Lucene search

K

Linux Security Vulnerabilities

cve
cve

CVE-2002-1232

Memory leak in ypdb_open in yp_db.c for ypserv before 2.5 in the NIS package 3.9 and earlier allows remote attackers to cause a denial of service (memory consumption) via a large number of requests for a map that does not exist.

6.3AI Score

0.037EPSS

2004-09-01 04:00 AM
31
cve
cve

CVE-2002-1509

A patch for shadow-utils 20000902 causes the useradd command to create a mail spool files with read/write privileges of the new user's group (mode 660), which allows other users in the same group to read or modify the new user's incoming email.

6.5AI Score

0.001EPSS

2004-09-01 04:00 AM
27
cve
cve

CVE-2002-1814

Buffer overflow in efstools in Bonobo, when installed setuid, allows local users to execute arbitrary code via long command line arguments.

8AI Score

0.0004EPSS

2005-06-28 04:00 AM
38
cve
cve

CVE-2002-2185

The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from ...

4.5AI Score

0.002EPSS

2005-11-16 09:17 PM
55
cve
cve

CVE-2003-0019

uml_net in the kernel-utils package for Red Hat Linux 8.0 has incorrect setuid root privileges, which allows local users to modify network interfaces, e.g. by modifying ARP entries or placing interfaces into promiscuous mode.

6.3AI Score

0.0004EPSS

2004-09-01 04:00 AM
26
cve
cve

CVE-2003-0041

Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the client.

7.4AI Score

0.008EPSS

2003-02-19 05:00 AM
45
cve
cve

CVE-2003-0135

vsftpd FTP daemon in Red Hat Linux 9 is not compiled against TCP wrappers (tcp_wrappers) but is installed as a standalone service, which inadvertently prevents vsftpd from restricting access as intended.

6.6AI Score

0.003EPSS

2003-04-11 04:00 AM
24
cve
cve

CVE-2003-0188

lv reads a .lv file from the current working directory, which allows local users to execute arbitrary commands as other lv users by placing malicious .lv files into other directories.

6.8AI Score

0.0004EPSS

2003-06-09 04:00 AM
26
cve
cve

CVE-2003-0194

tcpdump does not properly drop privileges to the pcap user when starting up.

6.5AI Score

0.0004EPSS

2003-06-09 04:00 AM
26
cve
cve

CVE-2003-0247

Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service ("kernel oops").

5.8AI Score

0.028EPSS

2003-06-16 04:00 AM
47
cve
cve

CVE-2003-0248

The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.

6AI Score

0.008EPSS

2003-06-16 04:00 AM
49
cve
cve

CVE-2003-0354

Unknown vulnerability in GNU Ghostscript before 7.07 allows attackers to execute arbitrary commands, even when -dSAFER is enabled, via a PostScript file that causes the commands to be executed from a malicious print job.

7.2AI Score

0.003EPSS

2003-06-16 04:00 AM
23
cve
cve

CVE-2003-0364

The TCP/IP fragment reassembly handling in the Linux kernel 2.4 allows remote attackers to cause a denial of service (CPU consumption) via certain packets that cause a large number of hash table collisions.

6AI Score

0.045EPSS

2003-06-16 04:00 AM
48
cve
cve

CVE-2003-0370

Konqueror Embedded and KDE 2.2.2 and earlier does not validate the Common Name (CN) field for X.509 Certificates, which could allow remote attackers to spoof certificates via a man-in-the-middle attack.

6.3AI Score

0.007EPSS

2003-06-16 04:00 AM
37
cve
cve

CVE-2003-0434

Various PDF viewers including (1) Adobe Acrobat 5.06 and (2) Xpdf 1.01 allow remote attackers to execute arbitrary commands via shell metacharacters in an embedded hyperlink.

7.5AI Score

0.051EPSS

2003-07-24 04:00 AM
45
cve
cve

CVE-2003-0442

Cross-site scripting (XSS) vulnerability in the transparent SID support capability for PHP before 4.3.2 (session.use_trans_sid) allows remote attackers to insert arbitrary script via the PHPSESSID parameter.

5.8AI Score

0.02EPSS

2003-07-24 04:00 AM
40
cve
cve

CVE-2003-0461

/proc/tty/driver/serial in Linux 2.4.x reveals the exact number of characters used in serial links, which could allow local users to obtain potentially sensitive information such as the length of passwords.

