Vulnerabilities > Debian > Debian Linux > 3.0

DATE CVE VULNERABILITY TITLE RISK
2004-11-03 CVE-2004-0835 Local vulnerability in MySQL
MySQL 3.x before 3.23.59, 4.x before 4.0.19, 4.1.x before 4.1.2, and 5.x before 5.0.1, checks the CREATE/INSERT rights of the original table instead of the target table in an ALTER TABLE RENAME operation, which could allow attackers to conduct unauthorized activities.
network
low complexity
mysql oracle debian
7.5
2004-10-20 CVE-2004-0772 Double Free vulnerability in multiple products
Double free vulnerabilities in error handling code in krb524d for MIT Kerberos 5 (krb5) 1.2.8 and earlier may allow remote attackers to execute arbitrary code.
network
low complexity
mit openpkg debian CWE-415
critical
9.8
2004-09-28 CVE-2004-0689 Link Following vulnerability in multiple products
KDE before 3.3.0 does not properly handle when certain symbolic links point to "stale" locations, which could allow local users to create or truncate arbitrary files.
local
low complexity
kde debian CWE-59
7.1
2004-09-28 CVE-2004-0643 Double Free vulnerability in multiple products
Double free vulnerability in the krb5_rd_cred function for MIT Kerberos 5 (krb5) 1.3.1 and earlier may allow local users to execute arbitrary code.
local
low complexity
mit debian redhat CWE-415
4.6
2004-09-28 CVE-2004-0458 NULL Pointer Dereference vulnerability in multiple products
mah-jong before 1.6.2 allows remote attackers to cause a denial of service (server crash) via a missing argument, which triggers a null pointer dereference.
network
low complexity
nicolas-boullis debian CWE-476
7.5
2004-08-06 CVE-2004-0583 Multiple Unspecified vulnerability in Webmin
The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords.
network
low complexity
usermin webmin debian
5.0
2004-08-06 CVE-2004-0579 Format string vulnerability in super before 3.23 allows local users to execute arbitrary code as root.
local
low complexity
william-deich debian
7.2
2004-08-06 CVE-2004-0522 Authentication Bypass vulnerability in Gallery Project and Debian
Gallery 1.4.3 and earlier allows remote attackers to bypass authentication and obtain Gallery administrator privileges.
network
low complexity
gallery-project debian
critical
10.0
2004-07-07 CVE-2004-0434 Incorrect Calculation of Buffer Size vulnerability in multiple products
k5admind (kadmind) for Heimdal allows remote attackers to execute arbitrary code via a Kerberos 4 compatibility administration request whose framing length is less than 2, which leads to a heap-based buffer overflow.
network
low complexity
heimdal-project debian CWE-131
critical
9.8
2004-05-04 CVE-2003-0648 Local Unspecified Buffer Overflow vulnerability in FTE
Multiple buffer overflows in vfte, based on FTE, before 0.50, allow local users to execute arbitrary code.
network
low complexity
fte debian
critical
10.0