Vulnerabilities > Debian > Debian Linux > 7.0

DATE CVE VULNERABILITY TITLE RISK
2011-11-29 CVE-2011-4566 Numeric Errors vulnerability in multiple products
Integer overflow in the exif_process_IFD_TAG function in exif.c in the exif extension in PHP 5.4.0beta2 on 32-bit platforms allows remote attackers to read the contents of arbitrary memory locations or cause a denial of service via a crafted offset_val value in an EXIF header in a JPEG file, a different vulnerability than CVE-2011-0708.
network
low complexity
php debian canonical CWE-189
6.4
2011-10-10 CVE-2011-2189 Resource Exhaustion vulnerability in multiple products
net/core/net_namespace.c in the Linux kernel 2.6.32 and earlier does not properly handle a high rate of creation and cleanup of network namespaces, which makes it easier for remote attackers to cause a denial of service (memory consumption) via requests to a daemon that requires a separate namespace per connection, as demonstrated by vsftpd.
network
low complexity
linux redhat canonical debian CWE-400
7.5
2011-09-23 CVE-2011-2766 Improper Authentication vulnerability in multiple products
The FCGI (aka Fast CGI) module 0.70 through 0.73 for Perl, as used by CGI::Fast, uses environment variable values from one request during processing of a later request, which allows remote attackers to bypass authentication via crafted HTTP headers.
network
low complexity
fast-cgi-project debian CWE-287
7.5
2011-08-15 CVE-2011-2749 Improper Input Validation vulnerability in multiple products
The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet.
network
low complexity
isc debian canonical CWE-20
7.8
2011-08-15 CVE-2011-2748 Improper Input Validation vulnerability in multiple products
The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet.
network
low complexity
isc canonical debian CWE-20
7.8
2011-07-29 CVE-2011-2522 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Multiple cross-site request forgery (CSRF) vulnerabilities in the Samba Web Administration Tool (SWAT) in Samba 3.x before 3.5.10 allow remote attackers to hijack the authentication of administrators for requests that (1) shut down daemons, (2) start daemons, (3) add shares, (4) remove shares, (5) add printers, (6) remove printers, (7) add user accounts, or (8) remove user accounts, as demonstrated by certain start, stop, and restart parameters to the status program.
6.8
2011-07-28 CVE-2011-2688 SQL Injection vulnerability in multiple products
SQL injection vulnerability in mysql/mysql-auth.pl in the mod_authnz_external module 3.2.5 and earlier for the Apache HTTP Server allows remote attackers to execute arbitrary SQL commands via the user field.
network
low complexity
mod-authnz-external-project debian CWE-89
7.5
2011-07-07 CVE-2011-2192 Credentials Management vulnerability in multiple products
The Curl_input_negotiate function in http_negotiate.c in libcurl 7.10.6 through 7.21.6, as used in curl and other products, always performs credential delegation during GSSAPI authentication, which allows remote servers to impersonate clients via GSSAPI requests.
4.3
2011-05-03 CVE-2011-1444 Race Condition vulnerability in Google Chrome
Race condition in the sandbox launcher implementation in Google Chrome before 11.0.696.57 on Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
6.8
2011-05-03 CVE-2011-1440 USE After Free vulnerability in Google Chrome
Use-after-free vulnerability in Google Chrome before 11.0.696.57 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the ruby element and Cascading Style Sheets (CSS) token sequences.
network
low complexity
google debian apple CWE-416
6.8