Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2016-9276

Summary
Assigner-mitre
Assigner Org ID-8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At-23 Mar, 2017 | 18:00
Updated At-06 Aug, 2024 | 02:42
Rejected At-
Credits

The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:mitre
Assigner Org ID:8254265b-2729-46b6-b9e3-3dfca2d5bfca
Published At:23 Mar, 2017 | 18:00
Updated At:06 Aug, 2024 | 02:42
Rejected At:
▼CVE Numbering Authority (CNA)

The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).

Affected Products
Vendor
n/a
Product
n/a
Versions
Affected
  • n/a
Problem Types
TypeCWE IDDescription
textN/An/a
Type: text
CWE ID: N/A
Description: n/a
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.openwall.com/lists/oss-security/2016/11/11/9
mailing-list
x_refsource_MLIST
https://bugzilla.redhat.com/show_bug.cgi?id=1394804
x_refsource_CONFIRM
https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/
x_refsource_CONFIRM
http://www.securityfocus.com/bid/94284
vdb-entry
x_refsource_BID
https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-c
x_refsource_MISC
Hyperlink: http://www.openwall.com/lists/oss-security/2016/11/11/9
Resource:
mailing-list
x_refsource_MLIST
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1394804
Resource:
x_refsource_CONFIRM
Hyperlink: https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/
Resource:
x_refsource_CONFIRM
Hyperlink: http://www.securityfocus.com/bid/94284
Resource:
vdb-entry
x_refsource_BID
Hyperlink: https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-c
Resource:
x_refsource_MISC
▼Authorized Data Publishers (ADP)
CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
http://www.openwall.com/lists/oss-security/2016/11/11/9
mailing-list
x_refsource_MLIST
x_transferred
https://bugzilla.redhat.com/show_bug.cgi?id=1394804
x_refsource_CONFIRM
x_transferred
https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/
x_refsource_CONFIRM
x_transferred
http://www.securityfocus.com/bid/94284
vdb-entry
x_refsource_BID
x_transferred
https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-c
x_refsource_MISC
x_transferred
Hyperlink: http://www.openwall.com/lists/oss-security/2016/11/11/9
Resource:
mailing-list
x_refsource_MLIST
x_transferred
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1394804
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/
Resource:
x_refsource_CONFIRM
x_transferred
Hyperlink: http://www.securityfocus.com/bid/94284
Resource:
vdb-entry
x_refsource_BID
x_transferred
Hyperlink: https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-c
Resource:
x_refsource_MISC
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:cve@mitre.org
Published At:23 Mar, 2017 | 18:59
Updated At:20 Apr, 2025 | 01:37

The dwarf_get_aranges_list function in dwarf_arrange.c in Libdwarf before 20161124 allows remote attackers to cause a denial of service (out-of-bounds read).

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Primary3.17.5HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Primary2.05.0MEDIUM
AV:N/AC:L/Au:N/C:N/I:N/A:P
Type: Primary
Version: 3.1
Base score: 7.5
Base severity: HIGH
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Type: Primary
Version: 2.0
Base score: 5.0
Base severity: MEDIUM
Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P
CPE Matches

libdwarf_project
libdwarf_project
>>libdwarf>>Versions from 1999-12-14(inclusive) to 2016-11-24(exclusive)
cpe:2.3:a:libdwarf_project:libdwarf:*:*:*:*:*:*:*:*
Weaknesses
CWE IDTypeSource
CWE-125Primarynvd@nist.gov
CWE ID: CWE-125
Type: Primary
Source: nvd@nist.gov
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
http://www.openwall.com/lists/oss-security/2016/11/11/9cve@mitre.org
Mailing List
Patch
Third Party Advisory
http://www.securityfocus.com/bid/94284cve@mitre.org
Third Party Advisory
VDB Entry
https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-ccve@mitre.org
Patch
Third Party Advisory
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1394804cve@mitre.org
Issue Tracking
Patch
https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/cve@mitre.org
Issue Tracking
Patch
Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/11/11/9af854a3a-2127-422b-91ae-364da2661108
Mailing List
Patch
Third Party Advisory
http://www.securityfocus.com/bid/94284af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
VDB Entry
https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-caf854a3a-2127-422b-91ae-364da2661108
Patch
Third Party Advisory
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1394804af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/af854a3a-2127-422b-91ae-364da2661108
Issue Tracking
Patch
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2016/11/11/9
Source: cve@mitre.org
Resource:
Mailing List
Patch
Third Party Advisory
Hyperlink: http://www.securityfocus.com/bid/94284
Source: cve@mitre.org
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-c
Source: cve@mitre.org
Resource:
Patch
Third Party Advisory
VDB Entry
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1394804
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Hyperlink: https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/
Source: cve@mitre.org
Resource:
Issue Tracking
Patch
Third Party Advisory
Hyperlink: http://www.openwall.com/lists/oss-security/2016/11/11/9
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Mailing List
Patch
Third Party Advisory
Hyperlink: http://www.securityfocus.com/bid/94284
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory
VDB Entry
Hyperlink: https://blogs.gentoo.org/ago/2016/11/07/libdwarf-heap-based-buffer-overflow-in-dwarf_get_aranges_list-dwarf_arange-c
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Third Party Advisory
VDB Entry
Hyperlink: https://bugzilla.redhat.com/show_bug.cgi?id=1394804
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Hyperlink: https://sourceforge.net/p/libdwarf/code/ci/583f8834083b5ef834c497f5b47797e16101a9a6/
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Issue Tracking
Patch
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

707Records found

CVE-2024-31177
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:56
Updated-20 Sep, 2024 | 19:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg modules). This vulnerability is associated with program routines fluid_msg::of13::TableFeaturePropActions::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-12214
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.33% / 55.63%
||
7 Day CHG~0.00%
Published-20 May, 2019 | 15:05
Updated-04 Aug, 2024 | 23:17
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In FreeImage 3.18.0, an out-of-bounds access occurs because of mishandling of the OpenJPEG j2k_read_ppm_v3 function in j2k.c. The value of l_N_ppm comes from the file read in, and the code does not consider that l_N_ppm may be greater than the size of p_header_data.

Action-Not Available
Vendor-freeimage_projectn/a
Product-freeimagen/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-12159
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.33% / 55.63%
||
7 Day CHG~0.00%
Published-17 May, 2019 | 18:06
Updated-04 Aug, 2024 | 23:10
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

GoHTTP through 2017-07-25 has a stack-based buffer over-read in the scan function (when called from getRequestType) via a long URL.

Action-Not Available
Vendor-gohttp_projectn/a
Product-gohttpn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31186
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:57
Updated-20 Sep, 2024 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::QueueGetConfigReply::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31168
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:55
Updated-20 Sep, 2024 | 19:05
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::EchoCommon::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31178
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:56
Updated-20 Sep, 2024 | 19:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::TableFeaturePropNextTables::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31187
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:57
Updated-20 Sep, 2024 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyPortDescription::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31184
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:57
Updated-20 Sep, 2024 | 18:43
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MeterStats::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31192
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:58
Updated-20 Sep, 2024 | 18:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyGroupDesc::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-30604
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.14% / 35.44%
||
7 Day CHG~0.00%
Published-28 Mar, 2024 | 00:00
Updated-13 Mar, 2025 | 19:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the list1 parameter of the fromDhcpListClient function.

