CVE-2024-31081 – Xorg-x11-server: heap buffer overread/data leakage in procxipassivegrabdevice
https://notcve.org/view.php?id=CVE-2024-31081
04 Apr 2024 — Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. • http://www.openwall.com/lists/oss-security/2024/04/03/13 • CWE-126: Buffer Over-read •
CVE-2024-31080 – Xorg-x11-server: heap buffer overread/data leakage in procxigetselectedevents
https://notcve.org/view.php?id=CVE-2024-31080
04 Apr 2024 — Despite the attacker's inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads. • http://www.openwall.com/lists/oss-security/2024/04/03/13 • CWE-126: Buffer Over-read •
CVE-2023-50927 – Insufficient boundary checks for DIO and DAO messages in RPL-Lite in Contiki-NG
https://notcve.org/view.php?id=CVE-2023-50927
14 Feb 2024 — An attacker can trigger out-of-bounds reads in the RPL-Lite implementation of the RPL protocol in the Contiki-NG operating system. This vulnerability is caused by insufficient control of the lengths for DIO and DAO messages, in particular when they contain RPL sub-option headers. • https://github.com/contiki-ng/contiki-ng/pull/2484 • CWE-125: Out-of-bounds Read •
CVE-2024-22211 – FreeRDP integer Overflow leading to Heap Overflow
https://notcve.org/view.php?id=CVE-2024-22211
19 Jan 2024 — FreeRDP is a set of free and open source remote desktop protocol library and clients. ... A malicious server could prepare a `RDPGFX_RESET_GRAPHICS_PDU` to allocate too small buffers, possibly triggering later out of bound read/write. ... FreeRDP is a collection of remote desktop protocol library and client software that is both free and open source. ... A malevolent server could create a RDPGFX_RESET_GRAPHICS_PDU to allocate buffers that are too small, potentially causing subseq... • https://github.com/FreeRDP/FreeRDP/commit/939e922936e9c3ae8fc204968645e5e7563a2fff • CWE-122: Heap-based Buffer Overflow CWE-190: Integer Overflow or Wraparound •
CVE-2023-6377 – Xorg-x11-server: out-of-bounds memory reads/writes in xkb button actions
https://notcve.org/view.php?id=CVE-2023-6377
13 Dec 2023 — Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. ... This vulnerability allows local attackers to escalate privileges on affected installations of X.Org Server. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of Button Action objects. The issue results ... • http://www.openwall.com/lists/oss-security/2023/12/13/1 • CWE-125: Out-of-bounds Read •
CVE-2023-32825
https://notcve.org/view.php?id=CVE-2023-32825
06 Nov 2023 — In bluethooth service, there is a possible out of bounds reads due to improper input validation. • https://corp.mediatek.com/product-security-bulletin/November-2023 • CWE-125: Out-of-bounds Read •
CVE-2023-36803 – Windows Kernel Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-36803
12 Sep 2023 — Windows Kernel Information Disclosure Vulnerability Vulnerabilidad de Divulgación de Información del Kernel de Windows The Microsoft Windows Kernel suffers from out-of-bounds reads and paged pool memory disclosure in VrpUpdateKeyInformation. • http://packetstormsecurity.com/files/175109/Microsoft-Windows-Kernel-Out-Of-Bounds-Reads-Memory-Disclosure.html • CWE-125: Out-of-bounds Read CWE-126: Buffer Over-read •
CVE-2023-35386 – Windows Kernel Elevation of Privilege Vulnerability
https://notcve.org/view.php?id=CVE-2023-35386
08 Aug 2023 — Windows Kernel Elevation of Privilege Vulnerability The Microsoft Windows Kernel suffers from out-of-bounds reads due to an integer overflow in registry .LOG file parsing. • http://packetstormsecurity.com/files/174567/Microsoft-Windows-Kernel-Integer-Overflow-Out-Of-Bounds-Read.html • CWE-125: Out-of-bounds Read •
CVE-2023-25600
https://notcve.org/view.php?id=CVE-2023-25600
03 Aug 2023 — A malicious operating system can tamper with a runtime-writable EFI variable, leading to out-of-bounds memory reads and a denial of service. • https://www.insyde.com/security-pledge • CWE-125: Out-of-bounds Read •
CVE-2023-3463 – GE Digital CIMPLICITY Heap-based Buffer Overflow
https://notcve.org/view.php?id=CVE-2023-3463
19 Jul 2023 — All versions of GE Digital CIMPLICITY that are not adhering to SDG guidance and accepting documents from untrusted sources are vulnerable to memory corruption issues due to insufficient input validation, including issues such as out-of-bounds reads and writes, use-after-free, stack-based buffer overflows, uninitialized pointers, and a heap-based buffer overflow. • https://www.cisa.gov/news-events/ics-advisories/icsa-23-199-06 • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •