CVE-2021-3490 – Linux kernel eBPF bitwise ops ALU32 bounds tracking
https://notcve.org/view.php?id=CVE-2021-3490
12 May 2021 — The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. ... The AND/OR issues were introduced by commit 3f50f132d840 ("bpf: Verifier, do explicit ALU32 bounds tracking") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 ("bpf:Fix a verifier failure with xor") ( 5.1... • http://packetstormsecurity.com/files/164015/Linux-eBPF-ALU32-32-bit-Invalid-Bounds-Tracking-Local-Privilege-Escalation.html • CWE-20: Improper Input Validation CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •
CVE-2021-3444 – Linux kernel bpf verifier incorrect mod32 truncation
https://notcve.org/view.php?id=CVE-2021-3444
23 Mar 2021 — A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. • http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html • CWE-125: Out-of-bounds Read CWE-681: Incorrect Conversion between Numeric Types •
CVE-2021-27217
https://notcve.org/view.php?id=CVE-2021-27217
04 Mar 2021 — An issue was discovered in the _send_secure_msg() function of Yubico yubihsm-shell through 2.0.3. The function does not correctly validate the embedded length field of an authenticated message received from the device. Out-of-bounds reads performed by aes_remove_padding() can crash the running process, depending on the memory layout. This could be used by an attacker to cause a client-side denial of service. • https://blog.inhq.net/posts/yubico-libyubihsm-vuln2 • CWE-125: Out-of-bounds Read •
CVE-2020-11212
https://notcve.org/view.php?id=CVE-2020-11212
21 Jan 2021 — Out of bounds reads while parsing NAN beacons attributes and OUIs due to improper length of field check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking Unas lecturas fuera de límites mientras se analizan los atributos beacons NAN y las OUI debido a una l... • https://www.qualcomm.com/company/product-security/bulletins/december-2020-bulletin • CWE-125: Out-of-bounds Read •
CVE-2020-24339
https://notcve.org/view.php?id=CVE-2020-24339
11 Dec 2020 — The DNS domain name record decompression functionality in pico_dns_decompress_name() in pico_dns_common.c does not validate the compression pointer offset values with respect to the actual data present in a DNS response packet, causing out-of-bounds reads that lead to Denial-of-Service. • https://us-cert.cisa.gov/ics/advisories/icsa-20-343-01 • CWE-125: Out-of-bounds Read •
CVE-2020-0427 – kernel: out-of-bounds reads in pinctrl subsystem.
https://notcve.org/view.php?id=CVE-2020-0427
17 Sep 2020 — In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free. ... It is possible to trigger an of bounds read due to a use after free. • http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00001.html • CWE-125: Out-of-bounds Read CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-416: Use After Free •
CVE-2019-11852 – ALEOS ACEView Service Out-Of-Bounds Read
https://notcve.org/view.php?id=CVE-2019-11852
21 Aug 2020 — An out-of-bounds reads vulnerability exists in the ACEView Service of ALEOS before 4.13.0, 4.9.5, and 4.4.9. • https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2020-004 • CWE-125: Out-of-bounds Read •
CVE-2020-12403 – nss: CHACHA20-POLY1305 decryption with undersized tag leads to out-of-bounds read
https://notcve.org/view.php?id=CVE-2020-12403
19 Aug 2020 — When using multi-part Chacha20, it could cause out-of-bounds reads. ... When using multi-part Chacha20, it could cause out-of-bounds reads. • https://bugzilla.redhat.com/show_bug.cgi?id=1868931 • CWE-125: Out-of-bounds Read •
CVE-2020-10177 – python-pillow: multiple out-of-bounds reads in libImaging/FliDecode.c
https://notcve.org/view.php?id=CVE-2020-10177
25 Jun 2020 — Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c. ... Multiple out-of-bounds reads occur in libImaging/FliDecode.c. • https://github.com/python-pillow/Pillow/commits/master/src/libImaging • CWE-125: Out-of-bounds Read •
CVE-2020-11538 – python-pillow: out-of-bounds reads/writes in the parsing of SGI image files in expandrow/expandrow2
https://notcve.org/view.php?id=CVE-2020-11538
25 Jun 2020 — In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exist in the parsing of SGI image files, a different issue than CVE-2020-5311. En la biblioteca libImaging/SgiRleDecode.c en Pillow versiones hasta 7.0.0, se presentan múltiples lecturas fuera de límites en el análisis de archivos de imagen SGI, un problema diferente de CVE-2020-5311 An out-of-bounds read/write flaw was found in python-pillow, in the way SGI RL... • https://github.com/python-pillow/Pillow/pull/4504 • CWE-122: Heap-based Buffer Overflow CWE-125: Out-of-bounds Read •