Action-Not Available
Vendor-n/aTenda Technology Co., Ltd.
Product-fh1203_firmwarefh1203n/afh1203_firmware
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-35086
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.24% / 47.70%
||
7 Day CHG~0.00%
Published-14 Jun, 2022 | 09:50
Updated-04 Aug, 2024 | 00:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Possible buffer over read due to improper validation of SIB type when processing a NR system Information message in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-wcn3991_firmwarewcn3991wsa8830qca8337_firmwarewcd9380_firmwareqca8337sd865_5gqca6431_firmwaresdx55m_firmwarewcn6856_firmwarewcd9360_firmwaresd888sdx65wsa8835wcd9380sd765g_firmwaresd888_5gqca6595au_firmwareqca6390_firmwaresd690_5gwcd9370qca6574asd690_5g_firmwarewcn6855_firmwaresm7325pqca6426wcn6750wcn3998wcd9385_firmwaresdxr2_5g_firmwaresa515msd_8_gen1_5g_firmwaresd855wsa8815sm7325p_firmwarewcn6850sd765qca6426_firmwaresm7315_firmwareqca6574a_firmwaresd695qca6574au_firmwaresdx55_firmwaresd768g_firmwareqca6595auqca8081_firmwarewcd9375_firmwarewcn3998_firmwaresm7250p_firmwaresm7315qca6391wcd9360qca6436_firmwaresdx55mqca6421_firmwaresd778gsdx65_firmwaresa515m_firmwareqcs6490qcm6490_firmwaresdxr2_5gsd480_firmwarewcn6851_firmwarewcn3988_firmwareqca6574auqca6421sd778g_firmwarewsa8810_firmwaresd765gwcd9341_firmwaresd480sd765_firmwaresd870qca6436wcn6851wsa8810wcn6855qca8081wcn6856wcd9385wcd9341sd695_firmwaresd768gqca6431qca6696_firmwareqcs6490_firmwaresd750gsd870_firmwareqca6696qca6391_firmwareqca6390ar8035sd750g_firmwarewcd9375wcd9370_firmwaresdx55sd888_firmwarewsa8830_firmwaresd855_firmwaresd865_5g_firmwareqcm6490sd888_5g_firmwarewcn3988wcn6850_firmwarewsa8815_firmwarewsa8835_firmwaresm7250psm8475wcn6750_firmwarear8035_firmwareSnapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31188
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:58
Updated-20 Sep, 2024 | 18:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyTableFeatures::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31183
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:57
Updated-20 Sep, 2024 | 18:42
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::Hello::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31172
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:56
Updated-20 Sep, 2024 | 19:02
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of10::StatsReplyTable::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-35100
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.72% / 71.60%
||
7 Day CHG~0.00%
Published-14 Jun, 2022 | 10:11
Updated-04 Aug, 2024 | 00:33
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Possible buffer over read due to improper calculation of string length while parsing Id3 tag in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-fsm10055qca9377_firmwarewcn3991_firmwarewsa8830sd678sa6150p_firmwaresa8145p_firmwareqcs610qcs2290_firmwarefsm10056mdm9628_firmwarecsra6620fsm10055_firmwareqcs4290wcn3950_firmwaremdm9250sa8150p_firmwareqcs2290qca6595au_firmwaresd765g_firmwareqca6390_firmwaresa6155sd690_5gsd730_firmwarewcd9370csra6620_firmwareqcs605_firmwaresd_675_firmwaresd675_firmwarecsra6640_firmwareqcs6125_firmwareqca6426qca6584au_firmwarewcn3990_firmwareqca9377wcn3998sdw2500_firmwarewcd9385_firmwaresdxr2_5g_firmwarewcn3950wcd9326_firmwaremdm9628sd720gmdm9206_firmwaresd_8_gen1_5g_firmwaresm6375_firmwarewcn3660bsd662sd460_firmwaresa8155sm7315_firmwareqca6574au_firmwarewcn3680b_firmwareqca6595ausa6155_firmwarewcd9375_firmwarewcn3998_firmwaremsm8909wsm7250p_firmwareapq8009w_firmwarewcn3610_firmwareqca6436_firmwarewcn3999_firmwareqca6564au_firmwareqca6584ausa6155p_firmwareqca9367_firmwaresd778gwcn3999qcs6490sd429sdxr2_5gqca9367qcs6125sa8155_firmwaresd662_firmwaremdm9607_firmwareqcs405wcn3988_firmwaresa6145p_firmwaresd205sd429_firmwaresd778g_firmwaresm6250wcd9340sa8195papq8017_firmwarewsa8810_firmwarequalcomm215_firmwaresd765gsd765_firmwarefsm10056_firmwareqca6436wcd9326wcd9335sa6155pwcn6851qcs603_firmwareqca6174a_firmwaremdm9250_firmwareqcs4290_firmwarewcd9341wcd9385qca6696_firmwareqcs6490_firmwaresd750gsd870_firmwareqca6390wcd9375sd750g_firmwareapq8064auaqt1000sa8150psm6250_firmwarewcn3910_firmwarewsa8830_firmwaresda429wsd210sd855_firmwaresd865_5g_firmwarewcn3620_firmwaresdx20_firmwareqcm6490sd888_5g_firmwarewcn3988wcn3620wcn6850_firmwarewsa8815_firmwaresa8195p_firmwarewsa8835_firmwareapq8017sm8475qca6564awcn6750_firmwarewcn3610qcm6125_firmwareqcm2290_firmwaresm6375wcn3991sda429w_firmwarewcd9380_firmwarewcn3990sd_675sdm429wmsm8996au_firmwaresd780gwcd9330sd865_5gqca6564ausdx55m_firmwarewcn6856_firmwaresd888msm8909w_firmwareqca6574msm8996ausdm429w_firmwarewsa8835wcd9380sd888_5gqualcomm215qcs410qca6574asd690_5g_firmwaremdm9206wcn6855_firmwareqca6174asm7325pwcd9335_firmwarewcn3980wcn6750qca6574_firmwareqcs605wcd9340_firmwaresd855wsa8815sm7325p_firmwarewcn6850wcn3910sd765qca6426_firmwarewcn3660b_firmwareqca6574a_firmwaresd768g_firmwarewcn3980_firmwaresm7315sd460qca6391sd730sdx55mwcd9330_firmwareaqt1000_firmwarewcn6740_firmwaresd678_firmwareapq8064au_firmwarear8031_firmwareqcm4290qcm6490_firmwaresdx20sd480_firmwareqcs603wcn6851_firmwareqca6574ausa8155p_firmwaremdm9607sd205_firmwareqca6564a_firmwareapq8009wwcd9341_firmwareqcm6125qcm4290_firmwaresd480sd870wcn6855wsa8810sd210_firmwareqcs610_firmwarewcn6856sa6145pwcn3680bsd768gapq8096auar8031qcs405_firmwaresa8145pwcn6740qca6696qca6391_firmwaresd780g_firmwarewcd9370_firmwaresa6150psd888_firmwaresdw2500apq8096au_firmwarecsra6640sa8155psd675sm7250psd720g_firmwareqcs410_firmwareqcm2290Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-10899
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-7.52% / 91.43%
||
7 Day CHG~0.00%
Published-09 Apr, 2019 | 03:52
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the SRVLOC dissector could crash. This was addressed in epan/dissectors/packet-srvloc.c by preventing a heap-based buffer under-read.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxCanonical Ltd.Fedora ProjectopenSUSE
Product-ubuntu_linuxdebian_linuxfedorawiresharkleapn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-21201
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.5||HIGH
EPSS-1.71% / 81.59%
||
7 Day CHG~0.00%
Published-28 Jun, 2023 | 00:00
Updated-03 Dec, 2024 | 19:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In on_create_record_event of btif_sdp_server.cc, there is a possible out of bounds read due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-263545186

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-3422
Matching Score-4
Assigner-Splunk Inc.
ShareView Details
Matching Score-4
Assigner-Splunk Inc.
CVSS Score-7.5||HIGH
EPSS-0.40% / 59.58%
||
7 Day CHG~0.00%
Published-25 Mar, 2022 | 18:02
Updated-03 Aug, 2024 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Indexer denial-of-service via malformed S2S request

The lack of validation of a key-value field in the Splunk-to-Splunk protocol results in a denial-of-service in Splunk Enterprise instances configured to index Universal Forwarder traffic. The vulnerability impacts Splunk Enterprise versions before 7.3.9, 8.0 versions before 8.0.9, and 8.1 versions before 8.1.3. It does not impact Universal Forwarders. When Splunk forwarding is secured using TLS or a Token, the attack requires compromising the certificate or token, or both. Implementation of either or both reduces the severity to Medium.

Action-Not Available
Vendor-Splunk LLC (Cisco Systems, Inc.)
Product-splunkSplunk Enterprise
CWE ID-CWE-125
Out-of-bounds Read
CWE ID-CWE-20
Improper Input Validation
CVE-2021-3328
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-3.89% / 87.81%
||
7 Day CHG~0.00%
Published-08 Apr, 2021 | 17:07
Updated-03 Aug, 2024 | 16:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Aprelium Abyss Web Server X1 2.12.1 and 2.14. A crafted HTTP request can lead to an out-of-bounds read that crashes the application.

Action-Not Available
Vendor-apreliumn/a
Product-abyss_web_server_x1n/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-21702
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-3.44% / 87.04%
||
7 Day CHG~0.00%
Published-14 Feb, 2023 | 19:33
Updated-01 Jan, 2025 | 00:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows iSCSI Service Denial of Service Vulnerability

Windows iSCSI Service Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2012windows_server_2008windows_11_21h2windows_10_22h2windows_server_2022windows_10windows_10_20h2windows_11_22h2windows_server_2019windows_10_1607Windows Server 2022Windows 10 Version 1607Windows 11 version 22H2Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2Windows 10 Version 1809Windows Server 2016 (Server Core installation)Windows 11 version 21H2Windows Server 2012 (Server Core installation)Windows 10 Version 20H2Windows Server 2016Windows 10 Version 1507Windows 10 Version 21H2Windows Server 2008 R2 Service Pack 1Windows Server 2008 Service Pack 2 (Server Core installation)Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows Server 2012 R2Windows Server 2019Windows Server 2012Windows Server 2008 Service Pack 2Windows Server 2012 R2 (Server Core installation)Windows 10 Version 22H2
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31198
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-5.3||MEDIUM
EPSS-0.14% / 35.21%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:59
Updated-20 Sep, 2024 | 18:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of10::Port:unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31194
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:58
Updated-20 Sep, 2024 | 18:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyPortStats::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-10895
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-9.71% / 92.62%
||
7 Day CHG~0.00%
Published-09 Apr, 2019 | 03:50
Updated-04 Aug, 2024 | 22:40
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Wireshark 2.4.0 to 2.4.13, 2.6.0 to 2.6.7, and 3.0.0, the NetScaler file parser could crash. This was addressed in wiretap/netscaler.c by improving data validation.

Action-Not Available
Vendor-n/aWireshark FoundationDebian GNU/LinuxCanonical Ltd.Fedora ProjectopenSUSE
Product-ubuntu_linuxdebian_linuxfedorawiresharkleapn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31191
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:58
Updated-20 Sep, 2024 | 18:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::MultipartReplyMeter::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-31179
Matching Score-4
Assigner-Nozomi Networks Inc.
ShareView Details
Matching Score-4
Assigner-Nozomi Networks Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.19% / 40.72%
||
7 Day CHG~0.00%
Published-18 Sep, 2024 | 13:56
Updated-20 Sep, 2024 | 19:03
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Out-of-bounds Read in libfluid_msg library

Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::of13::TableFeaturePropInstruction::unpack. This issue affects libfluid: 0.1.0.

