Page 2 of 144 results (0.240 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

19 Nov 2024 — In the Mediatek Preloader, there are out of bounds reads and writes due to an exposed interface that allows arbitrary peripheral memory mapping with insufficient blacklisting/whitelisting. This could lead to local elevation of privilege, given physical access to the device with no additional execution privileges needed. • https://source.android.com/security/bulletin/2018-06-01 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

16 Oct 2024 — Issue summary: Use of the low-level GF(2^m) elliptic curve APIs with untrusted explicit values for the field polynomial can lead to out-of-bounds memory reads or writes. ... Applications working with "exotic" explicit binary (GF(2^m)) curve parameters, that make it possible to represent invalid field polynomials with a zero constant term, via the above or similar APIs, may terminate abruptly as a result of reading or writing outside of array bounds. Remote co... • https://github.com/openssl/openssl/commit/72ae83ad214d2eef262461365a1975707f862712 • CWE-787: Out-of-bounds Write •

CVSS: 8.6EPSS: 0%CPEs: 8EXPL: 2

16 Jul 2024 — In the Linux kernel, the following vulnerability has been resolved: net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup ax88179_rx_fixup() contains several out-of-bounds accesses that can be triggered by a malicious (or defective) USB device, in particular: - The metadata array (hdr_off..hdr_off+2*pkt_cnt) can be out of bounds, causing OOB reads and (on big-endian systems) OOB endianness flips. In the Linux kernel, the followin... • https://packetstorm.news/files/id/188959 •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

16 Apr 2024 — In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads. ... If a user were tricked into opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, obtain sensitive information across domains, or execute arbitrary code. ... An attacker could potentially exploit this issue to cause a denial of service. • https://bugzilla.mozilla.org/show_bug.cgi?id=1885828 • CWE-125: Out-of-bounds Read •

CVSS: 8.8EPSS: 0%CPEs: 36EXPL: 0

16 Apr 2024 — In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. ... The Mozilla Foundation Security Advisory describes this flaw as: In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. ... If a user were tricked into opening a specially crafted website in a browsing context, an attacker could potentially exploit these to cause a denial o... • https://bugzilla.mozilla.org/show_bug.cgi?id=1884552 • CWE-125: Out-of-bounds Read •

CVSS: 7.3EPSS: 0%CPEs: 17EXPL: 0

04 Apr 2024 — Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. ... A vulnerability has been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation. • http://www.openwall.com/lists/oss-security/2024/04/03/13 • CWE-126: Buffer Over-read •

CVSS: 8.0EPSS: 0%CPEs: 36EXPL: 0

04 Apr 2024 — Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. ... A vulnerability has been discovered in the Xorg Server and XWayland, the worst of which can result in privilege escalation. • http://www.openwall.com/lists/oss-security/2024/04/03/13 • CWE-126: Buffer Over-read •

CVSS: 8.0EPSS: 0%CPEs: 37EXPL: 0

04 Apr 2024 — Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. • http://www.openwall.com/lists/oss-security/2024/04/03/13 • CWE-126: Buffer Over-read •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

14 Feb 2024 — An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for DIO and DAO messages, in particular when they contain RPL sub-option headers. • https://github.com/contiki-ng/contiki-ng/pull/2484 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

19 Jan 2024 — FreeRDP is a set of free and open source remote desktop protocol library and clients. ... A malicious server could prepare a `RDPGFX_RESET_GRAPHICS_PDU` to allocate too small buffers, possibly triggering later out of bound read/write. ... FreeRDP is a collection of remote desktop protocol library and client software that is both free and open source. ... A malevolent server could create a RDPGFX_RESET_GRAPHICS_PDU to allocate buffers that are too small, potentially causing subseq... • https://github.com/FreeRDP/FreeRDP/commit/939e922936e9c3ae8fc204968645e5e7563a2fff • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •