Lucene search

K

Debian Linux Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-1999-0742

The Debian mailman package uses weak authentication, which allows attackers to gain privileges.

7.2AI Score

0.007EPSS

2000-01-18 05:00 AM
32
cve
cve

CVE-1999-0804

Denial of service in Linux 2.2.x kernels via malformed ICMP packets containing unusual types, codes, and IP header lengths.

7AI Score

0.002EPSS

2000-01-04 05:00 AM
27
cve
cve

CVE-1999-0831

Denial of service in Linux syslogd via a large number of connections.

6.9AI Score

0.002EPSS

2000-01-18 05:00 AM
30
cve
cve

CVE-1999-0939

Denial of service in Debian IRC Epic/epic4 client via a long string.

6.9AI Score

0.034EPSS

2000-01-04 05:00 AM
27
cve
cve

CVE-1999-0986

The ping command in Linux 2.0.3x allows local users to cause a denial of service by sending large packets with the -R (record route) option.

6.7AI Score

0.0004EPSS

2000-01-04 05:00 AM
33
4
cve
cve

CVE-2000-0289

IP masquerading in Linux 2.2.x allows remote attackers to route UDP packets through the internal interface by modifying the external source IP address and port number to match those of an established connection.

6.7AI Score

0.003EPSS

2000-10-13 04:00 AM
32
cve
cve

CVE-2000-0314

traceroute in NetBSD 1.3.3 and Linux systems allows local users to flood other systems by providing traceroute with a large waittime (-w) option, which is not parsed properly and sets the time delay for sending packets to zero.

6.7AI Score

0.003EPSS

2001-05-07 04:00 AM
36
4
cve
cve

CVE-2000-0315

traceroute in NetBSD 1.3.3 and Linux systems allows local unprivileged users to modify the source address of the packets, which could be used in spoofing attacks.

6.6AI Score

0.003EPSS

2001-05-07 04:00 AM
36
cve
cve

CVE-2000-0510

CUPS (Common Unix Printing System) 1.04 and earlier allows remote attackers to cause a denial of service via a malformed IPP request.

7AI Score

0.007EPSS

2000-10-13 04:00 AM
31
cve
cve

CVE-2000-0511

CUPS (Common Unix Printing System) 1.04 and earlier allows remote attackers to cause a denial of service via a CGI POST request.

7AI Score

0.007EPSS

2000-10-13 04:00 AM
51
cve
cve

CVE-2000-0512

CUPS (Common Unix Printing System) 1.04 and earlier does not properly delete request files, which allows a remote attacker to cause a denial of service.

7AI Score

0.007EPSS

2000-10-13 04:00 AM
29
cve
cve

CVE-2000-0513

CUPS (Common Unix Printing System) 1.04 and earlier allows remote attackers to cause a denial of service by authenticating with a user name that does not exist or does not have a shadow password.

7.1AI Score

0.008EPSS

2000-10-13 04:00 AM
32
cve
cve

CVE-2000-0888

named in BIND 8.2 through 8.2.2-P6 allows remote attackers to cause a denial of service by sending an SRV record to the server, aka the "srv bug."

6.6AI Score

0.013EPSS

2001-01-22 05:00 AM
29
cve
cve

CVE-2001-0136

Memory leak in ProFTPd 1.2.0rc2 allows remote attackers to cause a denial of service via a series of USER commands, and possibly SIZE commands if the server has been improperly installed.

6.8AI Score

0.042EPSS

2001-09-18 04:00 AM
45
cve
cve

CVE-2001-0457

man2html before 1.5-22 allows remote attackers to cause a denial of service (memory exhaustion).

6.6AI Score

0.007EPSS

2001-09-18 04:00 AM
33
cve
cve

CVE-2001-0738

LogLine function in klogd in sysklogd 1.3 in various Linux distributions allows an attacker to cause a denial of service (hang) by causing null bytes to be placed in log messages.

6.4AI Score

0.005EPSS

2002-03-09 05:00 AM
25
cve
cve

CVE-2001-0925

The default installation of Apache before 1.3.19 allows remote attackers to list directories instead of the multiview index.html file via an HTTP request for a path that contains many / (slash) characters, which causes the path to be mishandled by (1) mod_negotiation, (2) mod_dir, or (3) mod_autoin...

6.6AI Score

0.948EPSS

2002-02-02 05:00 AM
53
cve
cve

CVE-2001-0977

slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.