Action-Not Available
Vendor-opennetworkingOpen Networking Foundation (ONF)open_networking_foundation
Product-libfluid_msglibfluidlibfluid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-21819
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-37.19% / 97.04%
||
7 Day CHG~0.00%
Published-14 Feb, 2023 | 19:33
Updated-01 Jan, 2025 | 00:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Windows Secure Channel Denial of Service Vulnerability

Windows Secure Channel Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_11_21h2windows_10_22h2windows_10_20h2windows_server_2022windows_server_2019Windows Server 2022Windows 10 Version 21H2Windows Server 2019 (Server Core installation)Windows 10 Version 1809Windows 11 version 21H2Windows Server 2019Windows 10 Version 22H2Windows 10 Version 20H2
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-21659
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.12% / 31.98%
||
7 Day CHG~0.00%
Published-06 Jun, 2023 | 07:39
Updated-02 Aug, 2024 | 09:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Over-read in WLAN Firmware

Transient DOS in WLAN Firmware while processing frames with missing header fields.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-sm7325-ae_firmwaresm6250p_firmwareqca8337ar9380ipq8173_firmwareqam8775pqcn5124wcn3950_firmwaresc8180x\+sdx55sm4450_firmwareqca6595au_firmwareqcs6125_firmwaresm4375wcn3998sc8180xp-adwcd9371_firmwarewcn3950qcn6024_firmwaresm4125immersive_home_316_platform_firmwaresm6375_firmwarewcn3660bqsm8350_firmwareqsm8350sd460_firmwaresm7315_firmwaresm4250-aawcn3998_firmwareqca8081_firmwareqca6420qcn9002qca9986snapdragon_auto_5g_modem-rf_firmwareipq8070_firmwareipq8065ipq8078a_firmwaresc8180xp-aa_firmwaresa8155_firmwareipq8068qca6430wcd9340qca6698aq_firmwarewcn685x-1_firmwareqca9888_firmwareqcn6122sm8150_firmwareqca6696_firmwarewcd9371qca1062sc8180x-abqcn5154_firmwaresm4350_firmwaresd_8cxsa8150pqca9992_firmwaresd660sd865_5g_firmwaresm7225_firmwaresd660_firmwaresm8475qcn5022_firmwarewcn6750_firmwaresm6125_firmwareimmersive_home_216_platform_firmwaresnapdragon_675_mobile_platform_firmwaresm6375qca9985_firmwarewcn3991ssg2125pqca9980_firmwaresdm429wipq8078qca8084qcn9001_firmwareipq8173sd670_firmwareqca6574csr8811_firmwaresnapdragon_7c\+_gen_3_computewcd9380qcs410qcn5024sxr1230psc8180xp-ad_firmwareqca9985qcn9012_firmwareqcn9274_firmwareqcc2073_firmwareipq6018_firmwareqcm4325_firmwarewcd9340_firmwarewsa8815sm6150-ac_firmwarepmp8074_firmwareqcn6112sdm429_firmwareqcs8250ipq6028ipq8064pmp8074ipq9574_firmwarewcn3980_firmwaresd730sc7180-ac_firmwaresa8295psm6350qca2062_firmwaresm8475_firmwarewcn6740_firmwareqcs4490_firmwareqca6678aqsnapdragon_x65_5g_modem-rf_systemipq8078_firmwareqcn5054qca9994sm6350_firmwarewcn785x-1_firmwareqca9980sd670qcn9024_firmwareipq8174_firmwareqcm4290_firmwaresw5100p_firmwareqcs610_firmwaresa6145pqca9886_firmwareimmersive_home_214_platformsc8280xp-bbqca6391_firmwareqca4024wcd9370_firmwaresdx55qcn5021_firmwaresm8250csra6640ssg2115p_firmwareqam8255pqsm8250_firmwarewsa8830sxr2230p_firmwareqca1062_firmwaresdm712_firmwareqam8650pflight_rb5_5g_platformflight_rb5_5g_platform_firmwareqca8082qca9992qcs4290qca6420_firmwaresc7180-acqca2064_firmwaresd675_firmwareqca6426sc8280xp-abwcn3990_firmwareqrb5165n_firmwareqca9984_firmwarewcd9385_firmwarewcd9326_firmwareipq8074asm7325-afqcn6102_firmwareqcn9011_firmwaresa8155snapdragon_x55_5g_modem-rf_systemqcn5122_firmwaresdx55_firmwareqcn6023_firmwaresm7250p_firmwareqrb5165nqca6584ausnapdragon_x65_5g_modem-rf_system_firmwaresm6225ipq8174qcn5052sm8250_firmwareqcn6112_firmwaresm8250-acwcn3988_firmware315_5g_iot_modemqcn9074qca6421qca8085sm7250-aasa8195psxr1120sdm710_firmwaresm4375_firmwarewcd9326wcd9335qcm4490qcn6023qcs4290_firmwareqca8085_firmwaresxr2130_firmwareqcs6490_firmwaresm7150-abqca6390wcd9375aqt1000sc8180x\+sdx55_firmwaresm6250_firmwaresnapdragon_662_mobile_platformsm8150ipq5010_firmwareipq8074a_firmwarewsa8815_firmwaresxr1120_firmwareqcm6125_firmwaresd865_5gqca6595ipq8065_firmwaresxr1230p_firmwareqcn5154qca8075_firmwaresc8180xp-acsxr2130smart_audio_400_platformwcn685x-5_firmwareqcn6132_firmwareqcn9003_firmwaresdm670_firmwareqca9888sm7325qcc2076_firmwareipq8070a_firmwareqca6574_firmwareqca9886sm7325p_firmwaresxr2230psnapdragon_xr2_5g_platform_firmwareqca6574a_firmwareqrb5165msm7315snapdragon_x55_5g_modem-rf_system_firmwaresc8280xp-ab_firmwareqcn6102qcm6490_firmwarewsa8832_firmwaresnapdragon_xr1_platformqcn9070_firmwarewcn685x-5ipq6028_firmwareipq8072a_firmwaresc8180xp-af_firmwareqca9889_firmwareqcn5122qcs8250_firmwaresm7250-aa_firmwaresc8180x-aa_firmwaresm8150-ac_firmwareqcn5022sc8180x-aasm8350-acsc8180x-af_firmwareqca1064_firmwarewcn6740qcs8550sm6150-acsnapdragon_x50_5g_modem-rf_systemqca8075qcn6024qcn9022qcn9002_firmwareipq6000_firmwareqcs410_firmwaresdm660_firmwaresm7325_firmwareqam8255p_firmwareqca2066sa6150p_firmwareqcs610315_5g_iot_modem_firmwaresc8180x-ab_firmwareqca6431_firmwareqca4024_firmwareimmersive_home_318_platform_firmwareipq8078aipq5028_firmwaresa8150p_firmwareqcs2290sdm712qca2062sdm670sm8350csra6620_firmwaresd_675_firmwarecsra6640_firmwarewcn685x-1sm7350-ab_firmwareqca6554a_firmwareqam8295pipq8076aqca8386_firmwareqca8084_firmwaresm7150-acsm7325-aeqca6574au_firmwareqcn5164_firmwarewcd9375_firmwaresm6225-adsnapdragon_xr2\+_gen_1_platformsc8180xp-afqca6678aq_firmwaresmart_audio_400_platform_firmwaresm6225-ad_firmwareqrb5165m_firmwareipq5028qrb5165_firmwareqca6698aqqcs6125ipq6010sd662_firmwaresm7250-ab_firmwareqcn6132sw5100qca6436sa6155pwcd9341qam8775p_firmwareipq8068_firmwareqca2066_firmwareqca6431sa8255psc8180xp-ab_firmwareipq9008_firmwareqca6797aqwcn3910_firmwaresm8250-ac_firmwarewsa8830_firmwaresd855_firmwaresnapdragon_7c\+_gen_3_compute_firmwarewcn3988sm4250-aa_firmwaresa8195p_firmwaresa8295p_firmwareqca8337_firmwarewcd9380_firmwareipq8072asw5100pipq8076a_firmwaresnapdragon_w5\+_gen_1_wearable_platformqca6564auipq9008qcn5164sdm429sc8180xp-aaqcn5054_firmwaresm7150-aa_firmwareqca8072_firmwaresc8180x-ac_firmwareqca6430_firmwareqcn5052_firmwarewcd9335_firmwarewcn3980sm7225wcn3910qca9986_firmwareqca6426_firmwaresm4450wcn3660b_firmwareqca9984sc8180x-adqcn9024snapdragon_xr2\+_gen_1_platform_firmwareipq8064_firmwaresm7150-aasnapdragon_x50_5g_modem-rf_system_firmwareqca6421_firmwaresm7125snapdragon_xr2_5g_platformsm7150-ab_firmwareqrb5165sm8350_firmwareipq8070sdm660qca6797aq_firmwaresdm710wsa8832sc8180xp-ac_firmwareqsm8250ipq6018qcs4490qca6595_firmwaresa8145pimmersive_home_214_platform_firmwareqca2064sm4350-ac_firmwaresd888_firmwaresa8155psd675ar8035_firmwareqcm2290qcn5024_firmwarewcn3991_firmwaresnapdragon_662_mobile_platform_firmwareqcn9070sa8145p_firmwaresm6125qcs2290_firmwarewcn785x-5csra6620qcn9072sm7250-ac_firmwareqca8386sc8280xp-bb_firmwareqca6390_firmwareipq6000sd730_firmwarewcd9370ssg2115pqcn5152_firmwareqca6584au_firmwareqcn9000_firmwaresm8450sm8250-absd_8cx_firmwareimmersive_home_216_platformimmersive_home_316_platformimmersive_home_318_platformqca2065sd662qcn5124_firmwareqam8295p_firmwareqca1064qcn6100_firmwareqca8082_firmwareqca6595ausm7325-af_firmwareqca6436_firmwaresm4350-acsnapdragon_w5\+_gen_1_wearable_platform_firmwareipq5010qca6564au_firmwaresa6155p_firmwareqcn9274qcn9001qca9990qcs6490qcs8550_firmwarevision_intelligence_300_platform_firmwaresa6145p_firmwaresm6250wsa8810_firmwarevision_intelligence_400_platformsm8450_firmwaresc7180-adsnapdragon_ar2_gen_1_platform_firmwaresa8255p_firmwaresg4150pqca8081ipq8071aipq8071a_firmwarewcd9385qca2065_firmwaresc8180x-acar8035csr8811qcn9100_firmwarevision_intelligence_400_platform_firmwarewcn3620_firmwareqcm6490wsa8835_firmwarewcn3620sm7350-absg4150p_firmwarewcn785x-1qcm4325qca8072qcm2290_firmwarewcn3990qcn9000sd_675qca6554aar9380_firmwaresm8350-ac_firmwaresm8150-acqcn9012sd888qcn6122_firmwarewsa8835sdm429w_firmwaresc7180-ad_firmwaresnapdragon_auto_5g_modem-rfsm6250pssg2125p_firmwareqca6574aqca9889sc8180x-afsm7325pwcn6750qca9994_firmwareqcn9003ipq8076_firmwaresm7150-ac_firmwaresm7250-absd855sm4125_firmwareipq8076qcn5021qcn5152wcn785x-5_firmwarevision_intelligence_300_platformsd460qca6391sm8250-ab_firmwareaqt1000_firmwareqcn9100qcm4490_firmwareqcm4290qcn9011sm6225_firmwareqca6574ausa8155p_firmwareipq9574wcd9341_firmwareqcm6125wsa8810sm7250-acsnapdragon_ar2_gen_1_platformqam8650p_firmwaresnapdragon_675_mobile_platformipq6010_firmwareqca6696sm4350sm7125_firmwaresa6150psc8180xp-abqcn9022_firmwareqcc2076qca9990_firmwareipq8070aqcn6100qcn9072_firmwaresc8180x-ad_firmwaresm7250psw5100_firmwareqcn9074_firmwareqcc2073snapdragon_xr1_platform_firmwareSnapdragon
CWE ID-CWE-126
Buffer Over-read
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-21186
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-4
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.5||HIGH
EPSS-1.71% / 81.59%
||
7 Day CHG~0.00%
Published-28 Jun, 2023 | 00:00
Updated-04 Dec, 2024 | 21:35
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In LogResponse of Dns.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261079188

