Lucene search

K

Debian Security Vulnerabilities

cve
cve

CVE-2009-1962

Xfig, possibly 3.2.5, allows local users to read and write arbitrary files via a symlink attack on the (1) xfig-eps[PID], (2) xfig-pic[PID].pix, (3) xfig-pic[PID].err, (4) xfig-pcx[PID].pix, (5) xfig-xfigrc[PID], (6) xfig[PID], (7) xfig-print[PID], (8) xfig-export[PID].err, (9) xfig-batch[PID], (10...

6.3AI Score

0.0004EPSS

2009-06-08 01:00 AM
21
4
cve
cve

CVE-2009-2287

The kvm_arch_vcpu_ioctl_set_sregs function in the KVM in Linux kernel 2.6 before 2.6.30, when running on x86 systems, does not validate the page table root in a KVM_SET_SREGS call, which allows local users to cause a denial of service (crash or hang) via a crafted cr3 value, which triggers a NULL p...

6.8AI Score

0.0004EPSS

2009-07-01 01:00 PM
33
cve
cve

CVE-2009-2408

Mozilla Network Security Services (NSS) before 3.12.3, Firefox before 3.0.13, Thunderbird before 2.0.0.23, and SeaMonkey before 1.1.18 do not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers t...

5.9CVSS

6.1AI Score

0.003EPSS

2009-07-30 07:30 PM
86
cve
cve

CVE-2009-2416

Multiple use-after-free vulnerabilities in libxml2 2.5.10, 2.6.16, 2.6.26, 2.6.27, and 2.6.32, and libxml 1.8.17, allow context-dependent attackers to cause a denial of service (application crash) via crafted (1) Notation or (2) Enumeration attribute types in an XML file, as demonstrated by the Cod...

6.5CVSS

6.7AI Score

0.009EPSS

2009-08-11 06:30 PM
77
4
cve
cve

CVE-2009-2625

XMLScanner.java in Apache Xerces2 Java, as used in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 15 and JDK and JRE 5.0 before Update 20, and in other products, allows remote attackers to cause a denial of service (infinite loop and application hang) via malformed XML input, as ...

6.1AI Score

0.129EPSS

2009-08-06 03:30 PM
121
cve
cve

CVE-2009-2629

Buffer underflow in src/http/ngx_http_parse.c in nginx 0.1.0 through 0.5.37, 0.6.x before 0.6.39, 0.7.x before 0.7.62, and 0.8.x before 0.8.15 allows remote attackers to execute arbitrary code via crafted HTTP requests.

7.3AI Score

0.938EPSS

2009-09-15 10:30 PM
200
cve
cve

CVE-2009-2687

The exif_read_data function in the Exif module in PHP before 5.2.10 allows remote attackers to cause a denial of service (crash) via a malformed JPEG image with invalid offset fields, a different issue than CVE-2005-3353.

6.4AI Score

0.051EPSS

2009-08-05 07:30 PM
58
cve
cve

CVE-2009-2692

The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on ...

7.8CVSS

7.6AI Score

0.0005EPSS

2009-08-14 03:16 PM
134
cve
cve

CVE-2009-2949

Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer overflow.

6.9AI Score

0.121EPSS

2010-02-16 07:30 PM
83
cve
cve

CVE-2009-2950

Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW decom...

7.1AI Score

0.08EPSS

2010-02-16 07:30 PM
88
cve
cve

CVE-2009-3080

Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request.

7AI Score

0.001EPSS

2009-11-20 05:30 PM
68
12
cve
cve

CVE-2009-3094

The ap_proxy_ftp_handler function in modules/proxy/proxy_ftp.c in the mod_proxy_ftp module in the Apache HTTP Server 2.0.63 and 2.2.13 allows remote FTP servers to cause a denial of service (NULL pointer dereference and child process crash) via a malformed reply to an EPSV command.

6.4AI Score

0.002EPSS

2009-09-08 06:30 PM
120
2
cve
cve

CVE-2009-3095

The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco Pa...

9.4AI Score

0.007EPSS

2009-09-08 06:30 PM
478
2
cve
cve

CVE-2009-3301

Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word document.

7AI Score

0.548EPSS

2010-02-16 07:30 PM
77
cve
cve

CVE-2009-3302

filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error flaw."

7AI Score

0.374EPSS

2010-02-16 07:30 PM
85
cve
cve

CVE-2009-3553

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listin...