6.5AI Score

0.024EPSS

2002-06-25 04:00 AM
41
cve
cve

CVE-2002-0912

in.uucpd UUCP server in Debian GNU/Linux 2.2, and possibly other operating systems, does not properly terminate long strings, which allows remote attackers to cause a denial of service, possibly due to a buffer overflow.

7AI Score

0.006EPSS

2002-10-04 04:00 AM
33
cve
cve

CVE-2002-1232

Memory leak in ypdb_open in yp_db.c for ypserv before 2.5 in the NIS package 3.9 and earlier allows remote attackers to cause a denial of service (memory consumption) via a large number of requests for a map that does not exist.

6.3AI Score

0.037EPSS

2004-09-01 04:00 AM
31
cve
cve

CVE-2002-1581

Directory traversal vulnerability in nph-mr.cgi in Mailreader.com 2.3.20 through 2.3.31 allows remote attackers to view arbitrary files via .. (dot dot) sequences and a null byte (%00) in the configLanguage parameter.

6.5AI Score

0.016EPSS

2004-12-06 05:00 AM
27
cve
cve

CVE-2002-2443

schpw.c in the kpasswd service in kadmind in MIT Kerberos 5 (aka krb5) before 1.11.3 does not properly validate UDP packets before sending responses, which allows remote attackers to cause a denial of service (CPU and bandwidth consumption) via a forged packet that triggers a communication loop, as...

5.3AI Score

0.959EPSS

2013-05-29 02:29 PM
172
2
cve
cve

CVE-2003-0362

Buffer overflow in gPS before 0.10.2 may allow local users to cause a denial of service (SIGSEGV) in rgpsp via long command lines.

6.5AI Score

0.0004EPSS

2003-06-09 04:00 AM
44
cve
cve

CVE-2004-0583

The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords.

6.2AI Score

0.006EPSS

2004-08-06 04:00 AM
36
cve
cve

CVE-2004-0594

The memory_limit functionality in PHP 4.x up to 4.3.7, and 5.x up to 5.0.0RC3, under certain conditions such as when register_globals is enabled, allows remote attackers to execute arbitrary code by triggering a memory_limit abort during execution of the zend_hash_init function and overwriting a Ha...

7.4AI Score

0.613EPSS

2004-07-27 04:00 AM
56
cve
cve

CVE-2004-0809

The mod_dav module in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (child process crash) via a certain sequence of LOCK requests for a location that allows WebDAV authoring access.

7.2AI Score

0.009EPSS

2004-09-17 04:00 AM
48
cve
cve

CVE-2004-0915

Multiple unknown vulnerabilities in viewcvs before 0.9.2, when exporting a repository as a tar archive, does not properly implement the hide_cvsroot and forbidden settings, which could allow remote attackers to gain sensitive information.

6.6AI Score

0.003EPSS

2005-01-10 05:00 AM
38
cve
cve

CVE-2004-1009

Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service (infinite loop) via unknown attack vectors.

6.2AI Score

0.009EPSS

2005-04-14 04:00 AM
28
cve
cve

CVE-2004-1014

statd in nfs-utils 1.257 and earlier does not ignore the SIGPIPE signal, which allows remote attackers to cause a denial of service (server process crash) via a TCP connection that is prematurely terminated.

6.2AI Score

0.11EPSS

2005-01-10 05:00 AM
64
cve
cve

CVE-2004-1027

Directory traversal vulnerability in the -x (extract) command line option in unarj allows remote attackers to overwrite arbitrary files via an arj archive with filenames that contain .. (dot dot) sequences.

6.5AI Score

0.003EPSS

2005-03-01 05:00 AM
38
cve
cve

CVE-2004-1090

Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service via "a corrupt section header."

6.3AI Score

0.009EPSS

2005-04-14 04:00 AM
39
cve
cve

CVE-2004-1091

Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service by triggering a null dereference.

6.2AI Score

0.009EPSS

2005-04-14 04:00 AM
33
cve
cve

CVE-2004-1092

Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service by causing mc to free unallocated memory.

6.3AI Score

0.009EPSS

2005-04-14 04:00 AM
31
cve
cve

CVE-2004-1093

Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service via "use of already freed memory."

6.3AI Score

0.009EPSS

2005-04-14 04:00 AM
30
cve
cve

CVE-2004-1139

Unknown vulnerability in the DICOM dissector in Ethereal 0.10.4 through 0.10.7 allows remote attackers to cause a denial of service (application crash).

