Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2012-08-07 CVE-2012-3453 Permissions, Privileges, and Access Controls vulnerability in Debian Logol 1.5.0
logol 1.5.0 uses world writable permissions for the /var/lib/logol/results directory, which allows local users to delete or overwrite arbitrary files.
local
low complexity
debian CWE-264
3.6
2012-07-25 CVE-2012-3954 Resource Management Errors vulnerability in multiple products
Multiple memory leaks in ISC DHCP 4.1.x and 4.2.x before 4.2.4-P1 and 4.1-ESV before 4.1-ESV-R6 allow remote attackers to cause a denial of service (memory consumption) by sending many requests.
low complexity
isc debian canonical CWE-399
3.3
2012-07-24 CVE-2012-4048 Code Injection vulnerability in multiple products
The PPP dissector in Wireshark 1.4.x before 1.4.14, 1.6.x before 1.6.9, and 1.8.x before 1.8.1 allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) via a crafted packet, as demonstrated by a usbmon dump.
low complexity
wireshark debian CWE-94
3.3
2012-06-19 CVE-2012-3587 Improper Input Validation vulnerability in Debian Advanced Package Tool
APT 0.7.x before 0.7.25 and 0.8.x before 0.8.16, when using the apt-key net-update to import keyrings, relies on GnuPG argument order and does not check GPG subkeys, which might allow remote attackers to install Trojan horse packages via a man-in-the-middle (MITM) attack.
network
high complexity
debian CWE-20
2.6
2012-06-19 CVE-2012-0954 Improper Input Validation vulnerability in Debian Advanced Package Tool
APT 0.7.x before 0.7.25 and 0.8.x before 0.8.16, when using the apt-key net-update to import keyrings, relies on GnuPG argument order and does not check GPG subkeys, which might allow remote attackers to install altered packages via a man-in-the-middle (MITM) attack.
network
high complexity
debian CWE-20
2.6
2012-06-02 CVE-2012-2947 Improper Access Control vulnerability in multiple products
chan_iax2.c in the IAX2 channel driver in Certified Asterisk 1.8.11-cert before 1.8.11-cert2 and Asterisk Open Source 1.8.x before 1.8.12.1 and 10.x before 10.4.1, when a certain mohinterpret setting is enabled, allows remote attackers to cause a denial of service (daemon crash) by placing a call on hold.
network
high complexity
debian digium CWE-284
2.6
2012-05-18 CVE-2012-2120 Permissions, Privileges, and Access Controls vulnerability in Debian Texlive-Extra-Utils 2011.20120322
latex2man in texlive-extra-utils 2011.20120322, and possibly other versions or packages, when used with the H or T option, allows local users to overwrite arbitrary files via a symlink attack on a temporary file.
local
debian CWE-264
3.3
2011-04-29 CVE-2011-1499 Configuration vulnerability in multiple products
acl.c in Tinyproxy before 1.8.3, when an Allow configuration setting specifies a CIDR block, permits TCP connections from all IP addresses, which makes it easier for remote attackers to hide the origin of web traffic by leveraging the open HTTP proxy server.
network
high complexity
banu debian CWE-16
2.6
2010-05-07 CVE-2010-1451 Out-Of-Bounds Write vulnerability in multiple products
The TSB I-TLB load implementation in arch/sparc/kernel/tsb.S in the Linux kernel before 2.6.33 on the SPARC platform does not properly obtain the value of a certain _PAGE_EXEC_4U bit and consequently does not properly implement a non-executable stack, which makes it easier for context-dependent attackers to exploit stack-based buffer overflows via a crafted application.
local
low complexity
linux debian CWE-787
2.1
2008-11-04 CVE-2008-4908 Link Following vulnerability in Crossfire 1.11.0
maps/Info/combine.pl in CrossFire crossfire-maps 1.11.0 allows local users to overwrite arbitrary files via a symlink attack on a temporary file.
3.3