Vulnerabilities > HEX Rays > IDA > 5.7

DATE CVE VULNERABILITY TITLE RISK
2011-02-21 CVE-2011-1054 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in the PEF input file loader in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors.
network
low complexity
hex-rays
critical
10.0
2011-02-21 CVE-2011-1053 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (out-of-memory exception and inability to analyze code) via a crafted Mach-O file.
network
hex-rays
4.3
2011-02-21 CVE-2011-1052 Numeric Errors vulnerability in Hex-Rays IDA 5.7/6.0
Integer overflow in the PSX/GEOS input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory allocation.
network
low complexity
hex-rays CWE-189
critical
10.0
2011-02-21 CVE-2011-1051 Numeric Errors vulnerability in Hex-Rays IDA 5.7/6.0
Integer overflow in the COFF/EPOC/EXPLOAD input file loaders in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to memory allocation.
network
low complexity
hex-rays CWE-189
critical
10.0
2011-02-21 CVE-2011-1050 Buffer Overflow vulnerability in Hex-Rays IDA 5.7/6.0
Unspecified vulnerability in Hex-Rays IDA Pro 5.7 and 6.0 has unknown impact and attack vectors related to "converson of string encodings" and "inconsistencies in the handling of UTF8 sequences by the user interface."
network
low complexity
hex-rays
critical
10.0
2011-02-21 CVE-2011-1049 Buffer Errors vulnerability in Hex-Rays IDA 5.7/6.0
Buffer overflow in the Mach-O input file loader in Hex-Rays IDA Pro 5.7 and 6.0 allows user-assisted remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted Macho-O file.
network
hex-rays CWE-119
6.8