6.2AI Score

0.008EPSS

2004-12-31 05:00 AM
38
cve
cve

CVE-2004-1142

Ethereal 0.9.0 through 0.10.7 allows remote attackers to cause a denial of service (CPU consumption) via a certain malformed SMB packet.

6.2AI Score

0.024EPSS

2004-12-31 05:00 AM
32
cve
cve

CVE-2004-1145

Multiple vulnerabilities in Konqueror in KDE 3.3.1 and earlier (1) allow access to restricted Java classes via JavaScript and (2) do not properly restrict access to certain Java classes from the Java applet, which allows remote attackers to bypass sandbox restrictions and read or write arbitrary fi...

6.8AI Score

0.006EPSS

2004-12-31 05:00 AM
34
cve
cve

CVE-2004-1174

direntry.c in Midnight Commander (mc) 4.5.55 and earlier allows attackers to cause a denial of service by "manipulating non-existing file handles."

6.1AI Score

0.003EPSS

2005-04-14 04:00 AM
38
cve
cve

CVE-2004-1180

Unknown vulnerability in the rwho daemon (rwhod) before 0.17, on little endian architectures, allows remote attackers to cause a denial of service (application crash).

6.3AI Score

0.018EPSS

2005-02-11 05:00 AM
29
cve
cve

CVE-2005-1260

bzip2 allows remote attackers to cause a denial of service (hard drive consumption) via a crafted bzip2 file that causes an infinite loop (a.k.a "decompression bomb").

7.1AI Score

0.013EPSS

2005-05-19 04:00 AM
47
cve
cve

CVE-2005-1268

Off-by-one error in the mod_ssl Certificate Revocation List (CRL) verification callback in Apache, when configured to use a CRL, allows remote attackers to cause a denial of service (child process crash) via a CRL that causes a buffer overflow of one null byte.

6.6AI Score

0.008EPSS

2005-08-05 04:00 AM
148
cve
cve

CVE-2005-1527

Eval injection vulnerability in awstats.pl in AWStats 6.4 and earlier, when a URLPlugin is enabled, allows remote attackers to execute arbitrary Perl code via the HTTP Referrer, which is used in a $url parameter that is inserted into an eval function call.

7.4AI Score

0.01EPSS

2005-08-15 04:00 AM
34
cve
cve

CVE-2005-1916

linki.py in ekg 2005-06-05 and earlier allows local users to overwrite or create arbitrary files via a symlink attack on temporary files.

5.5CVSS

5.5AI Score

0.0004EPSS

2005-07-06 04:00 AM
43
cve
cve

CVE-2005-2351

Mutt before 1.5.20 patch 7 allows an attacker to cause a denial of service via a series of requests to mutt temporary files.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-01 07:15 PM
143
cve
cve

CVE-2005-2456

Array index overflow in the xfrm_sk_policy_insert function in xfrm_user.c in Linux kernel 2.6 allows local users to cause a denial of service (oops or deadlock) and possibly execute arbitrary code via a p->dir value that is larger than XFRM_POLICY_OUT, which is used as an index in the sock->s...

5.5CVSS

6.8AI Score

0.001EPSS

2005-08-04 04:00 AM
49
cve
cve

CVE-2005-2459

The huft_build function in inflate.c in the zlib routines in the Linux kernel before 2.6.12.5 returns the wrong value, which allows remote attackers to cause a denial of service (kernel crash) via a certain compressed file that leads to a null pointer dereference, a different vulnerability than CVE...

5.9AI Score

0.121EPSS

2005-08-23 04:00 AM
50
cve
cve

CVE-2005-3624

The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.

6.3AI Score

0.013EPSS

2006-01-06 10:00 PM
62
cve
cve

CVE-2005-3626

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.

6.1AI Score

0.005EPSS

2006-01-06 10:00 PM
59
cve
cve

CVE-2005-3847

The handle_stop_signal function in signal.c in Linux kernel 2.6.11 up to other versions before 2.6.13 and 2.6.12.6 allows local users to cause a denial of service (deadlock) by sending a SIGKILL to a real-time threaded process while it is performing a core dump.

5.5CVSS

5.1AI Score

0.0004EPSS

2005-11-27 12:03 AM
38
cve
cve

CVE-2005-4347

The Linux 2.4 kernel patch in kernel-patch-vserver before 1.9.5.5 and 2.x before 2.3 for Debian GNU/Linux does not correctly set the "chroot barrier" with util-vserver, which allows attackers to access files on the host system that are outside of the vserver.

6.1AI Score

0.002EPSS

2006-03-22 11:00 AM
35
Total number of security vulnerabilities1442