Action-Not Available
Vendor-n/aGoogle LLC
Product-androidAndroid
CWE ID-CWE-125
Out-of-bounds Read
CVE-2023-21769
Matching Score-4
Assigner-Microsoft Corporation
ShareView Details
Matching Score-4
Assigner-Microsoft Corporation
CVSS Score-7.5||HIGH
EPSS-53.26% / 97.89%
||
7 Day CHG~0.00%
Published-11 Apr, 2023 | 19:13
Updated-28 Feb, 2025 | 21:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability

Microsoft Message Queuing (MSMQ) Denial of Service Vulnerability

Action-Not Available
Vendor-Microsoft Corporation
Product-windows_10_21h2windows_10_1809windows_server_2016windows_server_2012windows_server_2008windows_11_21h2windows_10_22h2windows_server_2022windows_10_20h2windows_11_22h2windows_server_2019windows_10_1607Windows 10 Version 22H2Windows 10 Version 21H2Windows Server 2016 (Server Core installation)Windows Server 2012 R2 (Server Core installation)Windows 11 version 22H2Windows Server 2019Windows Server 2008 Service Pack 2Windows Server 2012Windows Server 2008 Service Pack 2Windows 10 Version 1809Windows Server 2008 R2 Service Pack 1Windows Server 2008 R2 Service Pack 1 (Server Core installation)Windows 11 version 21H2Windows Server 2022Windows Server 2012 R2Windows 10 Version 1507Windows Server 2012 (Server Core installation)Windows Server 2016Windows 10 Version 20H2Windows Server 2019 (Server Core installation)Windows Server 2008 Service Pack 2 (Server Core installation)Windows 10 Version 1607
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-29857
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.21% / 43.42%
||
7 Day CHG~0.00%
Published-09 May, 2024 | 04:17
Updated-13 Feb, 2025 | 15:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in ECCurve.java and ECCurve.cs in Bouncy Castle Java (BC Java) before 1.78, BC Java LTS before 2.73.6, BC-FJA before 1.0.2.5, and BC C# .Net before 2.3.1. Importing an EC certificate with crafted F2m parameters can lead to excessive CPU consumption during the evaluation of the curve parameters.

Action-Not Available
Vendor-n/abouncycastle
Product-n/abc-javabc_c_.netbc-fja
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-31881
Matching Score-4
Assigner-Siemens
ShareView Details
Matching Score-4
Assigner-Siemens
CVSS Score-7.1||HIGH
EPSS-1.41% / 79.77%
||
7 Day CHG~0.00%
Published-09 Nov, 2021 | 11:31
Updated-11 Mar, 2025 | 09:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability has been identified in Capital Embedded AR Classic 431-422 (All versions), Capital Embedded AR Classic R20-11 (All versions < V2303). When processing a DHCP OFFER message, the DHCP client application does not validate the length of the Vendor option(s), leading to Denial-of-Service conditions. (FSMD-2021-0008)

Action-Not Available
Vendor-Siemens AG
Product-nucleus_readystart_v3talon_tc_compactnucleus_nettalon_tc_compact_firmwareapogee_pxc_compactapogee_modular_equiment_controller_firmwareapogee_pxc_compact_firmwareapogee_modular_equiment_controllerapogee_modular_building_controllercapital_vstarapogee_pxc_modular_firmwareapogee_pxc_modulartalon_tc_modular_firmwaretalon_tc_modularapogee_modular_building_controller_firmwarenucleus_source_codeCapital Embedded AR Classic 431-422Capital Embedded AR Classic R20-11
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-1010169
Matching Score-4
Assigner-7556d962-6fb7-411e-85fa-6cd62f095ba8
ShareView Details
Matching Score-4
Assigner-7556d962-6fb7-411e-85fa-6cd62f095ba8
CVSS Score-7.5||HIGH
EPSS-0.46% / 63.01%
||
7 Day CHG~0.00%
Published-23 Jul, 2019 | 13:40
Updated-05 Aug, 2024 | 03:07
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Jsish 2.4.77 2.0477 is affected by: Out-of-bounds Read. The impact is: denial of service. The component is: function lexer_getchar (jsiLexer.c:9). The attack vector is: executing crafted javascript code. The fixed version is: 2.4.78.

Action-Not Available
Vendor-jsishJsish
Product-jsishJsi
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-29997
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.3||MEDIUM
EPSS-0.13% / 32.89%
||
7 Day CHG~0.00%
Published-13 Apr, 2021 | 16:34
Updated-03 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Wind River VxWorks 7 before 21.03. A specially crafted packet may lead to buffer over-read on IKE.

Action-Not Available
Vendor-windrivern/a
Product-vxworksn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-30139
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.20% / 41.83%
||
7 Day CHG~0.00%
Published-21 Apr, 2021 | 15:14
Updated-03 Aug, 2024 | 22:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Alpine Linux apk-tools before 2.12.5, the tarball parser allows a buffer overflow and crash.

Action-Not Available
Vendor-alpinelinuxn/a
Product-apk-toolsn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-30195
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.42% / 61.05%
||
7 Day CHG~0.00%
Published-25 May, 2021 | 12:33
Updated-15 Aug, 2025 | 20:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

CODESYS V2 runtime system before 2.4.7.55 has Improper Input Validation.

Action-Not Available
Vendor-wagon/aCODESYS GmbH
Product-750-8202750-832_firmware750-831750-8211750-893750-8202_firmware750-8216750-831_firmware750-8214750-885_firmware750-881750-880750-829750-8210_firmware750-8213_firmware750-8203_firmware750-891_firmware750-8214_firmware750-8212_firmware750-881_firmware750-823_firmware750-823750-862750-8211_firmware750-8217_firmware750-882_firmware750-8207_firmwareruntime_toolkit750-8203750-889_firmware750-8212750-890_firmware750-8206_firmware750-8208_firmware750-882750-890750-852750-832750-8206750-8207750-8208750-889750-862_firmware750-893_firmware750-8204_firmware750-885750-8204plcwinnt750-8210750-8213750-8216_firmware750-852_firmware750-8217750-880_firmware750-829_firmware750-891n/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2018-9988
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.56% / 67.43%
||
7 Day CHG~0.00%
Published-10 Apr, 2018 | 19:00
Updated-05 Aug, 2024 | 07:24
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_key_exchange() that could cause a crash on invalid input.

Action-Not Available
Vendor-n/aDebian GNU/LinuxArm Limited
Product-mbed_tlsdebian_linuxn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-27629
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-7.5||HIGH
EPSS-0.28% / 50.84%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 00:00
Updated-03 Aug, 2024 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EncPSetUnsupported() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Action-Not Available
Vendor-SAP SE
Product-netweaver_as_abapSAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server)
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-28640
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.50% / 64.79%
||
7 Day CHG~0.00%
Published-16 Mar, 2024 | 00:00
Updated-27 Jun, 2025 | 14:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Buffer Overflow vulnerability in TOTOLink X5000R V9.1.0u.6118-B20201102 and A7000R V9.1.0u.6115-B20201022 allows a remote attacker to cause a denial of service (D0S) via the command field.

