Vulnerabilities > RIM > High

DATE CVE VULNERABILITY TITLE RISK
2010-10-14 CVE-2010-2601 Buffer Errors vulnerability in RIM products
Multiple buffer overflows in the PDF distiller in the Attachment Service component in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 4.1.7 and earlier and 5.0.0 through 5.0.2, and BlackBerry Professional Software 4.1.4 and earlier, allow user-assisted remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted PDF document.
network
high complexity
rim CWE-119
7.6
2009-07-22 CVE-2009-2575 Resource Management Errors vulnerability in RIM Blackberry 8800
The Research In Motion (RIM) BlackBerry 8800 allows remote attackers to cause a denial of service (memory consumption and browser crash) via a large integer value for the length property of a Select object, a related issue to CVE-2009-1692.
network
rim CWE-399
7.1
2007-05-08 CVE-2007-0323 Buffer Overflow vulnerability in Research In Motion Blackberry TeamOn Import Object ActiveX Control
Buffer overflow in the SetLanguage function in Research In Motion (RIM) TeamOn Import Object ActiveX control (TOImport.dll) allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
rim
7.5
2005-12-31 CVE-2005-2342 Denial Of Service vulnerability in Blackberry Enterprise Server Router SRP Packet
Research in Motion (RIM) BlackBerry Router allows remote attackers to cause a denial of service (communication disruption) via crafted Server Routing Protocol (SRP) packets.
network
low complexity
rim
7.8
2005-12-31 CVE-2005-2341 Buffer Errors vulnerability in RIM products
Heap-based buffer overflow in Research in Motion (RIM) BlackBerry Attachment Service allows remote attackers to cause a denial of service (hang) via an e-mail attachment with a crafted TIFF file.
network
low complexity
rim CWE-119
7.5