Vulnerabilities (CVE)

Filtered by CWE-125
Total 6564 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11434 1 Libmobi Project 1 Libmobi 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
The buffer_fill64 function in compression.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
CVE-2018-11433 1 Libmobi Project 1 Libmobi 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
The mobi_get_kf8boundary_seqnumber function in util.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
CVE-2018-11432 1 Libmobi Project 1 Libmobi 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
The mobi_parse_mobiheader function in read.c in Libmobi 0.3 allows remote attackers to cause information disclosure (heap-based buffer over-read) via a crafted mobi file.
CVE-2018-11419 1 Jerryscript 1 Jerryscript 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in JerryScript 1.0. There is a heap-based buffer over-read in the lit_read_code_unit_from_hex function via a RegExp("[\\u0") payload, related to re_parse_char_class in parser/regexp/re-parser.c.
CVE-2018-11418 1 Jerryscript 1 Jerryscript 2024-11-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in JerryScript 1.0. There is a heap-based buffer over-read in the lit_read_code_unit_from_utf8 function via a RegExp("[\\u0020") payload, related to re_parse_char_class in parser/regexp/re-parser.c.
CVE-2018-11384 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The sh_op() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.
CVE-2018-11382 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The _inst__sts() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11381 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The string_scan_range() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11380 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The parse_import_ptr() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted Mach-O file.
CVE-2018-11379 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The get_debug_info() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted PE file.
CVE-2018-11377 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The avr_op_analyze() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11376 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The r_read_le32() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted ELF file.
CVE-2018-11375 1 Radare 1 Radare2 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
The _inst__lds() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
CVE-2018-11363 1 Pdfgen 1 Pdfgen 2024-11-21 5.0 MEDIUM 7.5 HIGH
jpeg_size in pdfgen.c in PDFGen before 2018-04-09 has a heap-based buffer over-read.
CVE-2018-11362 2 Debian, Wireshark 2 Debian Linux, Wireshark 2024-11-21 5.0 MEDIUM 7.5 HIGH
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LDSS dissector could crash. This was addressed in epan/dissectors/packet-ldss.c by avoiding a buffer over-read upon encountering a missing '\0' character.
CVE-2018-11297 1 Google 1 Android 2024-11-21 7.2 HIGH 7.8 HIGH
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, a buffer over-read can occur In the WMA NDP event handler functions due to lack of validation of input value event_info which is received from FW.
CVE-2018-11293 1 Google 1 Android 2024-11-21 3.3 LOW 5.7 MEDIUM
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, in wma_ndp_confirm_event_handler and wma_ndp_indication_event_handler, ndp_cfg len and num_ndp_app_info is from fw. If they are not checked, it may cause buffer over-read once the value is too large.
CVE-2018-11285 1 Qualcomm 64 Mdm9206, Mdm9206 Firmware, Mdm9607 and 61 more 2024-11-21 9.3 HIGH 7.8 HIGH
In Snapdragon (Automobile, Mobile, Wear) in version MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SDA660, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDX20, Snapdragon_High_Med_2016, while parsing FLAC file with corrupted picture block, a buffer over-read can occur.
CVE-2018-11278 1 Google 1 Android 2024-11-21 6.6 MEDIUM 7.1 HIGH
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Venus HW searches for start code when decoding input bit stream buffers. If start code is not found in entire buffer, there is over-fetch beyond allocation length. This leads to page fault.
CVE-2018-11251 1 Imagemagick 1 Imagemagick 2024-11-21 4.3 MEDIUM 6.5 MEDIUM
In ImageMagick 7.0.7-23 Q16 x86_64 2018-01-24, there is a heap-based buffer over-read in ReadSUNImage in coders/sun.c, which allows attackers to cause a denial of service (application crash in SetGrayscaleImage in MagickCore/quantize.c) via a crafted SUN image file.