Action-Not Available
Vendor-n/aTOTOLINK
Product-a7000ra7000r_firmwarex5000r_firmwarex5000rn/aa7000r_firmwarex5000r_firmware
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-27597
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-7.5||HIGH
EPSS-0.28% / 50.84%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 00:00
Updated-03 Aug, 2024 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SAP NetWeaver AS for ABAP (RFC Gateway), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method memmove() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Action-Not Available
Vendor-SAP SE
Product-netweaver_abapSAP NetWeaver AS for ABAP (RFC Gateway)
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-27606
Matching Score-4
Assigner-SAP SE
ShareView Details
Matching Score-4
Assigner-SAP SE
CVSS Score-7.5||HIGH
EPSS-0.28% / 50.84%
||
7 Day CHG~0.00%
Published-09 Jun, 2021 | 00:00
Updated-03 Aug, 2024 | 21:26
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method EncOAMParamStore() causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified.

Action-Not Available
Vendor-SAP SE
Product-netweaver_as_abapSAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server)
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-25201
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.46% / 63.34%
||
7 Day CHG~0.00%
Published-07 Feb, 2024 | 00:00
Updated-17 Jun, 2025 | 20:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Espruino 2v20 (commit fcc9ba4) was discovered to contain an Out-of-bounds Read via jsvStringIteratorPrintfCallback at src/jsvar.c.

Action-Not Available
Vendor-espruinon/a
Product-espruinon/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2018-8789
Matching Score-4
Assigner-Check Point Software Ltd.
ShareView Details
Matching Score-4
Assigner-Check Point Software Ltd.
CVSS Score-7.5||HIGH
EPSS-1.99% / 82.89%
||
7 Day CHG~0.00%
Published-29 Nov, 2018 | 18:00
Updated-16 Sep, 2024 | 20:52
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

FreeRDP prior to version 2.0.0-rc4 contains several Out-Of-Bounds Reads in the NTLM Authentication module that results in a Denial of Service (segfault).

Action-Not Available
Vendor-Canonical Ltd.Check Point Software Technologies Ltd.FreeRDPDebian GNU/Linux
Product-freerdpubuntu_linuxdebian_linuxFreeRDP
CWE ID-CWE-126
Buffer Over-read
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-23911
Matching Score-4
Assigner-JPCERT/CC
ShareView Details
Matching Score-4
Assigner-JPCERT/CC
CVSS Score-7.5||HIGH
EPSS-0.22% / 44.22%
||
7 Day CHG~0.00%
Published-15 Apr, 2024 | 10:46
Updated-30 Jun, 2025 | 13:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Out-of-bounds read vulnerability caused by improper checking of the option length values in IPv6 NDP packets exists in Cente middleware TCP/IP Network Series, which may allow an unauthenticated attacker to stop the device operations by sending a specially crafted packet.

Action-Not Available
Vendor-nxtechDMG MORI Digital Co., LTD. and NEXT Co., Ltd.cente
Product-cente_ipv6cente_ipv6_snmpv3cente_ipv6_snmpv2Cente IPv6 SNMPv3Cente IPv6 SNMPv2Cente IPv6ipv6ipv6_snmpv3ipv6_snmpv2
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-24417
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.18% / 39.50%
||
7 Day CHG+0.02%
Published-21 Jan, 2025 | 00:00
Updated-14 Mar, 2025 | 17:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_protocol_configuration_options function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet.

Action-Not Available
Vendor-n/aThe Linux Foundation
Product-magman/a
CWE ID-CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-24452
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-5.9||MEDIUM
EPSS-0.10% / 27.44%
||
7 Day CHG~0.00%
Published-15 Nov, 2024 | 00:00
Updated-31 Mar, 2025 | 21:15
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An invalid memory access when handling the ProtocolIE_ID field of E-RAB Release Indication messages in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload.

Action-Not Available
Vendor-athonetHewlett Packard Enterprise (HPE)
Product-HPE Athonet Corevepc_mmc
CWE ID-CWE-125
Out-of-bounds Read
CVE-2018-9989
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.56% / 67.43%
||
7 Day CHG~0.00%
Published-10 Apr, 2018 | 19:00
Updated-05 Aug, 2024 | 07:32
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

ARM mbed TLS before 2.1.11, before 2.7.2, and before 2.8.0 has a buffer over-read in ssl_parse_server_psk_hint() that could cause a crash on invalid input.

Action-Not Available
Vendor-n/aDebian GNU/LinuxArm Limited
Product-mbed_tlsdebian_linuxn/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2019-0210
Matching Score-4
Assigner-Apache Software Foundation
ShareView Details
Matching Score-4
Assigner-Apache Software Foundation
CVSS Score-7.5||HIGH
EPSS-0.30% / 52.59%
||
7 Day CHG~0.00%
Published-28 Oct, 2019 | 22:22
Updated-04 Aug, 2024 | 17:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In Apache Thrift 0.9.3 to 0.12.0, a server implemented in Go using TJSONProtocol or TSimpleJSONProtocol may panic when feed with invalid input data.

Action-Not Available
Vendor-Red Hat, Inc.The Apache Software FoundationOracle Corporation
Product-thriftjboss_enterprise_application_platformcommunications_cloud_native_core_network_slice_selection_functionenterprise_linux_serverApache Thrift
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-25291
Matching Score-4
Assigner-MITRE Corporation
ShareView Details
Matching Score-4
Assigner-MITRE Corporation
CVSS Score-7.5||HIGH
EPSS-0.54% / 66.60%
||
7 Day CHG~0.00%
Published-19 Mar, 2021 | 03:30
Updated-03 Aug, 2024 | 19:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An issue was discovered in Pillow before 8.1.1. In TiffDecode.c, there is an out-of-bounds read in TiffreadRGBATile via invalid tile boundaries.

Action-Not Available
Vendor-n/aPython Software Foundation
Product-pillown/a
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-23363
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.30% / 52.65%
||
7 Day CHG~0.00%
Published-03 Jun, 2024 | 10:05
Updated-09 Jan, 2025 | 21:22
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Over-read in WLAN Firmware

