Lucene search

K

Open Enterprise Server Security Vulnerabilities

cve
cve

CVE-2005-1761

Linux kernel 2.6 and 2.4 on the IA64 architecture allows local users to cause a denial of service (kernel crash) via ptrace and the restore_sigcontext function.

5.9AI Score

0.001EPSS

2005-08-05 04:00 AM
37
cve
cve

CVE-2005-1767

traps.c in the Linux kernel 2.6.x and 2.4.x executes stack segment faults on an exception stack, which allows local users to cause a denial of service (oops and stack fault exception).

5.8AI Score

0.0004EPSS

2005-08-05 04:00 AM
46
cve
cve

CVE-2005-3655

Heap-based buffer overflow in Novell Open Enterprise Server Remote Manager (novell-nrm) in Novell SUSE Linux Enterprise Server 9 allows remote attackers to execute arbitrary code via an HTTP POST request with a negative Content-Length parameter.

8AI Score

0.241EPSS

2006-01-14 01:00 AM
27
cve
cve

CVE-2006-0736

Stack-based buffer overflow in the pam_micasa PAM authentication module in CASA on Novell Linux Desktop 9 and Open Enterprise Server 1 allows remote attackers to execute arbitrary code via unspecified vectors.

8.2AI Score

0.855EPSS

2006-02-27 08:06 PM
31
cve
cve

CVE-2006-0997

The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) permits encryption with a NULL key, which results in cleartext communication that allows remote attackers to read an SSL protected session by sniffing network traffic.

6.6AI Score

0.014EPSS

2006-03-23 11:06 AM
30
cve
cve

CVE-2006-0998

The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) sometimes selects a weak cipher instead of an available stronger cipher, which makes it easier for remote attackers to sniff and decrypt an SSL protected session.

6.7AI Score

0.013EPSS

2006-03-23 11:06 AM
27
cve
cve

CVE-2006-0999

The SSL server implementation in NILE.NLM in Novell NetWare 6.5 and Novell Open Enterprise Server (OES) allows a client to force the server to use weak encryption by stating that a weak cipher is required for client compatibility, which might allow remote attackers to decrypt contents of an SSL pro...

6.7AI Score

0.012EPSS

2006-03-23 11:06 AM
27
cve
cve

CVE-2008-5021

nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying properties of a file input element while it is stil...

10AI Score

0.836EPSS

2008-11-13 11:30 AM
62
cve
cve

CVE-2009-0115

The Device Mapper multipathing driver (aka multipath-tools or device-mapper-multipath) 0.4.8, as used in SUSE openSUSE, SUSE Linux Enterprise Server (SLES), Fedora, and possibly other operating systems, uses world-writable permissions for the socket file (aka /var/run/multipathd.sock), which allows...

7.8CVSS

7.4AI Score

0.0004EPSS

2009-03-30 04:30 PM
40
cve
cve

CVE-2009-0611

Multiple cross-site scripting (XSS) vulnerabilities in qfsearch/AdminServlet in QuickFinder Server in Novell Open Enterprise Server 1.x allow remote attackers to inject arbitrary web script or HTML via (1) the siteloc parameter in a displayaddsite action, the site parameter in a (2) generalproperti...

5.8AI Score

0.834EPSS

2009-02-17 05:30 PM
25
cve
cve

CVE-2011-4194

Buffer overflow in Novell iPrint Server in Novell Open Enterprise Server 2 (OES2) through SP3 on Linux allows remote attackers to execute arbitrary code via a crafted attributes-natural-language field.

8AI Score

0.939EPSS

2012-02-02 04:09 AM
119
cve
cve

CVE-2013-2016

A flaw was found in the way qemu v1.3.0 and later (virtio-rng) validates addresses when guest accesses the config space of a virtio device. If the virtio device has zero/small sized config space, such as virtio-rng, a privileged guest user could use this flaw to access the matching host's qemu addr...

7.8CVSS

7.5AI Score

0.001EPSS

2019-12-30 10:15 PM
91
cve
cve

CVE-2013-3707

The HTTPSTK service in the novell-nrm package before 2.0.2-297.305.302.3 in Novell Open Enterprise Server 2 (OES 2) Linux, and OES 11 Linux Gold and SP1, does not make the intended SSL_free and SSL_shutdown calls for the close of a TCP connection, which allows remote attackers to cause a denial of ...

6.8AI Score

0.678EPSS

2013-12-01 05:55 PM
23
cve
cve

CVE-2014-0595

/opt/novell/ncl/bin/nwrights in Novell Client for Linux in Novell Open Enterprise Server (OES) 11 Linux SP2 does not properly manage a certain array, which allows local users to obtain the S permission in opportunistic circumstances by leveraging the granting of the F permission by an administrator...

6.3AI Score

0.001EPSS

2014-05-08 10:55 AM
34
cve
cve

CVE-2014-0598

Directory traversal vulnerability in iPrint in Novell Open Enterprise Server (OES) 11 SP1 before Maintenance Update 9151 on Linux has unspecified impact and remote attack vectors.

6.9AI Score

0.01EPSS

2014-06-18 05:55 PM
28
cve
cve

CVE-2014-0599

Cross-site scripting (XSS) vulnerability in iPrint in Novell Open Enterprise Server (OES) 11 SP1 before Maintenance Update 9151 on Linux allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.9AI Score

0.014EPSS

2014-06-18 05:55 PM
21
cve
cve

CVE-2014-0609

Unspecified vulnerability in Novell Open Enterprise Server (OES) 11 SP1 before Scheduled Maintenance Update 9415 and 11 SP2 before Scheduled Maintenance Update 9413 for Linux has unknown impact and attack vectors.

6.8AI Score

0.004EPSS

2014-08-17 06:55 PM
23
cve
cve

CVE-2014-6271

GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cg...

9.8CVSS

9.9AI Score

0.974EPSS

2014-09-24 06:48 PM
2417
In Wild
12
cve
cve

CVE-2014-7169

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the F...

9.8CVSS

8.4AI Score

0.974EPSS

2014-09-25 01:55 AM
1078
In Wild
3
cve
cve

CVE-2017-5182

Remote Manager in Open Enterprise Server (OES) allows unauthenticated remote attackers to read any arbitrary file, via a specially crafted URL, that allows complete directory traversal and total information disclosure. This vulnerability is present on all versions of OES for linux, it applies to OE...

7.5CVSS

7.4AI Score

0.018EPSS

2017-01-23 03:59 PM
26