5.4AI Score

0.0004EPSS

2003-08-27 04:00 AM
40
cve
cve

CVE-2003-0464

The RPC code in Linux kernel 2.4 sets the reuse flag when sockets are created, which could allow local users to bind to UDP ports that are used by privileged services such as nfsd.

6.3AI Score

0.0004EPSS

2003-08-27 04:00 AM
23
cve
cve

CVE-2003-0550

The STP protocol, as enabled in Linux 2.4.x, does not provide sufficient security by design, which allows attackers to modify the bridge topology.

6.1AI Score

0.002EPSS

2003-08-27 04:00 AM
49
cve
cve

CVE-2003-0551

The STP protocol implementation in Linux 2.4.x does not properly verify certain lengths, which could allow attackers to cause a denial of service.

6AI Score

0.005EPSS

2003-08-27 04:00 AM
49
cve
cve

CVE-2003-0552

Linux 2.4.x allows remote attackers to spoof the bridge Forwarding table via forged packets whose source addresses are the same as the target.

6.2AI Score

0.009EPSS

2003-08-27 04:00 AM
47
cve
cve

CVE-2003-0989

tcpdump before 3.8.1 allows remote attackers to cause a denial of service (infinite loop) via certain ISAKMP packets, a different vulnerability than CVE-2004-0057.

6.2AI Score

0.278EPSS

2004-02-17 05:00 AM
33
cve
cve

CVE-2004-0079

The do_change_cipher_spec function in OpenSSL 0.9.6c to 0.9.6k, and 0.9.7a to 0.9.7c, allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that triggers a null dereference.

7.5CVSS

7.1AI Score

0.006EPSS

2004-11-23 05:00 AM
74
cve
cve

CVE-2004-0081

OpenSSL 0.9.6 before 0.9.6d does not properly handle unknown message types, which allows remote attackers to cause a denial of service (infinite loop), as demonstrated using the Codenomicon TLS Test Tool.

7.2AI Score

0.003EPSS

2004-11-23 05:00 AM
62
cve
cve

CVE-2004-0112

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an out-of-b...

7.2AI Score

0.002EPSS

2004-11-23 05:00 AM
61
cve
cve

CVE-2004-0619

Integer overflow in the ubsec_keysetup function for Linux Broadcom 5820 cryptonet driver allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a negative add_dsa_buf_bytes variable, which leads to a buffer overflow.

7.6AI Score

0.001EPSS

2004-12-06 05:00 AM
32
cve
cve

CVE-2004-0902

Multiple heap-based buffer overflows in Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allow remote attackers to cause a denial of service (application crash) or execute arbitrary code via (1) the "Send page" functionality, (2) certain responses from a ...

7.5AI Score

0.56EPSS

2005-01-27 05:00 AM
42
cve
cve

CVE-2004-0903

Stack-based buffer overflow in the writeGroup function in nsVCardObj.cpp for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to execute arbitrary code via malformed VCard attachments that are not properly handled when previewing a...

7.7AI Score

0.116EPSS

2005-01-27 05:00 AM
40
cve
cve

CVE-2004-0904

Integer overflow in the bitmap (BMP) decoder for Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allow remote attackers to execute arbitrary code via wide bitmap files that trigger heap-based buffer overflows.

7.7AI Score

0.117EPSS

2004-12-31 05:00 AM
49
cve
cve

CVE-2004-0905

Mozilla Firefox before the Preview Release, Mozilla before 1.7.3, and Thunderbird before 0.8 allows remote attackers to perform cross-domain scripting and possibly execute arbitrary code by convincing a user to drag and drop javascript: links to a frame or page in another domain.

6.8AI Score

0.018EPSS

2004-09-24 04:00 AM
33
cve
cve

CVE-2004-1025

Multiple heap-based buffer overflows in imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.

7.5AI Score

0.022EPSS

2005-01-10 05:00 AM
43
cve
cve

CVE-2004-1026

Multiple integer overflows in the image handler for imlib 1.9.14 and earlier, which is used by gkrellm and several window managers, allow remote attackers to cause a denial of service (application crash) and execute arbitrary code via certain image files.

7.4AI Score

0.055EPSS

2005-01-10 05:00 AM
47
cve
cve

CVE-2004-1235

Race condition in the (1) load_elf_library and (2) binfmt_aout function calls for uselib in Linux kernel 2.4 through 2.429-rc2 and 2.6 through 2.6.10 allows local users to execute arbitrary code by manipulating the VMA descriptor.