Transient DOS while processing an improperly formatted Fine Time Measurement (FTM) management frame.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qcn5124_firmwarewsa8830qcn6422wcd9395ipq8078snapdragon_8_gen_1_mobile_firmwaresm8550p_firmwareipq8074aqcf8000_firmwareqcn9022wsa8832_firmwareqca8084_firmwareqcn9013wcd9390_firmwareqam8775pipq6000_firmwareqcc710ipq5302qcn5154qca4024_firmwareqca8084qcn6224qca4024ipq6028snapdragon_8_gen_3_mobile_firmwareipq8074a_firmwareqca6698aqipq5312qam8650pqcn5122_firmwareqfw7124wcd9340_firmwareqcn6132qcn9274_firmwareimmersive_home_316qca6696qcn5164_firmwareipq5332sxr2230pqcn5052qca6564au_firmwarewsa8835ipq8078_firmwareqcc2073_firmwareqcn9012ar8035_firmwareimmersive_home_326ipq9574_firmwaresnapdragon_8_gen_2_mobile_firmwareipq6028_firmwareqca6595au_firmwaresnapdragon_8_gen_3_mobileqcn5164qcn9072qca6595qcs8550_firmwareipq9008_firmwareipq6000qcn9100ssg2125p_firmwareipq8076aipq8076qcn9024_firmwareqcc2073ipq8070a_firmwareqcn6224_firmwareqfw7114sa7255pipq9554_firmwareqcn9072_firmwaresnapdragon_x65_5g_modem-rf_firmwareqca9888_firmwareqcf8001qcn6432_firmwareqcn6112_firmwarecsr8811_firmwareipq5010_firmwareqcn6274qcn5152_firmwareqca9888qcn5154_firmwareipq6018_firmwarear8035qam8775p_firmwareqca6797aqqcn6274_firmwaresd_8_gen1_5gqcn6422_firmwareqca8085_firmwareimmersive_home_326_firmwareqca0000_firmwaresg8275p_firmwaresnapdragon_ar2_gen_1_firmwareipq8071a_firmwareqca6584auqca0000ssg2115p_firmwareqcn9000qcs8550qca9889_firmwareimmersive_home_3210_firmwaressg2125pwcd9385qca8337immersive_home_316_firmwareipq8174qca6554a_firmwareqfw7114_firmwareipq6010immersive_home_216_firmwareqca6574auqca9889qcn5022_firmwareqca6574_firmwareqcn6432qca6698aq_firmwareqca8386qcn5024qcn6402_firmwarewsa8840sdx65mqcn5024_firmwareipq8071acsr8811qcf8001_firmwareipq8078aqcn5124sg8275pwsa8840_firmwareqcc2076_firmwareqca6574asdx55_firmwareqca6574qcn9100_firmwareqcn5052_firmwaressg2115pfastconnect_7800ipq5010qcm8550_firmwareimmersive_home_214_firmwareqcn6132_firmwarewcd9340qam8650p_firmwareqca6554asxr1230psnapdragon_x75_5g_modem-rf_firmwareipq6018qca8075_firmwareqcf8000qca6595auipq5028qca6574au_firmwareqcn9012_firmwarewcd9380_firmwarewsa8835_firmwareipq8078a_firmwareipq8070aqca8075sxr2230p_firmwarewsa8832snapdragon_8_gen_2_mobilefastconnect_6900ipq5028_firmwareipq8072a_firmwareqcn9024fastconnect_6900_firmwareqcc710_firmwareipq8174_firmwareqcn9274qca8082_firmwareqcn6402qcn9070wcd9380wcd9395_firmwareipq9570_firmwareqcn6023qca6584au_firmwareqcn9074_firmwarefastconnect_7800_firmwareipq5312_firmwareqca8081qcn6412qcm8550qcn5122sd_8_gen1_5g_firmwareqcn6023_firmwarewcd9390ipq8173_firmwareqfw7124_firmwareqam8255p_firmwareqca8386_firmwareqcn5022sc8380xp_firmwareqcc2076qcn6112wcd9385_firmwareqca8337_firmwaresa7255p_firmwareqcn9074qca6595_firmwareimmersive_home_3210ipq8076a_firmwareqca6564auqca6696_firmwarewsa8845h_firmwareqca8081_firmwaresdx65m_firmwarewsa8845_firmwareqcn6024_firmwaresc8380xpimmersive_home_318sxr1230p_firmwarewsa8845hqcn6122_firmwareimmersive_home_216qcn9000_firmwareipq9570snapdragon_ar2_gen_1ipq8072aipq9554wsa8845qca6574a_firmwareqam8255pqcn6122sm8550pipq5302_firmwaresnapdragon_8\+_gen_2_mobile_firmwaresnapdragon_8\+_gen_2_mobileimmersive_home_214ipq6010_firmwareqcn9013_firmwareqcn9022_firmwarewsa8830_firmwareipq8173ipq9008ipq9574qcn5152ipq5332_firmwareqca8082qca8085qcn6024qca6797aq_firmwareqcn6412_firmwaresdx55qcn9070_firmwaresnapdragon_8_gen_1_mobilesnapdragon_x75_5g_modem-rfimmersive_home_318_firmwareipq8076_firmwaresnapdragon_x65_5g_modem-rfSnapdragonqcn6412_firmwareqca6574a_firmwareipq5312_firmwareqca6564au_firmwareqca4024_firmwarewsa8832_firmwareqcn9000_firmwareqcn5124_firmwareqcs8550_firmwareqca6696_firmwareimmersive_home_326_platform_firmwareqcn6122_firmwareqcn9024_firmwareimmersive_home_318_platform_firmwareqcn9070_firmwarewsa8835_firmwareqcn6422_firmwareqcn9013_firmwarecsr8811_firmwaresnapdragon_8_gen_3_mobile_platform_firmwareqca8337_firmwareipq6000_firmwareqcn5154_firmwareqca6595au_firmwareipq8076a_firmwarewcd9390_firmwareqcn9022_firmwaresm8550p_firmwareipq8076_firmwareipq8074a_firmwareqca6554a_firmwaresnapdragon_ar2_gen_1_platform_firmwareipq9570_firmwareipq8078a_firmwarewcd9395_firmwareqcn6224_firmwareqca8386_firmwareqcn5164_firmwareqcn5052_firmwareimmersive_home_3210_platform_firmwaresxr1230p_firmwareqcn9072_firmwareqfw7124_firmwareqcc2076_firmwareqca6698aq_firmwareipq8174_firmwareipq6010_firmwareqca8081_firmwareqcn6402_firmwarefastconnect_6900_firmwarewcd9385_firmwarewsa8840_firmwareqca9888_firmwarewcd9380_firmwareqca6584au_firmwareqam8775p_firmwaresnapdragon_8_gen_1_mobile_platform_firmwareimmersive_home_216_platform_firmwarefastconnect_7800_firmwareipq9008_firmwarewsa8845h_firmwareqfw7114_firmwarewsa8830_firmwareqcm8550_firmwareipq8078_firmwareqca8085_firmwaresxr2230p_firmwaressg2125p_firmwaressg2115p_firmwareqca6574_firmwaresg8275p_firmwaresnapdragon_x65_5g_modem-rf_system_firmwareqcn6024_firmwareqca6595_firmwareipq8070a_firmwareipq5302_firmwareqca0000_firmwareqcn5152_firmwareqam8650p_firmwareqcn6274_firmwaresa7255p_firmwareqcn6112_firmwareqcn6023_firmwareqcn6132_firmwareipq5028_firmwareqcn6432_firmwareipq6028_firmwareipq8072a_firmwareimmersive_home_316_platform_firmwareipq9574_firmwaresnapdragon_8_gen_2_mobile_platform_firmwareqcn5024_firmwareqca6797aq_firmwareqcc2073_firmwareqca9889_firmwareipq8173_firmwareqcn9012_firmwareipq5010_firmwareipq6018_firmwareqcn9100_firmwareipq9554_firmwarewcd9340_firmwarear8035_firmwareqca8084_firmwareqcn5022_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarewsa8845_firmwareqcf8001_firmwaresdx65m_firmwaresc8380xp_firmwareqcc710_firmwaresdx55_firmwareqca8075_firmwareqca6574au_firmwareqcf8000_firmwareqca8082_firmwareipq5332_firmwareqam8255p_firmwareimmersive_home_214_platform_firmwareqcn9274_firmwareipq8071a_firmwareqcn9074_firmwaresd_8_gen1_5g_firmwareqcn5122_firmware
CWE ID-CWE-126
Buffer Over-read
CWE ID-CWE-125
Out-of-bounds Read
CVE-2024-23353
Matching Score-4
Assigner-Qualcomm, Inc.
ShareView Details
Matching Score-4
Assigner-Qualcomm, Inc.
CVSS Score-7.5||HIGH
EPSS-0.16% / 37.45%
||
7 Day CHG~0.00%
Published-05 Aug, 2024 | 14:21
Updated-26 Nov, 2024 | 15:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Buffer Over-read in Multi Mode Call Processor

Transient DOS while decoding attach reject message received by UE, when IEI is set to ESM_IEI.