7.5CVSS

7.4AI Score

0.084EPSS

2009-11-20 02:30 AM
40
cve
cve

CVE-2009-3555

The TLS protocol, and the SSL protocol 3.0 and possibly earlier, as used in Microsoft Internet Information Services (IIS) 7.0, mod_ssl in the Apache HTTP Server 2.2.14 and earlier, OpenSSL before 0.9.8l, GnuTLS 2.8.5 and earlier, Mozilla Network Security Services (NSS) 3.12.4 and earlier, multiple ...

6AI Score

0.003EPSS

2009-11-09 05:30 PM
1044
4
cve
cve

CVE-2009-3614

liboping 1.3.2 allows users reading arbitrary files upon the local system.

3.3CVSS

4.2AI Score

0.0004EPSS

2019-11-09 03:15 AM
163
cve
cve

CVE-2009-3723

asterisk allows calls on prohibited networks

7.5CVSS

7.5AI Score

0.004EPSS

2019-10-29 07:15 PM
37
cve
cve

CVE-2009-3939

The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.

7.1CVSS

6.4AI Score

0.0004EPSS

2009-11-16 07:30 PM
52
4
cve
cve

CVE-2009-4013

Multiple directory traversal vulnerabilities in Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1, and 2.x before 2.3.2 allow remote attackers to overwrite arbitrary files or obtain sensitive information via vectors involving (1) control field names, (2) control field values, and (3) control ...

9.8CVSS

9.3AI Score

0.012EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-4014

Multiple format string vulnerabilities in Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1, and 2.x before 2.3.2 allow remote attackers to have an unspecified impact via vectors involving (1) check scripts and (2) the Lintian::Schedule module.

9.4AI Score

0.019EPSS

2022-10-03 04:24 PM
32
cve
cve

CVE-2009-4015

Lintian 1.23.x through 1.23.28, 1.24.x through 1.24.2.1, and 2.x before 2.3.2 allows remote attackers to execute arbitrary commands via shell metacharacters in filename arguments.

9.6AI Score

0.016EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2009-4017

PHP before 5.2.12 and 5.3.x before 5.3.1 does not restrict the number of temporary files created when handling a multipart/form-data POST request, which allows remote attackers to cause a denial of service (resource exhaustion), and makes it easier for remote attackers to exploit local file inclusi...

9AI Score

0.054EPSS

2009-11-24 12:30 AM
58
cve
cve

CVE-2009-4484

Multiple stack-based buffer overflows in the CertDecoder::GetName function in src/asn.cpp in TaoCrypt in yaSSL before 1.9.9, as used in mysqld in MySQL 5.0.x before 5.0.90, MySQL 5.1.x before 5.1.43, MySQL 5.5.x through 5.5.0-m2, and other products, allow remote attackers to execute arbitrary code ...

7.7AI Score

0.97EPSS

2009-12-30 09:30 PM
81
cve
cve

CVE-2009-4536

drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafte...

7AI Score

0.102EPSS

2010-01-12 05:30 PM
69
8
cve
cve

CVE-2009-4537

drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction wit...

6.1AI Score

0.104EPSS

2010-01-12 05:30 PM
71
10
cve
cve

CVE-2009-4538

drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.

6.8AI Score

0.055EPSS

2010-01-12 05:30 PM
68
6
cve
cve

CVE-2009-4895

Race condition in the tty_fasync function in drivers/char/tty_io.c in the Linux kernel before 2.6.32.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via unknown vectors, related to the put_tty_queue and __f_seto...

4.7CVSS

6AI Score

0.0004EPSS

2010-09-08 08:00 PM
41
3
cve
cve

CVE-2009-5041

overkill has buffer overflow via long player names that can corrupt data on the server machine

9.8CVSS

9.6AI Score

0.002EPSS

2019-10-31 04:15 PM
16
cve
cve

CVE-2009-5042

python-docutils allows insecure usage of temporary files

9.1CVSS

9.1AI Score

0.002EPSS

2019-10-31 04:15 PM
47
cve
cve

CVE-2009-5043

burn allows file names to escape via mishandled quotation marks

9.8CVSS

9.3AI Score

0.002EPSS

2019-10-31 04:15 PM
24
cve
cve

CVE-2009-5045

Dump Servlet information leak in jetty before 6.1.22.

7.5CVSS

7.3AI Score

0.003EPSS

2019-11-06 08:15 PM
64
cve
cve

CVE-2009-5046

JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22.

