Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2005-12-31 CVE-2005-3187 Remote Denial Of Service vulnerability in Bluecoat Winproxy 6.0
The listening daemon in Blue Coat Systems Inc.
network
low complexity
bluecoat
5.0
2005-12-31 CVE-2005-3126 Link Following vulnerability in Antiword 0.32/0.35
The (1) kantiword (kantiword.sh) and (2) gantiword (gantiword.sh) scripts in antiword 0.35 and earlier allow local users to overwrite arbitrary files via a symlink attack on temporary (a) output and (b) error files.
1.9
2005-12-31 CVE-2005-3058 Permissions, Privileges, and Access Controls vulnerability in Fortinet Fortigate and Fortios
Interpretation conflict in Fortinet FortiGate 2.8, running FortiOS 2.8MR10 and v3beta, allows remote attackers to bypass the URL blocker via an (1) HTTP request terminated with a line feed (LF) and not carriage return line feed (CRLF) or (2) HTTP request with no Host field, which is still processed by most web servers without violating RFC2616.
network
low complexity
fortinet CWE-264
7.5
2005-12-31 CVE-2005-3057 Unspecified vulnerability in Fortinet Fortigate and Fortios
The FTP component in FortiGate 2.8 running FortiOS 2.8MR10 and v3beta, and other versions before 3.0 MR1, allows remote attackers to bypass the Fortinet FTP anti-virus engine by sending a STOR command and uploading a file before the FTP server response has been sent, as demonstrated using LFTP.
network
low complexity
fortinet
critical
10.0
2005-12-31 CVE-2005-2934 Local Privilege Escalation vulnerability in SCO Unixware 7.1.3/7.1.4
Unspecified vulnerability in ptrace in SCO UnixWare 7.1.3 and 7.1.4 allows local users to gain privileges via unspecified vectors.
local
low complexity
sco
7.2
2005-12-31 CVE-2005-2932 Permissions, Privileges, and Access Controls vulnerability in Checkpoint Zonealarm and Zonealarm Security Suite
Multiple Check Point Zone Labs ZoneAlarm products before 7.0.362, including ZoneAlarm Security Suite 5.5.062.004 and 6.5.737, use insecure default permissions for critical files, which allows local users to gain privileges or bypass security controls.
local
low complexity
checkpoint CWE-264
7.2
2005-12-31 CVE-2005-2922 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Realnetworks products
Heap-based buffer overflow in the embedded player in multiple RealNetworks products and versions including RealPlayer 10.x, RealOne Player, and Helix Player allows remote malicious servers to cause a denial of service (crash) and possibly execute arbitrary code via a chunked Transfer-Encoding HTTP response in which either (1) the chunk header length is specified as -1, (2) the chunk header with a length that is less than the actual amount of sent data, or (3) a missing chunk header.
network
realnetworks CWE-119
critical
9.3
2005-12-31 CVE-2005-2762 Local Security vulnerability in Vpnremote
Avaya VPNRemote before 4.2.33 stores credentials in cleartext in process memory, which allows attackers to obtain the VPN user's credentials.
local
low complexity
avaya
2.1
2005-12-31 CVE-2005-2738 Unspecified vulnerability in SUN Java 1.4.2
Java 1.4.2 before 1.4.2 Release 2 on Apple Mac OS X does not prevent multiple programs from opening the same port as a Java ServerSocket, which allows local users to operate a Java program that intercepts network data intended for the ServerSocket of a different Java program.
network
low complexity
sun
5.0
2005-12-31 CVE-2005-2714 Link Following vulnerability in Apple mac OS X and mac OS X Server
passwd in Directory Services in Mac OS X 10.3.x before 10.3.9 and 10.4.x before 10.4.5 allows local users to overwrite arbitrary files via a symlink attack on the .pwtmp.[PID] temporary file.
local
low complexity
apple CWE-59
6.8