Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Total 9001 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-1999-1276 2 Debian, Linux 2 Debian Linux, Linux Kernel 2024-02-28 7.2 HIGH N/A
fte-console in the fte package before 0.46b-4.1 does not drop root privileges, which allows local users to gain root access via the virtual console device.
CVE-2001-0139 5 Caldera, Debian, Immunix and 2 more 7 Openlinux Desktop, Openlinux Edesktop, Openlinux Eserver and 4 more 2024-02-28 1.2 LOW N/A
inn 2.2.3 allows local users to overwrite arbitrary files via a symlink attack in some configurations.
CVE-2001-0170 4 Conectiva, Debian, Immunix and 1 more 4 Linux, Debian Linux, Immunix and 1 more 2024-02-28 2.1 LOW N/A
glibc 2.1.9x and earlier does not properly clear the RESOLV_HOST_CONF, HOSTALIASES, or RES_OPTIONS environmental variables when executing setuid/setgid programs, which could allow local users to read arbitrary files.
CVE-2004-0488 3 Apache, Debian, Redhat 4 Http Server, Debian Linux, Enterprise Linux Server and 1 more 2024-02-28 7.5 HIGH N/A
Stack-based buffer overflow in the ssl_util_uuencode_binary function in ssl_util.c for Apache mod_ssl, when mod_ssl is configured to trust the issuing CA, may allow remote attackers to execute arbitrary code via a client certificate with a long subject DN.
CVE-2001-0690 4 Conectiva, Debian, Redhat and 1 more 4 Linux, Debian Linux, Linux and 1 more 2024-02-28 7.5 HIGH N/A
Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.
CVE-2004-0642 3 Debian, Mit, Redhat 5 Debian Linux, Kerberos 5, Enterprise Linux Desktop and 2 more 2024-02-28 7.5 HIGH N/A
Double free vulnerabilities in the error handling code for ASN.1 decoders in the (1) Key Distribution Center (KDC) library and (2) client library for MIT Kerberos 5 (krb5) 1.3.4 and earlier may allow remote attackers to execute arbitrary code.
CVE-2000-1136 1 Debian 1 Elvis Tiny 2024-02-28 4.6 MEDIUM N/A
elvis-tiny before 1.4-10 in Debian GNU/Linux, and possibly other Linux operating systems, allows local users to overwrite files of other users via a symlink attack.
CVE-1999-0939 1 Debian 1 Debian Linux 2024-02-28 5.0 MEDIUM N/A
Denial of service in Debian IRC Epic/epic4 client via a long string.
CVE-1999-0389 1 Debian 1 Debian Linux 2024-02-28 7.2 HIGH N/A
Buffer overflow in the bootp server in the Debian Linux netstd package.
CVE-1999-0742 1 Debian 1 Debian Linux 2024-02-28 5.0 MEDIUM N/A
The Debian mailman package uses weak authentication, which allows attackers to gain privileges.
CVE-2001-0112 2 Debian, Sam Lantinga 2 Debian Linux, Splitvt 2024-02-28 7.2 HIGH N/A
Multiple buffer overflows in splitvt before 1.6.5 allow local users to execute arbitrary commands.
CVE-2000-0511 1 Debian 1 Debian Linux 2024-02-28 5.0 MEDIUM N/A
CUPS (Common Unix Printing System) 1.04 and earlier allows remote attackers to cause a denial of service via a CGI POST request.
CVE-2001-0977 4 Debian, Mandrakesoft, Openldap and 1 more 6 Debian Linux, Mandrake Linux, Mandrake Linux Corporate Server and 3 more 2024-02-28 5.0 MEDIUM N/A
slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.
CVE-2004-0689 2 Debian, Kde 2 Debian Linux, Kde 2024-02-28 4.6 MEDIUM 7.1 HIGH
KDE before 3.3.0 does not properly handle when certain symbolic links point to "stale" locations, which could allow local users to create or truncate arbitrary files.
CVE-2001-0458 4 Debian, Mandrakesoft, Ralf S. Engelschall and 1 more 4 Debian Linux, Mandrake Linux, Eperl and 1 more 2024-02-28 7.5 HIGH N/A
Multiple buffer overflows in ePerl before 2.2.14-0.7 allow local and remote attackers to execute arbitrary commands.
CVE-2004-0434 2 Debian, Heimdal Project 2 Debian Linux, Heimdal 2024-02-28 10.0 HIGH 9.8 CRITICAL
k5admind (kadmind) for Heimdal allows remote attackers to execute arbitrary code via a Kerberos 4 compatibility administration request whose framing length is less than 2, which leads to a heap-based buffer overflow.
CVE-2000-0512 1 Debian 1 Debian Linux 2024-02-28 5.0 MEDIUM N/A
CUPS (Common Unix Printing System) 1.04 and earlier does not properly delete request files, which allows a remote attacker to cause a denial of service.
CVE-2004-0643 3 Debian, Mit, Redhat 5 Debian Linux, Kerberos 5, Enterprise Linux Desktop and 2 more 2024-02-28 4.6 MEDIUM N/A
Double free vulnerability in the krb5_rd_cred function for MIT Kerberos 5 (krb5) 1.3.1 and earlier may allow local users to execute arbitrary code.
CVE-2000-0666 5 Conectiva, Debian, Redhat and 2 more 5 Linux, Debian Linux, Linux and 2 more 2024-02-28 10.0 HIGH N/A
rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges.
CVE-2000-0888 2 Debian, Isc 2 Debian Linux, Bind 2024-02-28 5.0 MEDIUM N/A
named in BIND 8.2 through 8.2.2-P6 allows remote attackers to cause a denial of service by sending an SRV record to the server, aka the "srv bug."