Vulnerabilities > Debian > Debian Linux > 4.0

DATE CVE VULNERABILITY TITLE RISK
2007-05-10 CVE-2007-2583 The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference.
network
low complexity
oracle debian canonical
4.0
2007-05-09 CVE-2007-1864 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the bundled libxmlrpc library in PHP before 4.4.7, and 5.x before 5.2.2, has unknown impact and remote attack vectors.
network
low complexity
php debian canonical redhat CWE-119
7.5
2007-05-02 CVE-2007-1366 QEMU 0.8.2 allows local users to crash a virtual machine via the divisor operand to the aam instruction, as demonstrated by "aam 0x0," which triggers a divide-by-zero error.
local
low complexity
qemu debian
2.1
2007-05-02 CVE-2007-1322 QEMU 0.8.2 allows local users to halt a virtual machine by executing the icebp instruction.
local
low complexity
qemu debian
2.1
2007-05-02 CVE-2007-1320 Out-Of-Bounds Write vulnerability in multiple products
Multiple heap-based buffer overflows in the cirrus_invalidate_region function in the Cirrus VGA extension in QEMU 0.8.2, as used in Xen and possibly other products, might allow local users to execute arbitrary code via unspecified vectors related to "attempting to mark non-existent regions as dirty," aka the "bitblt" heap overflow.
local
low complexity
qemu fedoraproject opensuse debian CWE-787
7.2
2007-04-30 CVE-2007-2029 Resource Management Errors vulnerability in Clam Anti-Virus Clamav 0.84Rc2
File descriptor leak in the PDF handler in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service via a crafted PDF file.
network
low complexity
debian clam-anti-virus CWE-399
7.8
2007-04-24 CVE-2007-2138 Permissions, Privileges, and Access Controls vulnerability in multiple products
Untrusted search path vulnerability in PostgreSQL before 7.3.19, 7.4.x before 7.4.17, 8.0.x before 8.0.13, 8.1.x before 8.1.9, and 8.2.x before 8.2.4 allows remote authenticated users, when permitted to call a SECURITY DEFINER function, to gain the privileges of the function owner, related to "search_path settings."
6.0
2007-04-06 CVE-2007-1887 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in the sqlite_decode_binary function in the bundled sqlite library in PHP 4 before 4.4.5 and PHP 5 before 5.2.1 allows context-dependent attackers to execute arbitrary code via an empty value of the in parameter, as demonstrated by calling the sqlite_udf_decode_binary function with a 0x01 character.
network
low complexity
php canonical debian CWE-120
7.5
2007-04-06 CVE-2007-1216 Double Free vulnerability in multiple products
Double free vulnerability in the GSS-API library (lib/gssapi/krb5/k5unseal.c), as used by the Kerberos administration daemon (kadmind) in MIT krb5 before 1.6.1, when used with the authentication method provided by the RPCSEC_GSS RPC library, allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via a message with an "an invalid direction encoding".
network
low complexity
mit canonical debian CWE-415
critical
9.0
2007-04-06 CVE-2007-0957 Out-Of-Bounds Write vulnerability in multiple products
Stack-based buffer overflow in the krb5_klog_syslog function in the kadm5 library, as used by the Kerberos administration daemon (kadmind) and Key Distribution Center (KDC), in MIT krb5 before 1.6.1 allows remote authenticated users to execute arbitrary code and modify the Kerberos key database via crafted arguments, possibly involving certain format string specifiers.
network
low complexity
mit debian canonical CWE-787
critical
9.0