Action-Not Available
Vendor-Qualcomm Technologies, Inc.
Product-qca9377_firmwaresnapdragon_8_gen_1_mobile_platformsnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-ac\)mdm9640_firmwaresm6250p_firmwareqcs610315_5g_iot_modem_firmwareqca8337qfw7124sg8275p_firmwareqca6431_firmwarewcd9360_firmwaresnapdragon_820_automotive_platform_firmwaresnapdragon_888_5g_mobile_platformwsa8840snapdragon_wear_2100_platform_firmwaresnapdragon_212_mobile_platformwcn3950_firmwaresc8180x\+sdx55qcs2290qca6595au_firmwaresnapdragon_480_5g_mobile_platformvideo_collaboration_vc3_platformsnapdragon_x70_modem-rf_systemqca6335snapdragon_865\+_5g_mobile_platform_\(sm8250-ab\)_firmwarecsra6620_firmwaresd_675_firmwarecsra6640_firmwaresnapdragon_460_mobile_platform_firmwareqcs6125_firmwareqcm5430_firmwaresnapdragon_480_5g_mobile_platform_firmwareqep8111_firmwaremsm8108snapdragon_8cx_compute_platform_\(sc8180x-ab\)_firmwarewcd9371_firmwaremsm8108_firmwarewcn3950qcn6024_firmwaremdm9628snapdragon_855\+_mobile_platform_\(sm8150-ac\)snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-ac\)_firmwarewcn3660bsnapdragon_660_mobile_platform_firmwaresnapdragon_460_mobile_platformmdm9230_firmwaresm7315_firmwaresnapdragon_429_mobile_platform_firmwaresnapdragon_695_5g_mobile_platform_firmwaresdx71m_firmwaresnapdragon_8c_compute_platform_\(sc8180xp-ad\)_firmwaresnapdragon_8cx_compute_platform_\(sc8180xp-af\)_firmwareqca6574au_firmwaremdm9630qca8081_firmwarewcd9375_firmwaremsm8909wqca6420wcd9360snapdragon_8cx_compute_platform_\(sc8180xp-af\)snapdragon_auto_5g_modem-rf_firmwareqca9367_firmwaremdm8207smart_audio_400_platform_firmwarewsa8840_firmwareqca6698aqqcs6125robotics_rb3_platform_firmwareqca4004_firmwareqca6430robotics_rb3_platformqts110wcd9306_firmwaresnapdragon_8\+_gen_1_mobile_platformwcd9340snapdragon_720g_mobile_platformsnapdragon_870_5g_mobile_platform_\(sm8250-ac\)sd626_firmwaresw5100snapdragon_780g_5g_mobile_platformqca6436snapdragon_860_mobile_platform_\(sm8150-ac\)snapdragon_690_5g_mobile_platformqca6698aq_firmwaremsm8209_firmwaresnapdragon_480\+_5g_mobile_platform_\(sm4350-ac\)mdm9250_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwarewcd9341vision_intelligence_100_platform_\(apq8053-aa\)snapdragon_wear_2500_platformsnapdragon_8c_compute_platform_\(sc8180x-ad\)_firmwareqca6696_firmwaresnapdragon_8cx_compute_platform_\(sc8180xp-ac\)qca6431wcd9371snapdragon_8c_compute_platform_\(sc8180xp-ad\)snapdragon_x12_lte_modemwcn3910_firmwaresnapdragon_855_mobile_platform_firmwaresnapdragon_430_mobile_platformqcc710_firmwareqca4004wsa8830_firmwaremdm9330_firmwaresd855_firmwaresd865_5g_firmwaresd660snapdragon_7c\+_gen_3_compute_firmwarewcn3988sd660_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwaresnapdragon_750g_5g_mobile_platform_firmwarewcn3610snapdragon_675_mobile_platform_firmwaremsm8608mdm9640snapdragon_778g\+_5g_mobile_platform_\(sm7325-ae\)wcd9380_firmwareqca8337_firmwaresnapdragon_778g_5g_mobile_platform_firmwaresdm429wwcd9330sw5100psnapdragon_765_5g_mobile_platform_\(sm7250-aa\)snapdragon_730_mobile_platform_\(sm7150-aa\)msm8996au_firmwaresnapdragon_7c_compute_platform_\(sc7180-ac\)snapdragon_w5\+_gen_1_wearable_platformqcm8550qca6564au9205_lte_modemsnapdragon_670_mobile_platform_firmwaresnapdragon_870_5g_mobile_platform_\(sm8250-ac\)_firmwaresd670_firmwareqca6574snapdragon_7c\+_gen_3_computewcd9380snapdragon_wear_4100\+_platform_firmwaresnapdragon_x72_5g_modem-rf_system_firmwaremdm9230fastconnect_6700qcs410snapdragon_210_processorsnapdragon_782g_mobile_platform_\(sm7325-af\)snapdragon_430_mobile_platform_firmwaremdm9205ssnapdragon_480\+_5g_mobile_platform_\(sm4350-ac\)_firmwarevideo_collaboration_vc3_platform_firmwarec-v2x_9150_firmwaresg8275psd626snapdragon_765g_5g_mobile_platform_\(sm7250-ab\)_firmwaresnapdragon_678_mobile_platform_\(sm6150-ac\)wcn3980wcd9335_firmwareqfw7114_firmwareqca6430_firmwareqca6174wsa8845qca6335_firmwareqcm4325_firmwarewcd9340_firmwarewsa8815wcn3910smart_display_200_platform_\(apq5053-aa\)_firmwareqca6584_firmwareqca6320snapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-ab\)vision_intelligence_100_platform_\(apq8053-aa\)_firmwaresnapdragon_4_gen_1_mobile_platformqca6426_firmwarewcn3680wcn3660b_firmwaresnapdragon_670_mobile_platformsd835snapdragon_x62_5g_modem-rf_system_firmwareqcn9024wcn3980_firmwaresd730wcd9330_firmwaresnapdragon_x50_5g_modem-rf_system_firmwaresnapdragon_820_automotive_platformqca6421_firmware9205_lte_modem_firmwarewcn6740_firmwaresmart_audio_200_platformqcs4490_firmwaresnapdragon_xr2_5g_platformsnapdragon_x65_5g_modem-rf_system215_mobile_platformwcn3680_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900fastconnect_6900_firmwaresnapdragon_865\+_5g_mobile_platform_\(sm8250-ab\)snapdragon_660_mobile_platform9206_lte_modem_firmwaresnapdragon_778g\+_5g_mobile_platform_\(sm7325-ae\)_firmwaresd670smart_audio_200_platform_firmwareqcn9024_firmwareqca6564a_firmwaresnapdragon_730g_mobile_platform_\(sm7150-ab\)_firmwaresdx57msnapdragon_8\+_gen_2_mobile_platformqcm4290_firmwarewsa8832snapdragon_x24_lte_modemsw5100p_firmwareqcs610_firmwareqcm5430snapdragon_678_mobile_platform_\(sm6150-ac\)_firmware9207_lte_modem_firmwareqcc710qcs4490snapdragon_7c_gen_2_compute_platform_\(sc7180-ad\)_\"rennell_pro\"vision_intelligence_200_platform_\(apq8053-ac\)wcd9395mdm8207_firmwaresnapdragon_750g_5g_mobile_platformqcs5430_firmwaresd820_firmwareqca6391_firmwaresnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-aa\)_firmware205_mobile_platformsnapdragon_710_mobile_platform_firmwarewcd9370_firmwaresm8550p_firmwaresnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-af\)_firmwaresdx55sd888_firmwaresd675csra6640snapdragon_695_5g_mobile_platformvideo_collaboration_vc1_platformsnapdragon_1200_wearable_platformqfw7124_firmwaresnapdragon_720g_mobile_platform_firmwareqep8111snapdragon_685_4g_mobile_platform_\(sm6225-ad\)snapdragon_782g_mobile_platform_\(sm7325-af\)_firmwaresnapdragon_855_mobile_platformqcm2290snapdragon_632_mobile_platformsnapdragon_625_mobile_platform_firmwarear8035_firmwaresnapdragon_8cx_compute_platform_\(sc8180x-aa\)_firmwaresnapdragon_wear_2100_platformwsa8830snapdragon_662_mobile_platform_firmware9207_lte_modemsnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-ab\)_firmwaresnapdragon_x24_lte_modem_firmwareqcs2290_firmwarecsrb31024mdm9628_firmwaresnapdragon_865_5g_mobile_platformcsra6620qcn6224_firmwaresnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180x-af\)qcs4290mdm9205s_firmwaresnapdragon_888_5g_mobile_platform_firmwaremdm9250qca6420_firmwaresnapdragon_auto_4g_modem_firmwaresd730_firmwareqca6174_firmwarewcd9370sd675_firmwareqca6426qca6584au_firmwarewcn3990_firmwaresnapdragon_8_gen_2_mobile_platformqca9377snapdragon_8cx_compute_platform_\(sc8180x-ab\)wcd9385_firmwarewcd9326_firmwarefastconnect_6200wcn3615_firmwaresnapdragon_1200_wearable_platform_firmwareapq8037snapdragon_x55_5g_modem-rf_systemqca6584snapdragon_835_mobile_pc_platform_firmwaresnapdragon_208_processor_firmwaresdx55_firmwareqca6320_firmwarewsa8845h_firmwarewcn3615snapdragon_8_gen_3_mobile_platformqfw7114sm7250p_firmwarewcn3680b_firmwarewcn3610_firmwaresnapdragon_212_mobile_platform_firmwareqca6595ausnapdragon_425_mobile_platformsnapdragon_429_mobile_platformqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwaresnapdragon_w5\+_gen_1_wearable_platform_firmwarewcd9306qca6584auqca6564au_firmwareqca6310snapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwaresnapdragon_x72_5g_modem-rf_systemsnapdragon_208_processorsnapdragon_x70_modem-rf_system_firmwaresnapdragon_x5_lte_modem_firmwareqcs6490snapdragon_439_mobile_platformsnapdragon_855\+_mobile_platform_\(sm8150-ac\)_firmwareqca93679206_lte_modemsnapdragon_625_mobile_platformsnapdragon_wear_3100_platformqcs8550_firmwarevision_intelligence_300_platform_firmwarewcn3988_firmware315_5g_iot_modemsnapdragon_778g_5g_mobile_platformqca6421sm6250c-v2x_9150fastconnect_6700_firmwaresxr1120apq8017_firmwaresnapdragon_626_mobile_platform_firmwareqcn6224wsa8810_firmwarevision_intelligence_400_platformwsa8845hsnapdragon_x62_5g_modem-rf_systemwcd9395_firmwarewcd9335wcd9326snapdragon_x75_5g_modem-rf_systemsg4150pqca8081sdx71msnapdragon_x35_5g_modem-rf_systemsnapdragon_auto_5g_modem-rf_gen_2qcm4490qcs5430qca6174a_firmwareqcs4290_firmwaresnapdragon_wear_1300_platform_firmwaresxr2130_firmwarewcd9385qcs6490_firmwaresnapdragon_x12_lte_modem_firmwaresnapdragon_665_mobile_platform_firmwarear8035wcd9375aqt1000snapdragon_768g_5g_mobile_platform_\(sm7250-ac\)snapdragon_210_processor_firmwaresm6250_firmwaresc8