7.5AI Score

0.0005EPSS

2005-04-14 04:00 AM
77
cve
cve

CVE-2004-1333

Integer overflow in the vc_resize function in the Linux kernel 2.4 and 2.6 before 2.6.10 allows local users to cause a denial of service (kernel crash) via a short new screen value, which leads to a buffer overflow.

7.1AI Score

0.0004EPSS

2005-01-06 05:00 AM
39
cve
cve

CVE-2004-1335

Memory leak in the ip_options_get function in the Linux kernel before 2.6.10 allows local users to cause a denial of service (memory consumption) by repeatedly calling the ip_cmsg_send function.

5.6AI Score

0.0004EPSS

2005-01-06 05:00 AM
55
cve
cve

CVE-2004-1613

Mozilla allows remote attackers to cause a denial of service (application crash from null dereference or infinite loop) via a web page that contains a (1) TEXTAREA, (2) INPUT, (3) FRAMESET or (4) IMG tag followed by a null character and some trailing characters, as demonstrated by mangleme.

6.7AI Score

0.011EPSS

2005-02-20 05:00 AM
40
cve
cve

CVE-2005-0206

The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.

6.7AI Score

0.07EPSS

2005-04-27 04:00 AM
58
cve
cve

CVE-2005-0750

The bluez_sock_create function in the Bluetooth stack for Linux kernel 2.4.6 through 2.4.30-rc1 and 2.6 through 2.6.11.5 allows local users to gain privileges via (1) socket or (2) socketpair call with a negative protocol value.

5.3AI Score

0.0004EPSS

2005-04-03 05:00 AM
63
cve
cve

CVE-2005-3624

The CCITTFaxStream::CCITTFaxStream function in Stream.cc for xpdf, gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others allows attackers to corrupt the heap via negative or large integers in a CCITTFaxDecode stream, which lead to integer overflows and integer underflows.

6.3AI Score

0.013EPSS

2006-01-06 10:00 PM
61
cve
cve

CVE-2005-3625

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (infinite loop) via streams that end prematurely, as demonstrated using the (1) CCITTFaxDecode and (2) DCTDecode streams, aka "Infinite CPU spins."

6.2AI Score

0.006EPSS

2006-01-06 10:00 PM
52
cve
cve

CVE-2005-3626

Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to cause a denial of service (crash) via a crafted FlateDecode stream that triggers a null dereference.

6.1AI Score

0.005EPSS

2006-01-06 10:00 PM
59
cve
cve

CVE-2007-1352

Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.

7.6AI Score

0.029EPSS

2007-04-06 01:19 AM
62
cve
cve

CVE-2007-3103

The init.d script for the X.Org X11 xfs font server on various Linux distributions might allow local users to change the permissions of arbitrary files via a symlink attack on the /tmp/.font-unix temporary file.

5.9AI Score

0.0004EPSS

2007-07-15 10:30 PM
52
cve
cve

CVE-2007-3379

Unspecified vulnerability in the kernel in Red Hat Enterprise Linux (RHEL) 4 on the x86_64 platform allows local users to cause a denial of service (OOPS) via unspecified vectors related to the get_gate_vma function and the fuser command.

6.1AI Score

0.0004EPSS

2007-09-17 05:17 PM
30
cve
cve

CVE-2007-5079

Red Hat Enterprise Linux 4 does not properly compile and link gdm with tcp_wrappers on x86_64 platforms, which might allow remote attackers to bypass intended access restrictions.

6.4AI Score

0.005EPSS

2007-09-25 01:17 AM
27
cve
cve

CVE-2014-3250

The default vhost configuration file in Puppet before 3.6.2 does not include the SSLCARevocationCheck directive, which might allow remote attackers to obtain sensitive information via a revoked certificate when a Puppet master runs with Apache 2.4.

6.5CVSS

6.1AI Score

0.001EPSS

2017-12-11 05:29 PM
29
cve
cve

CVE-2016-3699

The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended Secure Boot restrictions and execute untrusted code by appending ACPI tables to the initrd.

7.4CVSS

8.2AI Score

0.001EPSS

2016-10-07 02:59 PM
86
cve
cve

CVE-2018-17962

Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.

7.5CVSS

8.5AI Score

0.005EPSS

2018-10-09 10:29 PM
111
cve
cve

CVE-2018-20346

SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statem...

8.1CVSS

8.4AI Score

0.91EPSS

2018-12-21 09:29 PM
516
5
cve
cve

CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

5.9CVSS

6.7AI Score

0.001EPSS

2023-11-28 12:15 PM
133
Total number of security vulnerabilities200