6.1CVSS

6AI Score

0.002EPSS

2019-11-06 08:15 PM
68
cve
cve

CVE-2009-5049

WebApp JSP Snoop page XSS in jetty though 6.1.21.

6.1CVSS

5.9AI Score

0.003EPSS

2019-11-06 07:15 PM
66
4
cve
cve

CVE-2010-0003

The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local use...

6.5AI Score

0.0004EPSS

2010-01-26 06:30 PM
46
4
cve
cve

CVE-2010-0012

Directory traversal vulnerability in libtransmission/metainfo.c in Transmission 1.22, 1.34, 1.75, and 1.76 allows remote attackers to overwrite arbitrary files via a .. (dot dot) in a pathname within a .torrent file.

8.8CVSS

8.3AI Score

0.008EPSS

2010-01-08 05:30 PM
33
cve
cve

CVE-2010-0136

OpenOffice.org (OOo) 2.0.4, 2.4.1, and 3.1.1 does not properly enforce Visual Basic for Applications (VBA) macro security settings, which allows remote attackers to run arbitrary macros via a crafted document.

6.5AI Score

0.005EPSS

2010-02-16 07:30 PM
47
cve
cve

CVE-2010-0159

The browser engine in Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, Thunderbird before 3.0.2, and SeaMonkey before 2.0.3 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the nsBlock...

8.8AI Score

0.044EPSS

2010-02-22 01:00 PM
48
cve
cve

CVE-2010-0205

The png_decompress_chunk function in pngrutil.c in libpng 1.0.x before 1.0.53, 1.2.x before 1.2.43, and 1.4.x before 1.4.1 does not properly handle compressed ancillary-chunk data that has a disproportionately large uncompressed representation, which allows remote attackers to cause a denial of ser...

8.8AI Score

0.013EPSS

2010-03-03 07:30 PM
48
cve
cve

CVE-2010-0291

The Linux kernel before 2.6.32.4 allows local users to gain privileges or cause a denial of service (panic) by calling the (1) mmap or (2) mremap function, aka the "do_mremap() mess" or "mremap/mmap mess."

6.5AI Score

0.0005EPSS

2010-02-15 06:30 PM
49
2
cve
cve

CVE-2010-0298

The x86 emulator in KVM 83 does not use the Current Privilege Level (CPL) and I/O Privilege Level (IOPL) in determining the memory access available to CPL3 code, which allows guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1...

6.8AI Score

0.002EPSS

2010-02-12 07:30 PM
50
cve
cve

CVE-2010-0307

The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application ...

5.5AI Score

0.0004EPSS

2010-02-17 06:30 PM
59
3
cve
cve

CVE-2010-0395

OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is previewed.

6.7AI Score

0.062EPSS

2010-06-10 12:30 AM
69
cve
cve

CVE-2010-0396

Directory traversal vulnerability in the dpkg-source component in dpkg before 1.14.29 allows remote attackers to modify arbitrary files via a crafted Debian source archive.

6.4AI Score

0.003EPSS

2010-03-15 01:28 PM
36
cve
cve

CVE-2010-0410

drivers/connector/connector.c in the Linux kernel before 2.6.32.8 allows local users to cause a denial of service (memory consumption and system crash) by sending the kernel many NETLINK_CONNECTOR messages.

6.1AI Score

0.0004EPSS

2010-02-22 01:00 PM
60
3
cve
cve

CVE-2010-0434

The ap_read_request function in server/protocol.c in the Apache HTTP Server 2.2.x before 2.2.15, when a multithreaded MPM is used, does not properly handle headers in subrequests in certain circumstances involving a parent request that has a body, which might allow remote attackers to obtain sensit...

8.8AI Score

0.003EPSS

2010-03-05 07:30 PM
364
2
cve
cve

CVE-2010-0727

The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a d...

5.4AI Score

0.0004EPSS

2010-03-16 07:30 PM
67
6
cve
cve

CVE-2010-0748

Transmission before 1.92 allows an attacker to cause a denial of service (crash) or possibly have other unspecified impact via a large number of tr arguments in a magnet link.

9.8CVSS

9.4AI Score

0.006EPSS

2019-10-30 11:15 PM
70
cve
cve

CVE-2010-0749

Transmission before 1.92 allows attackers to prevent download of a file by corrupted data during the endgame.

5.3CVSS

5.2AI Score

0.003EPSS

2019-10-30 11:15 PM
70
Total number of security vulnerabilities8900