crate through 2021-02-03 for Rust. Window may read from uninitialized memory locations.
CVE-2021-40418 1 Blackmagicdesign 1 Davinci Resolve 2023-12-10 7.5 HIGH 9.8 CRITICAL
When parsing a file that is submitted to the DPDecoder service as a job, the R3D SDK will mistakenly skip over the assignment of a property containing an object referring to a UUID that was parsed from a frame within the video container. Upon destruction of the object that owns it, the uninitialized member will be dereferenced and then destroyed using the object’s virtual destructor. Due to the object property being uninitialized, this can result in dereferencing an arbitrary pointer for the object’s virtual method table, which can result in code execution under the context of the application.
CVE-2022-23573 1 Google 1 Tensorflow 2023-12-10 6.5 MEDIUM 8.8 HIGH
Tensorflow is an Open Source Machine Learning Framework. The implementation of `AssignOp` can result in copying uninitialized data to a new tensor. This later results in undefined behavior. The implementation has a check that the left hand side of the assignment is initialized (to minimize number of allocations), but does not check that the right hand side is also initialized. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
CVE-2021-45682 1 Bronzedb-protocol Project 1 Bronzedb-protocol 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the bronzedb-protocol crate through 2021-01-03 for Rust. ReadKVExt may read from uninitialized memory locations.
CVE-2021-45692 1 Messagepack-rs Project 1 Messagepack-rs 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust. deserialize_extension_others may read from uninitialized memory locations.
CVE-2021-39680 1 Google 1 Android 2023-12-10 2.1 LOW 4.4 MEDIUM
In sec_SHA256_Transform of sha256_core.c, there is a possible way to read heap data due to uninitialized data. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-197965864References: N/A
CVE-2021-1619 1 Cisco 146 Ios Xe, Ios Xe Sd-wan, Ios Xe Sd-wan 16.10.1 When Installed On 1000 Series Integrated Services and 143 more 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
A vulnerability in the authentication, authorization, and accounting (AAA) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to bypass NETCONF or RESTCONF authentication and do either of the following: Install, manipulate, or delete the configuration of an affected device Cause memory corruption that results in a denial of service (DoS) on an affected device This vulnerability is due to an uninitialized variable. An attacker could exploit this vulnerability by sending a series of NETCONF or RESTCONF requests to an affected device. A successful exploit could allow the attacker to use NETCONF or RESTCONF to install, manipulate, or delete the configuration of a network device or to corrupt memory on the device, resulting a DoS.
CVE-2020-36514 1 Acc Reader Project 1 Acc Reader 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the acc_reader crate through 2020-12-27 for Rust. fill_buf may read from uninitialized memory locations.
CVE-2020-36513 1 Acc Reader Project 1 Acc Reader 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the acc_reader crate through 2020-12-27 for Rust. read_up_to may read from uninitialized memory locations.
CVE-2021-45685 1 Columnar Project 1 Columnar 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the columnar crate through 2021-01-07 for Rust. ColumnarReadExt::read_typed_vec may read from uninitialized memory locations.
CVE-2021-45688 1 Ash Project 1 Ash 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the ash crate before 0.33.1 for Rust. util::read_spv may read from uninitialized memory locations.
CVE-2021-0634 1 Google 1 Android 2023-12-10 7.2 HIGH 6.7 MEDIUM
In display driver, there is a possible memory corruption due to uninitialized data. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05594994; Issue ID: ALPS05594994.
CVE-2020-36512 1 Buffoon Project 1 Buffoon 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the buffoon crate through 2020-12-31 for Rust. InputStream::read_exact may read from uninitialized memory locations.
CVE-2021-45686 1 Csv-sniffer Project 1 Csv-sniffer 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the csv-sniffer crate through 2021-01-05 for Rust. preamble_skipcount may read from uninitialized memory locations.
CVE-2021-45693 1 Messagepack-rs Project 1 Messagepack-rs 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust. deserialize_string_primitive may read from uninitialized memory locations.
CVE-2021-45684 1 Flumedb Project 1 Flumedb 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the flumedb crate through 2021-01-07 for Rust. read_entry may read from uninitialized memory locations.
CVE-2021-0938 1 Google 1 Android 2023-12-10 2.1 LOW 5.5 MEDIUM
In memzero_explicit of compiler-clang.h, there is a possible bypass of defense in depth due to uninitialized data. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-171418586References: Upstream kernel
CVE-2021-45691 1 Messagepack-rs Project 1 Messagepack-rs 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the messagepack-rs crate through 2021-01-26 for Rust. deserialize_string may read from uninitialized memory locations.
CVE-2021-43848 1 Dena 1 H2o 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
h2o is an open source http server. In code prior to the `8c0eca3` commit h2o may attempt to access uninitialized memory. When receiving QUIC frames in certain order, HTTP/3 server-side implementation of h2o can be misguided to treat uninitialized memory as HTTP/3 frames that have been received. When h2o is used as a reverse proxy, an attacker can abuse this vulnerability to send internal state of h2o to backend servers controlled by the attacker or third party. Also, if there is an HTTP endpoint that reflects the traffic sent from the client, an attacker can use that reflector to obtain internal state of h2o. This internal state includes traffic of other connections in unencrypted form and TLS session tickets. This vulnerability exists in h2o server with HTTP/3 support, between commit 93af138 and d1f0f65. None of the released versions of h2o are affected by this vulnerability. There are no known workarounds. Users of unreleased versions of h2o using HTTP/3 are advised to upgrade immediately.