Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-189
Total 1251 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-4639 1 Ffmpeg 1 Ffmpeg 2011-10-25 4.3 MEDIUM N/A
The av_rescale_rnd function in the AVI demuxer in FFmpeg 0.5 allows remote attackers to cause a denial of service (crash) via a crafted AVI file that triggers a divide-by-zero error.
CVE-2011-2123 1 Adobe 1 Shockwave Player 2011-10-10 9.3 HIGH N/A
Integer overflow in the Shockwave 3D Asset x32 component in Adobe Shockwave Player before 11.6.0.626 allows remote attackers to execute arbitrary code via a crafted subrecord in a DEMX chunk, which triggers a heap-based buffer overflow.
CVE-2006-5679 1 Freebsd 1 Freebsd 2011-10-10 4.6 MEDIUM N/A
Integer overflow in the ffs_mountfs function in FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted UFS filesystem that causes invalid or large size parameters to be provided to the kmem_alloc function. NOTE: a third party states that this issue does not cross privilege boundaries in FreeBSD because only root may mount a filesystem.
CVE-2011-2121 1 Adobe 1 Shockwave Player 2011-10-04 9.3 HIGH N/A
Integer overflow in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2011-2109 1 Adobe 1 Shockwave Player 2011-10-04 9.3 HIGH N/A
Multiple integer overflows in Dirapi.dll in Adobe Shockwave Player before 11.6.0.626 allow attackers to execute arbitrary code via unspecified vectors.
CVE-2011-2120 1 Adobe 1 Shockwave Player 2011-10-04 9.3 HIGH N/A
Integer overflow in the CursorAsset x32 component in Adobe Shockwave Player before 11.6.0.626 allows attackers to execute arbitrary code via unspecified vectors.
CVE-2011-1564 1 Realflex 1 Realwin 2011-09-21 10.0 HIGH N/A
Multiple integer overflows in the HMI application in DATAC RealFlex RealWin 2.1 (Build 6.1.10.10) and earlier allow remote attackers to execute arbitrary code via crafted (1) On_FC_MISC_FCS_MSGBROADCAST and (2) On_FC_MISC_FCS_MSGSEND packets, which trigger a heap-based buffer overflow.
CVE-2011-3501 1 Cogentdatahub 1 Cogent Datahub 2011-09-20 5.0 MEDIUM N/A
Integer overflow in Cogent DataHub 7.1.1.63 and earlier allows remote attackers to cause a denial of service (crash) via a negative or large Content-Length value.
CVE-2011-2489 1 Nrl 1 Opie 2011-09-06 7.2 HIGH N/A
Multiple off-by-one errors in opiesu.c in opiesu in OPIE 2.4.1-test1 and earlier might allow local users to gain privileges via a crafted command line.
CVE-2011-1843 1 Banu 1 Tinyproxy 2011-09-06 6.8 MEDIUM N/A
Integer overflow in conf.c in Tinyproxy before 1.8.3 might allow remote attackers to bypass intended access restrictions in opportunistic circumstances via a TCP connection, related to improper handling of invalid port numbers.
CVE-2011-1137 1 Proftpd 1 Proftpd 2011-09-06 5.0 MEDIUM N/A
Integer overflow in the mod_sftp (aka SFTP) module in ProFTPD 1.3.3d and earlier allows remote attackers to cause a denial of service (memory consumption leading to OOM kill) via a malformed SSH message.
CVE-2011-1583 1 Citrix 1 Xen 2011-08-23 6.9 MEDIUM N/A
Multiple integer overflows in tools/libxc/xc_dom_bzimageloader.c in Xen 3.2, 3.3, 4.0, and 4.1 allow local users to cause a denial of service and possibly execute arbitrary code via a crafted paravirtualised guest kernel image that triggers (1) a buffer overflow during a decompression loop or (2) an out-of-bounds read in the loader involving unspecified length fields.
CVE-2011-0188 2 Apple, Ruby-lang 3 Mac Os X, Mac Os X Server, Ruby 2011-08-23 6.8 MEDIUM N/A
The VpMemAlloc function in bigdecimal.c in the BigDecimal class in Ruby 1.9.2-p136 and earlier, as used on Apple Mac OS X before 10.6.7 and other platforms, does not properly allocate memory, which allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving creation of a large BigDecimal value within a 64-bit process, related to an "integer truncation issue."
CVE-2011-0211 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2011-08-10 6.8 MEDIUM N/A
Integer overflow in QuickTime in Apple Mac OS X before 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file.
CVE-2011-0209 1 Apple 3 Mac Os X, Mac Os X Server, Quicktime 2011-08-10 6.8 MEDIUM N/A
Integer overflow in QuickTime in Apple Mac OS X before 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted RIFF WAV file.
CVE-2010-0316 1 Google 1 Google Sketchup 2011-08-07 9.3 HIGH N/A
Integer overflow in Google SketchUp before 7.1 M2 allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a crafted SKP file.
CVE-2010-1938 2 Freebsd, Nrl 2 Freebsd, Opie 2011-07-28 9.3 HIGH N/A
Off-by-one error in the __opiereadrec function in readrec.c in libopie in OPIE 2.4.1-test1 and earlier, as used on FreeBSD 6.4 through 8.1-PRERELEASE and other platforms, allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long username, as demonstrated by a long USER command to the FreeBSD 8.0 ftpd.
CVE-2011-0201 1 Apple 2 Mac Os X, Mac Os X Server 2011-07-22 7.5 HIGH N/A
Off-by-one error in the CoreFoundation framework in Apple Mac OS X before 10.6.8 allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via a CFString object that triggers a buffer overflow.
CVE-2011-0202 1 Apple 2 Mac Os X, Mac Os X Server 2011-07-22 6.8 MEDIUM N/A
Integer overflow in CoreGraphics in Apple Mac OS X before 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted embedded Type 1 font in a PDF document.
CVE-2011-0181 1 Apple 3 Imageio, Mac Os X, Mac Os X Server 2011-06-26 6.8 MEDIUM N/A
Integer overflow in ImageIO in Apple Mac OS X before 10.6.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted XBM image.