Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
2010-07-28 CVE-2010-2901 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The rendering implementation in Google Chrome before 5.0.375.125 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
network
low complexity
google debian CWE-119
critical
10.0
2010-07-28 CVE-2010-2900 Unspecified vulnerability in Google Chrome
Google Chrome before 5.0.375.125 does not properly handle a large canvas, which has unspecified impact and remote attack vectors.
network
low complexity
google
critical
10.0
2010-07-28 CVE-2010-2898 Unspecified vulnerability in Google Chrome
Google Chrome before 5.0.375.125 does not properly mitigate an unspecified flaw in the GNU C Library, which has unknown impact and attack vectors.
network
low complexity
google
critical
10.0
2010-07-28 CVE-2010-2897 Remote Security vulnerability in Chrome
Google Chrome before 5.0.375.125 does not properly mitigate an unspecified flaw in the Windows kernel, which has unknown impact and attack vectors.
network
low complexity
google
critical
10.0
2010-07-28 CVE-2009-4964 Buffer Errors vulnerability in Ksplayer KSP Sound Player 2006
Stack-based buffer overflow in KSP 2006 FINAL allows remote attackers to execute arbitrary code via a long string in a .M3U playlist file.
network
ksplayer CWE-119
critical
9.3
2010-07-28 CVE-2009-4962 Buffer Errors vulnerability in Adammo FAT Player 0.6
Stack-based buffer overflow in Fat Player 0.6b allows remote attackers to execute arbitrary code via a long string in a .wav file.
network
adammo CWE-119
critical
9.3
2010-07-28 CVE-2010-2704 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Openview Network Node Manager 7.51/7.53
Buffer overflow in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via a long HTTP request to nnmrptconfig.exe.
network
low complexity
hp CWE-119
critical
10.0
2010-07-28 CVE-2010-2703 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in HP Openview Network Node Manager 7.51/7.53
Stack-based buffer overflow in the execvp_nc function in the ov.dll module in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53, when running on Windows, allows remote attackers to execute arbitrary code via a long HTTP request to webappmon.exe.
network
low complexity
hp microsoft CWE-119
critical
10.0
2010-07-28 CVE-2010-0833 Improper Authentication vulnerability in Likewise Cifs and Likewise Open
The pam_lsass library in Likewise Open 5.4 and CIFS 5.4 before build 8046, and 6.0 before build 8234, as used in HP StorageWorks X9000 Network Storage Systems and possibly other products, uses "SetPassword logic" when running as part of a root service, which allows remote attackers to bypass authentication for a Likewise Security Authority (lsassd) account whose password is marked as expired.
network
likewise CWE-287
critical
9.3
2010-07-28 CVE-2010-0211 Unchecked Return Value vulnerability in multiple products
The slap_modrdn2mods function in modrdn.c in OpenLDAP 2.4.22 does not check the return value of a call to the smr_normalize function, which allows remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code via a modrdn call with an RDN string containing invalid UTF-8 sequences, which triggers a free of an invalid, uninitialized pointer in the slap_mods_free function, as demonstrated using the Codenomicon LDAPv3 test suite.
network
low complexity
openldap vmware opensuse apple CWE-252
critical
9.8