Lucene search

K

Enterprise Linux Security Vulnerabilities

cve
cve

CVE-2011-2022

The agp_generic_remove_memory function in drivers/char/agp/generic.c in the Linux kernel before 2.6.38.5 does not validate a certain start parameter, which allows local users to gain privileges or cause a denial of service (system crash) via a crafted AGPIOC_UNBIND agp_ioctl ioctl call, a different...

6.1AI Score

0.0004EPSS

2011-05-09 07:55 PM
84
4
cve
cve

CVE-2011-2189

net/core/net_namespace.c in the Linux kernel 2.6.32 and earlier does not properly handle a high rate of creation and cleanup of network namespaces, which makes it easier for remote attackers to cause a denial of service (memory consumption) via requests to a daemon that requires a separate namespac...

7.5CVSS

7AI Score

0.025EPSS

2011-10-10 10:55 AM
53
In Wild
7
cve
cve

CVE-2011-2207

dirmngr before 2.1.0 improperly handles certain system calls, which allows remote attackers to cause a denial of service (DOS) via a specially-crafted certificate.

5.3CVSS

5.3AI Score

0.013EPSS

2019-11-27 07:15 PM
17
cve
cve

CVE-2011-2517

Multiple buffer overflows in net/wireless/nl80211.c in the Linux kernel before 2.6.39.2 allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability during scan operations with a long SSID value.

6.6AI Score

0.0004EPSS

2012-05-24 11:55 PM
59
13
cve
cve

CVE-2011-2525

The qdisc_notify function in net/sched/sch_api.c in the Linux kernel before 2.6.35 does not prevent tc_fill_qdisc function calls referencing builtin (aka CQ_F_BUILTIN) Qdisc structures, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspec...

7.8CVSS

7.4AI Score

0.0004EPSS

2012-02-02 04:09 AM
94
13
cve
cve

CVE-2011-2693

The perf subsystem in the kernel package 2.6.32-122.el6.x86_64 in Red Hat Enterprise Linux (RHEL) 6 does not properly handle NMIs, which might allow local users to cause a denial of service (excessive log messages) via unspecified vectors.

6.3AI Score

0.0004EPSS

2013-06-08 01:05 PM
17
cve
cve

CVE-2011-2699

The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.

7.5CVSS

7.8AI Score

0.012EPSS

2012-05-24 11:55 PM
64
cve
cve

CVE-2011-2717

The DHCPv6 client (dhcp6c) as used in the dhcpv6 project through 2011-07-25 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message.

9.8CVSS

9.7AI Score

0.003EPSS

2019-11-27 09:15 PM
22
cve
cve

CVE-2011-2726

An access bypass issue was found in Drupal 7.x before version 7.5. If a Drupal site has the ability to attach File upload fields to any entity type in the system or has the ability to point individual File upload fields to the private file directory in comments, and the parent node is denied access...

7.5CVSS

7.5AI Score

0.004EPSS

2019-11-15 05:15 PM
72
cve
cve

CVE-2011-2767

mod_perl 2.0 through 2.0.10 allows attackers to execute arbitrary Perl code by placing it in a user-owned .htaccess file, because (contrary to the documentation) there is no configuration option that permits Perl code for the administrator's control of HTTP request processing without also permittin...

9.8CVSS

9.5AI Score

0.008EPSS

2018-08-26 04:29 PM
677
cve
cve

CVE-2011-2897

gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw

9.8CVSS

9.6AI Score

0.012EPSS

2019-11-12 02:15 PM
26
cve
cve

CVE-2011-2942

A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging co...

8.3AI Score

0.005EPSS

2013-06-08 01:05 PM
39
cve
cve

CVE-2011-3045

Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a dif...

9AI Score

0.832EPSS

2012-03-22 04:55 PM
138
4
cve
cve

CVE-2011-3188

The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predict...

9.1CVSS

8.7AI Score

0.016EPSS

2012-05-24 11:55 PM
870
cve
cve

CVE-2011-3191

Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.

8.8CVSS

9.2AI Score

0.002EPSS

2012-05-24 11:55 PM
71
2
cve
cve

CVE-2011-3346

Buffer overflow in hw/scsi-disk.c in the SCSI subsystem in QEMU before 0.15.2, as used by Xen, might allow local guest users with permission to access the CD-ROM to cause a denial of service (guest crash) via a crafted SAI READ CAPACITY SCSI command. NOTE: this is only a vulnerability when root has...

