Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-189
Total 1251 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2008-3612 1 Apple 2 Iphone, Ipod Touch 2011-06-19 7.5 HIGH N/A
The Networking subsystem in Apple iPod touch 2.0 through 2.0.2, and iPhone 2.0 through 2.0.2, uses predictable TCP initial sequence numbers, which allows remote attackers to spoof or hijack a TCP connection.
CVE-2011-2168 1 Openbsd 1 Openbsd 2011-06-10 5.0 MEDIUM N/A
Multiple integer overflows in the glob implementation in libc in OpenBSD before 4.9 might allow context-dependent attackers to have an unspecified impact via a crafted string, related to the GLOB_APPEND and GLOB_DOOFFS flags, a different issue than CVE-2011-0418.
CVE-2010-4705 1 Ffmpeg 1 Ffmpeg 2011-05-23 9.3 HIGH N/A
Integer overflow in the vorbis_residue_decode_internal function in libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg, possibly 0.6, has unspecified impact and remote attack vectors, related to the sizes of certain integer data types. NOTE: this might overlap CVE-2011-0480.
CVE-2007-6355 1 Aertherwide 1 Exiftags 2011-05-12 10.0 HIGH N/A
Integer overflow in exiftags before 1.01 has unknown impact and attack vectors, resulting from a "field offset overflow" that triggers an "illegal memory access," a different vulnerability than CVE-2007-6354.
CVE-2010-4713 1 Novell 1 Groupwise 2011-04-25 10.0 HIGH N/A
Integer signedness error in gwia.exe in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allows remote attackers to execute arbitrary code via a signed integer value in the Content-Type header.
CVE-2011-0172 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-23 4.9 MEDIUM N/A
AirPort in Apple Mac OS X 10.6 before 10.6.7 allows remote attackers to cause a denial of service (divide-by-zero error and reboot) via Wi-Fi frames on the local wireless network, a different vulnerability than CVE-2011-0162.
CVE-2011-0180 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-23 2.1 LOW N/A
Integer overflow in HFS in Apple Mac OS X before 10.6.7 allows local users to read arbitrary (1) HFS, (2) HFS+, or (3) HFS+J files via a crafted F_READBOOTSTRAP ioctl call.
CVE-2011-0183 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-23 5.0 MEDIUM N/A
Libinfo in Apple Mac OS X before 10.6.7 does not properly handle an unspecified integer field in an NFS RPC packet, which allows remote attackers to cause a denial of service (lockd, statd, mountd, or portmap outage) via a crafted packet, related to an "integer truncation issue."
CVE-2011-0194 1 Apple 3 Imageio, Mac Os X, Mac Os X Server 2011-03-22 6.8 MEDIUM N/A
Integer overflow in ImageIO in Apple Mac OS X 10.6 before 10.6.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted TIFF image with JPEG encoding.
CVE-2009-0132 1 Sun 2 Opensolaris, Solaris 2011-03-07 4.9 MEDIUM N/A
Integer overflow in the aio_suspend function in Sun Solaris 8 through 10 and OpenSolaris, when 32-bit mode is enabled, allows local users to cause a denial of service (panic) via a large integer value in the second argument (aka nent argument).
CVE-2009-0139 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-07 9.3 HIGH N/A
Integer overflow in the SMB component in Apple Mac OS X 10.5.6 allows remote SMB servers to cause a denial of service (system shutdown) or execute arbitrary code via a crafted SMB file system that triggers a heap-based buffer overflow.
CVE-2008-4220 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-07 10.0 HIGH N/A
Integer overflow in the inet_net_pton API in Libsystem in Apple Mac OS X before 10.5.6 allows context-dependent attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors. NOTE: this may be related to the WLB-2008080064 advisory published by SecurityReason on 20080822; however, as of 20081216, there are insufficient details to be sure.
CVE-2008-4217 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-07 9.3 HIGH N/A
Integer signedness error in BOM in Apple Mac OS X before 10.5.6 allows remote attackers to execute arbitrary code via the headers in a crafted CPIO archive, leading to a stack-based buffer overflow.
CVE-2008-4218 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-07 7.2 HIGH N/A
Multiple integer overflows in the kernel in Apple Mac OS X before 10.5.6 on Intel platforms allow local users to gain privileges via a crafted call to (1) i386_set_ldt or (2) i386_get_ldt.
CVE-2008-0988 1 Apple 2 Mac Os X, Mac Os X Server 2011-03-07 4.3 MEDIUM N/A
Off-by-one error in the Libsystem strnstr API in libc on Apple Mac OS X 10.4.11 allows context-dependent attackers to cause a denial of service (crash) via crafted arguments that trigger a buffer over-read.
CVE-2008-0668 2 Gnome, Redhat 2 Gnumeric, Fedora 2011-03-07 9.3 HIGH N/A
The excel_read_HLINK function in plugins/excel/ms-excel-read.c in Gnome Office Gnumeric before 1.8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted XLS file containing XLS HLINK opcodes, possibly because of an integer signedness error that leads to an integer overflow. NOTE: some of these details are obtained from third party information.
CVE-2008-0318 1 Clam Anti-virus 1 Clamav 2011-03-06 10.0 HIGH N/A
Integer overflow in the cli_scanpe function in libclamav in ClamAV before 0.92.1, as used in clamd, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Petite packed PE file, which triggers a heap-based buffer overflow.
CVE-2011-0914 1 Ibm 1 Lotus Domino 2011-02-22 10.0 HIGH N/A
Integer signedness error in ndiiop.exe in the DIIOP implementation in the server in IBM Lotus Domino before 8.5.3 allows remote attackers to execute arbitrary code via a GIOP client request, leading to a heap-based buffer overflow.
CVE-2010-4385 2 Linux, Realnetworks 3 Linux Kernel, Realplayer, Realplayer Sp 2011-01-25 9.3 HIGH N/A
Integer overflow in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, RealPlayer Enterprise 2.1.2, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remote attackers to have an unspecified impact via crafted frame dimensions in an SIPR stream.
CVE-2009-1250 3 Ibm, Linux, Openafs 3 Afs, Linux Kernel, Openafs 2011-01-25 7.8 HIGH N/A
The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58, and IBM AFS 3.6 before Patch 19, on Linux allows remote attackers to cause a denial of service (system crash) via an RX response with a large error-code value that is interpreted as a pointer and dereferenced, related to use of the ERR_PTR macro.