Vulnerabilities (CVE)

Filtered by CWE-125
Total 6260 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9180 1 Autotrace Project 1 Autotrace 2024-02-28 5.0 MEDIUM 7.5 HIGH
libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (invalid read and SEGV), related to the ReadImage function in input-bmp.c:440:14.
CVE-2017-8845 1 Long Range Zip Project 1 Long Range Zip 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The lzo1x_decompress function in lzo1x_d.ch in LZO 2.08, as used in lrzip 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive.
CVE-2017-2975 1 Adobe 1 Digital Editions 2024-02-28 5.0 MEDIUM 7.5 HIGH
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2016-5842 2 Imagemagick, Oracle 2 Imagemagick, Solaris 2024-02-28 5.0 MEDIUM 7.5 HIGH
MagickCore/property.c in ImageMagick before 7.0.2-1 allows remote attackers to obtain sensitive memory information via vectors involving the q variable, which triggers an out-of-bounds read.
CVE-2016-5010 1 Imagemagick 1 Imagemagick 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
coders/tiff.c in ImageMagick before 6.9.5-3 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted TIFF file.
CVE-2014-8716 1 Imagemagick 1 Imagemagick 2024-02-28 2.1 LOW 6.2 MEDIUM
The JPEG decoder in ImageMagick before 6.8.9-9 allows local users to cause a denial of service (out-of-bounds memory access and crash).
CVE-2017-7611 3 Canonical, Debian, Elfutils Project 3 Ubuntu Linux, Debian Linux, Elfutils 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The check_symtab_shndx function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.
CVE-2017-3045 3 Adobe, Apple, Microsoft 6 Acrobat, Acrobat Dc, Acrobat Reader Dc and 3 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to the palette box.
CVE-2017-8374 1 Underbit 1 Mad Libmad 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The mad_bit_skip function in bit.c in Underbit MAD libmad 0.15.1b allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted audio file.
CVE-2017-2974 1 Adobe 1 Digital Editions 2024-02-28 5.0 MEDIUM 7.5 HIGH
Adobe Digital Editions versions 4.5.3 and earlier have an exploitable buffer over-read vulnerability. Successful exploitation could lead to information disclosure.
CVE-2016-5039 1 Libdwarf Project 1 Libdwarf 2024-02-28 5.0 MEDIUM 7.5 HIGH
The get_attr_value function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted object with all-bits on.
CVE-2017-5977 1 Zziplib Project 1 Zziplib 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The zzip_mem_entry_extra_block function in memdisk.c in zziplib 0.13.62 allows remote attackers to cause a denial of service (invalid memory read and crash) via a crafted ZIP file.
CVE-2016-4682 1 Apple 1 Mac Os X 2024-02-28 5.8 MEDIUM 7.1 HIGH
An issue was discovered in certain Apple products. macOS before 10.12 is affected. macOS before 10.12.1 is affected. The issue involves the "ImageIO" component. It allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted SGI file.
CVE-2016-7915 1 Linux 1 Linux Kernel 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.
CVE-2016-2366 3 Canonical, Debian, Pidgin 3 Ubuntu Linux, Debian Linux, Pidgin 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious server or an attacker who intercepts the network traffic can send invalid data to trigger this vulnerability and cause a crash.
CVE-2017-5841 1 Gstreamer Project 1 Gstreamer 2024-02-28 5.0 MEDIUM 7.5 HIGH
The gst_avi_demux_parse_ncdt function in gst/avi/gstavidemux.c in gst-plugins-good in GStreamer before 1.10.3 allows remote attackers to cause a denial of service (out-of-bounds heap read) via vectors involving ncdt tags.
CVE-2017-7612 3 Canonical, Debian, Elfutils Project 3 Ubuntu Linux, Debian Linux, Elfutils 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
The check_sysv_hash function in elflint.c in elfutils 0.168 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted ELF file.
CVE-2016-2375 3 Canonical, Debian, Pidgin 3 Ubuntu Linux, Debian Linux, Pidgin 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT contact information sent from the server can result in memory disclosure.
CVE-2016-5033 1 Libdwarf Project 1 Libdwarf 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
The print_exprloc_content function in libdwarf before 20160923 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted file.
CVE-2016-10270 1 Libtiff 1 Libtiff 2024-02-28 6.8 MEDIUM 7.8 HIGH
LibTIFF 4.0.7 allows remote attackers to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted TIFF image, related to "READ of size 8" and libtiff/tif_read.c:523:22.