6.1AI Score

0.001EPSS

2014-04-01 06:35 AM
29
cve
cve

CVE-2011-3347

A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.

6.3AI Score

0.002EPSS

2013-06-08 01:05 PM
42
cve
cve

CVE-2011-3363

The setup_cifs_sb function in fs/cifs/connect.c in the Linux kernel before 2.6.39 does not properly handle DFS referrals, which allows remote CIFS servers to cause a denial of service (system crash) by placing a referral at the root of a share.

6.5CVSS

7AI Score

0.002EPSS

2012-05-24 11:55 PM
56
3
cve
cve

CVE-2011-3585

Multiple race conditions in the (1) mount.cifs and (2) umount.cifs programs in Samba 3.6 allow local users to cause a denial of service (mounting outage) via a SIGKILL signal during a time window when the /etc/mtab~ file exists.

4.7CVSS

4.3AI Score

0.001EPSS

2019-12-31 08:15 PM
72
cve
cve

CVE-2011-3593

A certain Red Hat patch to the vlan_hwaccel_do_receive function in net/8021q/vlan_core.c in the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows remote attackers to cause a denial of service (system crash) via priority-tagged VLAN frames.

7.6AI Score

0.005EPSS

2013-06-08 01:05 PM
42
cve
cve

CVE-2011-3630

Hardlink before 0.1.2 suffer from multiple stack-based buffer overflow flaws because of the way directory trees with deeply nested directories are processed. A remote attacker could provide a specially-crafted directory tree, and trick the local user into consolidating it, leading to hardlink execu...

8.8CVSS

8.9AI Score

0.008EPSS

2019-11-26 04:15 AM
55
cve
cve

CVE-2011-3631

Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user...

8.8CVSS

8.7AI Score

0.009EPSS

2019-11-26 04:15 AM
61
cve
cve

CVE-2011-3632

Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.

7.1CVSS

7.3AI Score

0.0004EPSS

2019-11-26 04:15 AM
65
cve
cve

CVE-2011-3637

The m_stop function in fs/proc/task_mmu.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (OOPS) via vectors that trigger an m_start error.

5.5CVSS

5.4AI Score

0.0004EPSS

2012-05-17 11:00 AM
52
2
cve
cve

CVE-2011-4097

Integer overflow in the oom_badness function in mm/oom_kill.c in the Linux kernel before 3.1.8 on 64-bit platforms allows local users to cause a denial of service (memory consumption or process termination) by using a certain large amount of memory.

5.5CVSS

6.1AI Score

0.0004EPSS

2012-05-17 11:00 AM
35
cve
cve

CVE-2011-4111

Buffer overflow in the ccid_card_vscard_handle_message function in hw/ccid-card-passthru.c in QEMU before 0.15.2 and 1.x before 1.0-rc4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted VSC_ATR message.

7.6AI Score

0.051EPSS

2014-02-26 03:55 PM
27
cve
cve

CVE-2011-4967

tog-Pegasus has a package hash collision DoS vulnerability

7.5CVSS

7.5AI Score

0.008EPSS

2019-11-19 04:15 PM
23
cve
cve

CVE-2012-0041

The dissect_packet function in epan/packet.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a capture file, as demonstrated by an airopeek file.

6.2AI Score

0.008EPSS

2012-04-11 10:39 AM
70
cve
cve

CVE-2012-0042

Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 does not properly perform certain string conversions, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted packet, related to epan/to_str.c.

6.2AI Score

0.005EPSS

2012-04-11 10:39 AM
70
cve
cve

CVE-2012-0066

Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in a (1) Accellent 5Views (aka .5vw) file, (2) I4B trace file, or (3) NETMON 2 capture file.

6.2AI Score

0.005EPSS

2012-04-11 10:39 AM
74
cve
cve

CVE-2012-0067

wiretap/iptrace.c in Wireshark 1.4.x before 1.4.11 and 1.6.x before 1.6.5 allows remote attackers to cause a denial of service (application crash) via a long packet in an AIX iptrace file.

6.2AI Score

0.034EPSS

2012-04-11 10:39 AM
67
cve
cve

CVE-2012-0787

The clone_file function in transfer.c in Augeas before 1.0.0, when copy_if_rename_fails is set and EXDEV or EBUSY is returned by the rename function, allows local users to overwrite arbitrary files and obtain sensitive information via a bind mount on the (1) .augsave or (2) destination file when us...

