Vulnerabilities (CVE)

Filtered by CWE-189
Total 1229 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2007-5966 1 Linux 1 Linux Kernel 2023-12-10 7.2 HIGH N/A
Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.
CVE-2007-6352 1 Libexif 1 Libexif 2023-12-10 6.8 MEDIUM N/A
Integer overflow in libexif 0.6.16 and earlier allows context-dependent attackers to execute arbitrary code via an image with crafted EXIF tags, possibly involving the exif_data_load_data_thumbnail function in exif-data.c.
CVE-2007-6355 1 Aertherwide 1 Exiftags 2023-12-10 10.0 HIGH N/A
Integer overflow in exiftags before 1.01 has unknown impact and attack vectors, resulting from a "field offset overflow" that triggers an "illegal memory access," a different vulnerability than CVE-2007-6354.
CVE-2007-6113 1 Wireshark 1 Wireshark 2023-12-10 4.3 MEDIUM N/A
Integer signedness error in the DNP3 dissector in Wireshark (formerly Ethereal) 0.10.12 to 0.99.6 allows remote attackers to cause a denial of service (long loop) via a malformed DNP3 packet.
CVE-2007-4940 3 Guliverkli, Mympc, Verycd 3 Media Player Classic, Cd-storm, Stormplayer 2023-12-10 9.3 HIGH N/A
Multiple integer overflows in Media Player Classic (MPC) 6.4.9.0 and earlier, as used standalone and in mympc (aka CD-Storm) 1.0.0.1, StormPlayer 1.0.4, and possibly other products, allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a .avi file with certain large "indx truck size" and nEntriesInuse values.
CVE-2007-5266 1 Libpng 1 Libpng 2023-12-10 4.3 MEDIUM N/A
Off-by-one error in ICC profile chunk handling in the png_set_iCCP function in pngset.c in libpng before 1.0.29 beta1 and 1.2.x before 1.2.21 beta1 allows remote attackers to cause a denial of service (crash) via a crafted PNG image that prevents a name field from being NULL terminated.
CVE-2007-1667 2 Imagemagick, X.org 2 Imagemagick, Libx11 2023-12-10 9.3 HIGH N/A
Multiple integer overflows in (1) the XGetPixel function in ImUtil.c in X.Org libx11 before 1.0.3, and (2) XInitImage function in xwd.c for ImageMagick, allow user-assisted remote attackers to cause a denial of service (crash) or obtain sensitive information via crafted images with large or negative values that trigger a buffer overflow.
CVE-2007-4622 1 Ibm 1 Aix 2023-12-10 7.2 HIGH N/A
Integer underflow in the dns_name_fromtext function in (1) libdns_nonsecure.a and (2) libdns_secure.a in IBM AIX 5.2 allows local users to gain privileges via a crafted "-y" (TSIG key) command line argument to dig.
CVE-2007-4980 1 Gcaldaemon 1 Gcaldaemon 2023-12-10 4.3 MEDIUM N/A
The readRequest method in org/gcaldaemon/core/http/HTTPListener.java in GCALDaemon 1.0-beta13 allows remote attackers to cause a denial of service via a large integer value in the Content-Length HTTP header, which triggers a fatal Java OutOfMemoryError.
CVE-2008-0767 2 Extremez, Extremez-ip 2 Print Server, File Server 2023-12-10 5.0 MEDIUM N/A
ExtremeZ-IP.exe in ExtremeZ-IP File and Print Server 5.1.2x15 and earlier does not verify that a certain "number of URLs" field is consistent with the packet length, which allows remote attackers to cause a denial of service (daemon crash) via a large integer in this field in a packet to the Service Location Protocol (SLP) service on UDP port 427, triggering an out-of-bounds read.
CVE-2008-0548 1 Radio Toolbox 1 Steamcast 2023-12-10 5.0 MEDIUM N/A
Steamcast 0.9.75 and earlier allows remote attackers to cause a denial of service (daemon crash) via a large integer in the Content-Length HTTP header, which triggers a NULL dereference when malloc fails.
CVE-2007-0714 2 Apple, Microsoft 3 Mac Os X, Quicktime, Windows 2023-12-10 9.3 HIGH N/A
Integer overflow in Apple QuickTime before 7.1.5 allows remote user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted QuickTime movie with a User Data Atom (UDTA) with an Atom size field with a large value.
CVE-2007-4347 1 Symantec 1 Backupexec System Recovery 2023-12-10 7.8 HIGH N/A
Multiple integer overflows in the Job Engine (bengine.exe) service in Symantec Backup Exec for Windows Servers (BEWS) 11d build 11.0.7170 and 11.0.6.6235 allow remote attackers to cause a denial of service (CPU and memory consumption) via a crafted packet to port 5633/tcp, which triggers an infinite loop.
CVE-2007-2296 1 Apple 1 Quicktime 2023-12-10 9.3 HIGH N/A
Integer overflow in the FlipFileTypeAtom_BtoN function in Apple Quicktime 7.1.5, and other versions before 7.2, allows remote attackers to execute arbitrary code via a crafted M4V (MP4) file.
CVE-2007-4619 2 Flac, Nullsoft 2 Libflac, Winamp 2023-12-10 9.3 HIGH N/A
Multiple integer overflows in Free Lossless Audio Codec (FLAC) libFLAC before 1.2.1, as used in Winamp before 5.5 and other products, allow user-assisted remote attackers to execute arbitrary code via a malformed FLAC file that triggers improper memory allocation, resulting in a heap-based buffer overflow.
CVE-2007-6429 1 X.org 3 Evi, Mit-shm, Xserver 2023-12-10 9.3 HIGH N/A
Multiple integer overflows in X.Org Xserver before 1.4.1 allow context-dependent attackers to execute arbitrary code via (1) a GetVisualInfo request containing a 32-bit value that is improperly used to calculate an amount of memory for allocation by the EVI extension, or (2) a request containing values related to pixmap size that are improperly used in management of shared memory by the MIT-SHM extension.
CVE-2007-5938 1 Intel 2 Pro Wireless 3945abg, Wireless Wifi Link 4965agn 2023-12-10 5.0 MEDIUM N/A
The iwl_set_rate function in compatible/iwl3945-base.c in iwlwifi 1.1.21 and earlier dereferences an iwl_get_hw_mode return value without checking for NULL, which might allow remote attackers to cause a denial of service (kernel panic) via unspecified vectors during module initialization.
CVE-2007-5503 1 Redhat 1 Cairo 2023-12-10 6.8 MEDIUM N/A
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function.
CVE-2006-4811 2 Qt, Redhat 2 Qt, Kdelibs 2023-12-10 6.8 MEDIUM N/A
Integer overflow in Qt 3.3 before 3.3.7, 4.1 before 4.1.5, and 4.2 before 4.2.1, as used in the KDE khtml library, kdelibs 3.1.3, and possibly other packages, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted pixmap image.
CVE-2007-4986 1 Imagemagick 1 Imagemagick 2023-12-10 6.8 MEDIUM N/A
Multiple integer overflows in ImageMagick before 6.3.5-9 allow context-dependent attackers to execute arbitrary code via a crafted (1) .dcm, (2) .dib, (3) .xbm, (4) .xcf, or (5) .xwd image file, which triggers a heap-based buffer overflow.