180x\+sdx55_firmwaresnapdragon_712_mobile_platform_firmwarewcd9390snapdragon_662_mobile_platformvision_intelligence_400_platform_firmwarewcn3620_firmwaresd820wsa8815_firmwareqcm6490wsa8835_firmwarewcn3620apq8017sxr1120_firmwaresnapdragon_8cx_gen_2_5g_compute_platform_\(sc8180xp-aa\)qca6564asnapdragon_730g_mobile_platform_\(sm7150-ab\)mdm9630_firmwaresnapdragon_8_gen_2_mobile_platform_firmwaresg4150p_firmwaresnapdragon_x5_lte_modemqcm6125_firmwareqcm4325qcm2290_firmwaresnapdragon_626_mobile_platformsnapdragon_845_mobile_platformsnapdragon_1100_wearable_platformqcm2150_firmwarewcn3990sd_675snapdragon_732g_mobile_platform_\(sm7150-ac\)snapdragon_7c_gen_2_compute_platform_\(sc7180-ad\)_\"rennell_pro\"_firmwaresd865_5gfastconnect_6800snapdragon_7c_compute_platform_\(sc7180-ac\)_firmwaresnapdragon_835_mobile_pc_platformsd888wsa8835msm8909w_firmwaremsm8996ausdm429w_firmwaresnapdragon_8\+_gen_2_mobile_platform_firmwaresnapdragon_auto_5g_modem-rfqcn6274snapdragon_685_4g_mobile_platform_\(sm6225-ad\)_firmwaresm6250psnapdragon_8cx_compute_platform_\(sc8180xp-ac\)_firmwaresnapdragon_730_mobile_platform_\(sm7150-aa\)_firmwaresnapdragon_4_gen_1_mobile_platform_firmwaresnapdragon_8c_compute_platform_\(sc8180x-ad\)sxr2130snapdragon_425_mobile_platform_firmwaresnapdragon_wear_4100\+_platformsmart_audio_400_platformqca6574aqca6174asm7325pqca6310_firmwaresnapdragon_860_mobile_platform_\(sm8150-ac\)_firmwareqca6574_firmwaresd855sm7325p_firmwaresdx57m_firmwarewsa8845_firmware205_mobile_platform_firmwaresnapdragon_xr2_5g_platform_firmwaresnapdragon_439_mobile_platform_firmwaresnapdragon_665_mobile_platformqca6574a_firmwaresnapdragon_768g_5g_mobile_platform_\(sm7250-ac\)_firmwarefastconnect_6200_firmwaresmart_display_200_platform_\(apq5053-aa\)msm8209vision_intelligence_300_platformsnapdragon_x55_5g_modem-rf_system_firmwaresm7315snapdragon_765g_5g_mobile_platform_\(sm7250-ab\)qca6391snapdragon_710_mobile_platformsnapdragon_888\+_5g_mobile_platform_\(sm8350-ac\)fastconnect_7800aqt1000_firmwaresnapdragon_x35_5g_modem-rf_system_firmwaresnapdragon_690_5g_mobile_platform_firmwareqcm4490_firmwareqcn6274_firmwaresnapdragon_auto_4g_modemsnapdragon_632_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwareqcm4290qcm6490_firmwarecsrb31024_firmwarewsa8832_firmwaresnapdragon_xr1_platformqcm2150snapdragon_765_5g_mobile_platform_\(sm7250-aa\)_firmwarevideo_collaboration_vc1_platform_firmwareqca6574ausnapdragon_888\+_5g_mobile_platform_\(sm8350-ac\)_firmwarevision_intelligence_200_platform_\(apq8053-ac\)_firmwarewcd9341_firmwareqcm6125wsa8810fastconnect_7800_firmwaresnapdragon_712_mobile_platformsnapdragon_8cx_compute_platform_\(sc8180x-aa\)snapdragon_8_gen_1_mobile_platform_firmwaresm8550psnapdragon_680_4g_mobile_platformwcn3680bsd835_firmwaresnapdragon_675_mobile_platformsnapdragon_wear_2500_platform_firmwarewcn6740qca6696215_mobile_platform_firmwareqcs8550msm8608_firmwaresnapdragon_x50_5g_modem-rf_systemsnapdragon_1100_wearable_platform_firmwaresnapdragon_8_gen_3_mobile_platform_firmwaresnapdragon_732g_mobile_platform_\(sm7150-ac\)_firmwarewcd9390_firmwareqcn6024apq8037_firmwaresm7250psnapdragon_8\+_gen_1_mobile_platform_firmwaresnapdragon_wear_3100_platform_firmwaresw5100_firmwareqcs410_firmwaremdm9330snapdragon_wear_1300_platformsnapdragon_xr1_platform_firmwareqts110_firmwareSnapdragonqca9377_firmwaresnapdragon_662_mobile_platform_firmwaremdm9640_firmwaresm6250p_firmware315_5g_iot_modem_firmwareqcs2290_firmwaresnapdragon_x24_lte_modem_firmwaresg8275p_firmwareqca6431_firmwaremdm9628_firmwaresnapdragon_820_automotive_platform_firmwarewcd9360_firmwareqcn6224_firmwaresnapdragon_wear_2100_platform_firmwarewcn3950_firmwaremdm9205s_firmwaresnapdragon_888_5g_mobile_platform_firmwareqca6420_firmwareqca6595au_firmwareqca6174_firmwaresd730_firmwaresnapdragon_auto_4g_modem_firmwarecsra6620_firmwaresd_675_firmwaresd675_firmwarecsra6640_firmwareqcm5430_firmwareqcs6125_firmwaresnapdragon_460_mobile_platform_firmwaresnapdragon_480_5g_mobile_platform_firmwareqca6584au_firmwareqep8111_firmwarewcn3990_firmwarequalcomm_video_collaboration_vc3_platform_firmwaremsm8108_firmwarewcd9371_firmwarewcd9385_firmwareqcn6024_firmwarewcd9326_firmwarewcn3615_firmwaresnapdragon_1200_wearable_platform_firmwaresnapdragon_660_mobile_platform_firmwaremdm9230_firmwaresm7315_firmwareqca6320_firmwaresnapdragon_429_mobile_platform_firmwareqca6574au_firmwaresdx55_firmwaresdx71m_firmwaresnapdragon_208_processor_firmwaresnapdragon_212_mobile_platform_firmwareqca8081_firmwaresnapdragon_695_5g_mobile_platform_firmwaresnapdragon_835_mobile_pc_platform_firmwaresm7250p_firmwarewcd9375_firmwarewcn3610_firmwarewsa8845h_firmwareqca6436_firmwaresnapdragon_680_4g_mobile_platform_firmwareqca6564au_firmwaresnapdragon_auto_5g_modem-rf_firmwareqca9367_firmwaresnapdragon_x65_5g_modem-rf_system_firmwareqcm8550_firmwaresmart_audio_400_platform_firmwaresnapdragon_x70_modem-rf_system_firmwaresnapdragon_x5_lte_modem_firmwarewsa8840_firmwarerobotics_rb3_platform_firmwareqca4004_firmwareqcs8550_firmwarevision_intelligence_300_platform_firmwarewcn3988_firmwarewcd9306_firmwarefastconnect_6700_firmwareapq8017_firmwaresd626_firmwaresnapdragon_626_mobile_platform_firmwarewsa8810_firmwarewcd9395_firmwareqca6698aq_firmwaremsm8209_firmwareqca6174a_firmwaremdm9250_firmwareqcs4290_firmwarequalcomm_205_mobile_platform_firmwaresnapdragon_auto_5g_modem-rf_gen_2_firmwaresnapdragon_wear_1300_platform_firmwaresxr2130_firmwareqca6696_firmwareqcs6490_firmwaresnapdragon_x12_lte_modem_firmwaresnapdragon_665_mobile_platform_firmwarewcn3910_firmwaresnapdragon_855_mobile_platform_firmwaresnapdragon_210_processor_firmwaresm6250_firmwareqcc710_firmwaresnapdragon_712_mobile_platform_firmwarevision_intelligence_400_platform_firmwarewsa8830_firmwaremdm9330_firmwaresd855_firmwaresd865_5g_firmwarewcn3620_firmwarewsa8815_firmwaresnapdragon_625_mobile_platform_firmwarewsa8835_firmwaresd660_firmwaresnapdragon_780g_5g_mobile_platform_firmwaresnapdragon_865_5g_mobile_platform_firmwarefastconnect_6800_firmwaresxr1120_firmwaremdm9630_firmwaresg4150p_firmwaresnapdragon_750g_5g_mobile_platform_firmwareqcm6125_firmwaresnapdragon_675_mobile_platform_firmwareqcm2290_firmwaresnapdragon_8_gen_2_mobile_platform_firmwarequalcomm_video_collaboration_vc1_platform_firmwareqca8337_firmwareqcm2150_firmwaresnapdragon_778g_5g_mobile_platform_firmwarewcd9380_firmwaremsm8996au_firmwaresnapdragon_670_mobile_platform_firmwaremsm8909w_firmwaresd670_firmwaresdm429w_firmwaresnapdragon_x72_5g_modem-rf_system_firmwaresnapdragon_4_gen_1_mobile_platform_firmwaresnapdragon_425_mobile_platform_firmwaresnapdragon_430_mobile_platform_firmwarec-v2x_9150_firmwareqca6310_firmwareqca6430_firmwarewcd9335_firmwareqfw7114_firmwareqca6335_firmwareqcm4325_firmwareqca6574_firmwarewcd9340_firmwarewcn3680b_firmwaresm7325p_firmwareqca6584_firmwaresdx57m_firmwarewsa8845_firmwaresnapdragon_xr2_5g_platform_firmwaresnapdragon_439_mobile_platform_firmwareqca6426_firmwarewcn3660b_firmwareqca6574a_firmwarefastconnect_6200_firmwaresnapdragon_x62_5g_modem-rf_system_firmwarewcn3980_firmwaresnapdragon_x55_5g_modem-rf_system_firmwarewcd9330_firmwaresnapdragon_x50_5g_modem-rf_system_firmwareqca6421_firmware9205_lte_modem_firmwareaqt1000_firmwarewcn6740_firmwareqcm4490_firmwaresnapdragon_690_5g_mobile_platform_firmwaresnapdragon_845_mobile_platform_firmwareqcn6274_firmwareqcs4490_firmwaresnapdragon_632_mobile_platform_firmwaresnapdragon_x35_5g_modem-rf_system_firmwarewcn3680_firmwarecsrb31024_firmwareqcm6490_firmwarewsa8832_firmwaresnapdragon_x75_5g_modem-rf_system_firmwarefastconnect_6900_firmware9206_lte_modem_firmwaresmart_audio_200_platform_firmwareqca6564a_firmwareqcn9024_firmwarewcd9341_firmwarefastconnect_7800_firmwareqcm4290_firmwaresw5100p_firmwareqcs610_firmwaresnapdragon_8_gen_1_mobile_platform_firmwarequalcomm_215_mobile_platform_firmwaresd835_firmware9207_lte_modem_firmwaresnapdragon_wear_2500_platform_firmwaremdm8207_firmwareqcs5430_firmwaresd820_firmwareqca6391_firmwaresnapdragon_710_mobile_platform_firmwaremsm8608_firmwaresm8550p_firmwarewcd9370_firmwaresnapdragon_1100_wearable_platform_firmwaresd888_firmwaresnapdragon_8_gen_3_mobile_platform_firmwarewcd9390_firmwareapq8037_firmwaresnapdragon_wear_3100_platform_firmwaresw5100_firmwareqcs410_firmwareqfw7124_firmwaresnapdragon_720g_mobile_platform_firmwarear8035_firmwaresnapdragon_xr1_platform_firmwareqts110_firmware
CWE ID-CWE-126
Buffer Over-read
CWE ID-CWE-125
Out-of-bounds Read
  • Previous
  • 1
  • 2
  • 3
  • 4
  • ...
  • 14
  • 15
  • Next
Details not found