Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-119
Total 11483 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4330 1 Linux 1 Linux Kernel 2023-02-12 7.2 HIGH N/A
Stack-based buffer overflow in the hfs_mac2asc function in fs/hfs/trans.c in the Linux kernel 2.6 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via an HFS image with a crafted len field.
CVE-2011-3191 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2023-02-12 8.3 HIGH 8.8 HIGH
Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.
CVE-2012-1127 2 Freetype, Mozilla 2 Freetype, Firefox Mobile 2023-02-12 9.3 HIGH N/A
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted glyph or bitmap data in a BDF font.
CVE-2011-4111 2 Qemu, Redhat 3 Qemu, Enterprise Linux, Enterprise Linux Server Supplementary 2023-02-12 6.8 MEDIUM N/A
Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.
CVE-2011-3359 1 Linux 1 Linux Kernel 2023-02-12 7.8 HIGH 7.5 HIGH
The dma_rx function in drivers/net/wireless/b43/dma.c in the Linux kernel before 2.6.39 does not properly allocate receive buffers, which allows remote attackers to cause a denial of service (system crash) via a crafted frame.
CVE-2012-1126 2 Freetype, Mozilla 2 Freetype, Firefox Mobile 2023-02-12 10.0 HIGH N/A
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via crafted property data in a BDF font.
CVE-2012-0870 2 Rim, Samba 3 Blackberry Playbook Os, Blackberry Playbook Tablet, Samba 2023-02-12 7.9 HIGH N/A
Heap-based buffer overflow in process.c in smbd in Samba 3.0, as used in the file-sharing service on the BlackBerry PlayBook tablet before 2.0.0.7971 and other products, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a Batched (aka AndX) request that triggers infinite recursion.
CVE-2011-1761 1 Konstanty Bialkowski 1 Libmodplug 2023-02-12 6.8 MEDIUM N/A
Multiple stack-based buffer overflows in the (1) abc_new_macro and (2) abc_new_umacro functions in src/load_abc.cpp in libmodplug before 0.8.8.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted ABC file. NOTE: some of these details are obtained from third party information.
CVE-2011-1750 1 Qemu 1 Qemu 2023-02-12 7.4 HIGH N/A
Multiple heap-based buffer overflows in the virtio-blk driver (hw/virtio-blk.c) in qemu-kvm 0.14.0 allow local guest users to cause a denial of service (guest crash) and possibly gain privileges via a (1) write request to the virtio_blk_handle_write function or (2) read request to the virtio_blk_handle_read function that is not properly aligned.
CVE-2011-2199 1 H Peter Anvin 1 Tftp-hpa 2023-02-12 7.5 HIGH N/A
Buffer overflow in tftp-hpa before 5.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the utimeout option.
CVE-2010-4344 1 Exim 1 Exim 2023-02-12 9.3 HIGH N/A
Heap-based buffer overflow in the string_vformat function in string.c in Exim before 4.70 allows remote attackers to execute arbitrary code via an SMTP session that includes two MAIL commands in conjunction with a large message containing crafted headers, leading to improper rejection logging.
CVE-2010-3873 4 Debian, Linux, Opensuse and 1 more 4 Debian Linux, Linux Kernel, Opensuse and 1 more 2023-02-12 5.0 MEDIUM N/A
The X.25 implementation in the Linux kernel before 2.6.36.2 does not properly parse facilities, which allows remote attackers to cause a denial of service (heap memory corruption and panic) or possibly have unspecified other impact via malformed (1) X25_FAC_CALLING_AE or (2) X25_FAC_CALLED_AE data, related to net/x25/x25_facilities.c and net/x25/x25_in.c, a different vulnerability than CVE-2010-4164.
CVE-2010-3846 1 Nongnu 1 Cvs 2023-02-12 6.9 MEDIUM N/A
Array index error in the apply_rcs_change function in rcs.c in CVS 1.11.23 allows local users to gain privileges via an RCS file containing crafted delta fragment changes that trigger a heap-based buffer overflow.
CVE-2010-3855 1 Freetype 1 Freetype 2023-02-12 6.8 MEDIUM N/A
Buffer overflow in the ft_var_readpackedpoints function in truetype/ttgxvar.c in FreeType 2.4.3 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted TrueType GX font.
CVE-2010-3302 1 Xelerance 1 Openswan 2023-02-12 6.5 MEDIUM N/A
Buffer overflow in programs/pluto/xauth.c in the client in Openswan 2.6.25 through 2.6.28 might allow remote authenticated gateways to execute arbitrary code or cause a denial of service via long (1) cisco_dns_info or (2) cisco_domain_info data in a packet.
CVE-2010-3081 3 Linux, Suse, Vmware 4 Linux Kernel, Suse Linux Enterprise Desktop, Suse Linux Enterprise Server and 1 more 2023-02-12 7.2 HIGH 7.8 HIGH
The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a "stack pointer underflow" issue, as exploited in the wild in September 2010.
CVE-2010-3084 2 Canonical, Linux 2 Ubuntu Linux, Linux Kernel 2023-02-12 7.2 HIGH N/A
Buffer overflow in the niu_get_ethtool_tcam_all function in drivers/net/niu.c in the Linux kernel before 2.6.36-rc4 allows local users to cause a denial of service or possibly have unspecified other impact via the ETHTOOL_GRXCLSRLALL ethtool command.
CVE-2010-2481 1 Libtiff 1 Libtiff 2023-02-12 4.3 MEDIUM N/A
The TIFFExtractData macro in LibTIFF before 3.9.4 does not properly handle unknown tag types in TIFF directory entries, which allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted TIFF file.
CVE-2010-3069 2 Canonical, Samba 2 Ubuntu Linux, Samba 2023-02-12 7.5 HIGH N/A
Stack-based buffer overflow in the (1) sid_parse and (2) dom_sid_parse functions in Samba before 3.5.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Windows Security ID (SID) on a file share.
CVE-2010-2948 1 Quagga 1 Quagga 2023-02-12 6.5 MEDIUM N/A
Stack-based buffer overflow in the bgp_route_refresh_receive function in bgp_packet.c in bgpd in Quagga before 0.99.17 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a malformed Outbound Route Filtering (ORF) record in a BGP ROUTE-REFRESH (RR) message.