Vulnerabilities > Redhat > Critical

DATE CVE VULNERABILITY TITLE RISK
2008-06-24 CVE-2008-2427 Buffer Errors vulnerability in Pagesperso-Orange GFL Sdk, Nconvert and Xnview
Stack-based buffer overflow in NConvert 4.92, GFL SDK 2.82, and XnView 1.93.6 on Windows and 1.70 on Linux and FreeBSD allows user-assisted remote attackers to execute arbitrary code via a crafted format keyword in a Sun TAAC file.
9.3
2008-05-16 CVE-2008-1423 Numeric Errors vulnerability in Xiph.Org Libvorbis
Integer overflow in a certain quantvals and quantlist calculation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted OGG file with a large virtual space for its codebook, which triggers a heap overflow.
network
redhat xiph-org CWE-189
critical
9.3
2008-04-16 CVE-2008-0892 Improper Input Validation vulnerability in Redhat Directory Server and Fedora Directory Server
The replication monitor CGI script (repl-monitor-cgi.pl) in Red Hat Administration Server, as used by Red Hat Directory Server 8.0 EL4 and EL5, allows remote attackers to execute arbitrary commands.
network
low complexity
redhat CWE-20
critical
9.0
2008-02-11 CVE-2008-0668 Numeric Errors vulnerability in Gnome Gnumeric
The excel_read_HLINK function in plugins/excel/ms-excel-read.c in Gnome Office Gnumeric before 1.8.1 allows user-assisted remote attackers to execute arbitrary code via a crafted XLS file containing XLS HLINK opcodes, possibly because of an integer signedness error that leads to an integer overflow.
network
redhat gnome CWE-189
critical
9.3
2008-01-08 CVE-2008-0003 Buffer Errors vulnerability in Openpegasus Management Server 2.6.1
Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
network
low complexity
redhat openpegasus CWE-119
critical
10.0
2007-03-06 CVE-2007-1282 Integer Overflow vulnerability in Mozilla Seamonkey and Thunderbird
Integer overflow in Mozilla Thunderbird before 1.5.0.10 and SeaMonkey before 1.0.8 allows remote attackers to trigger a buffer overflow and possibly execute arbitrary code via a text/enhanced or text/richtext e-mail message with an extremely long line.
network
redhat mozilla
critical
9.3
2007-02-20 CVE-2007-1007 Format string vulnerability in GnomeMeeting 1.0.2 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format strings in the name, which is not properly handled in a call to the gnomemeeting_log_insert function.
network
low complexity
ekiga redhat
critical
10.0
2007-02-16 CVE-2007-0980 Remote Unauthorized Access vulnerability in HP Serviceguard for Linux A.11.14.06/A.11.15.07/A.11.16.10
Unspecified vulnerability in HP Serviceguard for Linux; packaged for SuSE SLES8 and United Linux 1.0 before SG A.11.15.07, SuSE SLES9 and SLES10 before SG A.11.16.10, and Red Hat Enterprise Linux (RHEL) before SG A.11.16.10; allows remote attackers to obtain unauthorized access via unspecified vectors.
network
low complexity
redhat suse hp
critical
10.0
2006-12-07 CVE-2006-6235 A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
network
low complexity
gnu gpg4win redhat rpath slackware ubuntu
critical
10.0
2005-12-31 CVE-2005-3625 Resource Management Errors vulnerability in multiple products
Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."
10.0