5.8AI Score

0.0004EPSS

2013-11-23 06:55 PM
37
cve
cve

CVE-2012-0867

PostgreSQL 8.4.x before 8.4.11, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 truncates the common name to only 32 characters when verifying SSL certificates, which allows remote attackers to spoof connections when the host name is exactly 32 characters.

6.2AI Score

0.005EPSS

2012-07-18 11:55 PM
68
cve
cve

CVE-2012-0877

PyXML: Hash table collisions CPU usage Denial of Service

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-22 05:15 PM
43
cve
cve

CVE-2012-1097

The regset (aka register set) feature in the Linux kernel before 3.2.10 does not properly handle the absence of .get and .set methods, which allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a (1) PTRACE_GETREGSET or (2) PTRACE_...

7.8CVSS

7.7AI Score

0.0004EPSS

2012-05-17 11:00 AM
55
4
cve
cve

CVE-2012-1149

Integer overflow in the vclmi.dll module in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted embedded image object, as demonstrated by a ...

7AI Score

0.047EPSS

2012-06-21 03:55 PM
53
cve
cve

CVE-2012-1155

Moodle has a database activity export permission issue where the export function of the database activity module exports all entries even those from groups the user does not belong to

7.5CVSS

7.4AI Score

0.007EPSS

2019-11-14 04:15 PM
19
cve
cve

CVE-2012-1156

Moodle before 2.2.2 has users' private files included in course backups

7.5CVSS

7.5AI Score

0.003EPSS

2019-11-14 04:15 PM
25
cve
cve

CVE-2012-1168

Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified.

8.2CVSS

8.1AI Score

0.007EPSS

2019-11-14 04:15 PM
29
cve
cve

CVE-2012-1568

The ExecShield feature in a certain Red Hat patch for the Linux kernel in Red Hat Enterprise Linux (RHEL) 5 and 6 and Fedora 15 and 16 does not properly handle use of many shared libraries by a 32-bit executable file, which makes it easier for context-dependent attackers to bypass the ASLR protecti...

7.3AI Score

0.001EPSS

2013-03-01 05:40 AM
48
cve
cve

CVE-2012-2124

functions/imap_general.php in SquirrelMail, as used in Red Hat Enterprise Linux (RHEL) 4 and 5, does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading ...

6.4AI Score

0.115EPSS

2013-01-18 11:48 AM
40
cve
cve

CVE-2012-2142

The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.

7.8CVSS

7.8AI Score

0.003EPSS

2020-01-09 09:15 PM
28
cve
cve

CVE-2012-2313

The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.

5.5AI Score

0.0005EPSS

2012-06-13 10:24 AM
57
cve
cve

CVE-2012-2665

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag with...

6.9AI Score

0.079EPSS

2012-08-06 06:55 PM
51
cve
cve

CVE-2012-2697

Unspecified vulnerability in autofs, as used in Red Hat Enterprise Linux (RHEL) 5, allows local users to cause a denial of service (autofs crash and delayed mounts) or prevent "mount expiration" via unspecified vectors related to "using an LDAP-based automount map."

6.1AI Score

0.0004EPSS

2013-02-24 09:55 PM
35
cve
cve

CVE-2012-3166

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.63 and earlier, and 5.5.25 and earlier, allows remote authenticated users to affect availability via unknown vectors related to InnoDB.

4.2AI Score

0.004EPSS

2012-10-17 12:55 AM
45
2
cve
cve

CVE-2012-3177

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.65 and earlier, and 5.5.27 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server.

4.2AI Score

0.002EPSS

2012-10-17 12:55 AM
56
3
cve
cve

CVE-2012-3359

Luci in Red Hat Conga stores the user's username and password in a Base64 encoded string in the __ac session cookie, which allows attackers to gain privileges by accessing this cookie. NOTE: this issue has been SPLIT due to different vulnerability types. Use CVE-2013-7347 for the incorrect enforcem...

6.8AI Score

0.001EPSS

2014-03-31 02:58 PM
31
cve
cve

CVE-2012-3404

The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.12 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (stack co...

6.4AI Score

0.016EPSS

2014-02-10 06:15 PM
71
cve
cve

CVE-2012-3405

The vfprintf function in stdio-common/vfprintf.c in libc in GNU C Library (aka glibc) 2.14 and other versions does not properly calculate a buffer length, which allows context-dependent attackers to bypass the FORTIFY_SOURCE format-string protection mechanism and cause a denial of service (segmenta...

7.2AI Score

0.016EPSS

2014-02-10 06:15 PM
63
Total number of security vulnerabilities1616