Weekly Vulnerabilities Reports > February 12 to 18, 2001

Overview

107 new vulnerabilities reported during this period, including 26 critical vulnerabilities and 23 high severity vulnerabilities. This weekly summary report vulnerabilities in 79 products from 57 vendors including Microsoft, Cisco, Freebsd, HP, and ISC. Vulnerabilities are notably categorized as "Resource Management Errors", "Incorrect Permission Assignment for Critical Resource", "Path Traversal", and "Cryptographic Issues".

  • 70 reported vulnerabilities are remotely exploitables.
  • 1 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
  • 106 reported vulnerabilities are exploitable by an anonymous user.
  • Microsoft has the most reported vulnerabilities, with 15 reported vulnerabilities.
  • Leif M Wright has the most reported critical vulnerabilities, with 4 reported vulnerabilities.

TOTAL
VULNERABILITIES
CRITICAL RISK
VULNERABILITIES
HIGH RISK
VULNERABILITIES
MEDIUM RISK
VULNERABILITIES
LOW RISK
VULNERABILITIES
REMOTELY
EXPLOITABLE
LOCALLY
EXPLOITABLE
EXPLOIT
AVAILABLE
EXPLOITABLE
ANONYMOUSLY
AFFECTING
WEB APPLICATION

Vulnerability Details

The following table list reported vulnerabilities for the period covered by this report:

Expand/Hide

26 Critical Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2001-02-16 CVE-2001-0050 Colten Edwards Unspecified vulnerability in Colten Edwards Bitchx 1.0C17

Buffer overflow in BitchX IRC client allows remote attackers to cause a denial of service and possibly execute arbitrary commands via an IP address that resolves to a long DNS hostname or domain name.

10.0
2001-02-16 CVE-2001-0045 Microsoft Unspecified vulnerability in Microsoft Windows NT 4.0/Terminalserver

The default permissions for the RAS Administration key in Windows NT 4.0 allows local users to execute arbitrary commands by changing the value to point to a malicious DLL, aka one of the "Registry Permissions" vulnerabilities.

10.0
2001-02-16 CVE-2001-0043 Phpgroupware Unspecified vulnerability in PHPgroupware 0.9.6

phpGroupWare before 0.9.7 allows remote attackers to execute arbitrary PHP commands by specifying a malicious include file in the phpgw_info parameter of the phpgw.inc.php program.

10.0
2001-02-16 CVE-2001-0032 Eric Rescorla Unspecified vulnerability in Eric Rescorla Ssldump 0.9B1

Format string vulnerability in ssldump possibly allows remote attackers to cause a denial of service and possibly gain root privileges via malicious format string specifiers in a URL.

10.0
2001-02-16 CVE-2001-0021 Endymion Unspecified vulnerability in Endymion Mailman Webmail

MailMan Webmail 3.0.25 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the alternate_template parameter.

10.0
2001-02-12 CVE-2001-0101 Fetchmail Unspecified vulnerability in Fetchmail

Vulnerability in fetchmail 5.5.0-2 and earlier in the AUTHENTICATE GSSAPI command.

10.0
2001-02-12 CVE-2001-0100 Brian Stanback Unspecified vulnerability in Brian Stanback Bslist.Cgi

bslist.cgi mailing list script allows remote attackers to execute arbitrary commands via shell metacharacters in the email address.

10.0
2001-02-12 CVE-2001-0099 Brian Stanback Unspecified vulnerability in Brian Stanback Bsguest.Cgi

bsguest.cgi guestbook script allows remote attackers to execute arbitrary commands via shell metacharacters in the email address.

10.0
2001-02-12 CVE-2001-0098 BEA Buffer Overflow vulnerability in BEA Weblogic Server 4.5.2

Buffer overflow in Bea WebLogic Server before 5.1.0 allows remote attackers to execute arbitrary commands via a long URL that begins with a ".." string.

10.0
2001-02-12 CVE-2001-0076 Ikonboard COM Unspecified vulnerability in Ikonboard.Com Ikonboard 2.1.7B

register.cgi in Ikonboard 2.1.7b and earlier allows remote attackers to execute arbitrary commands via the SEND_MAIL parameter, which overwrites an internal program variable that references a program to be executed.

10.0
2001-02-12 CVE-2001-0070 Upland Solutions Unspecified vulnerability in Upland Solutions 1ST UP Mail Server 4.1

Buffer overflow in 1st Up Mail Server 4.1 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long MAIL FROM command.

10.0
2001-02-12 CVE-2001-0065 MAX Wilhelm Bruker Unspecified vulnerability in Max-Wilhelm Bruker Bftpd 1.0.13

Buffer overflow in bftpd 1.0.13 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long SITE CHOWN command.

10.0
2001-02-12 CVE-2001-0060 Stunnel Unspecified vulnerability in Stunnel

Format string vulnerability in stunnel 3.8 and earlier allows attackers to execute arbitrary commands via a malformed ident username.

10.0
2001-02-12 CVE-2001-0053 David Madore
Netbsd
Openbsd
One-byte buffer overflow in replydirname function in BSD-based ftpd allows remote attackers to gain root privileges.
10.0
2001-02-12 CVE-2001-0029 Igor Khasilev Buffer Overflow vulnerability in Igor Khasilev Oops Proxy Server 1.4.22

Buffer overflow in oops WWW proxy server 1.4.6 (and possibly other versions) allows remote attackers to execute arbitrary commands via a long host or domain name that is obtained from a reverse DNS lookup.

10.0
2001-02-12 CVE-2001-0028 Igor Khasilev Buffer Overflow vulnerability in Igor Khasilev Oops Proxy Server 1.4.22

Buffer overflow in the HTML parsing code in oops WWW proxy server 1.5.2 and earlier allows remote attackers to execute arbitrary commands via a large number of " (quotation) characters.

10.0
2001-02-12 CVE-2001-0025 Leif M Wright Unspecified vulnerability in Leif M. Wright Ad.Cgi 1.0

ad.cgi CGI program by Leif Wright allows remote attackers to execute arbitrary commands via shell metacharacters in the file parameter.

10.0
2001-02-12 CVE-2001-0024 Leif M Wright Remote Command Execution vulnerability in Leif M. Wright Simplestmail.Cgi 1.0

simplestmail.cgi CGI program by Leif Wright allows remote attackers to execute arbitrary commands via shell metacharacters in the MyEmail parameter.

10.0
2001-02-12 CVE-2001-0023 Leif M Wright Unspecified vulnerability in Leif M. Wright Everythingform.Cgi 2.0

everythingform.cgi CGI program by Leif Wright allows remote attackers to execute arbitrary commands via shell metacharacters in the config parameter.

10.0
2001-02-12 CVE-2001-0022 Leif M Wright Remote Command Execution vulnerability in Leif M. Wright Simplestguest.Cgi 2.0

simplestguest.cgi CGI program by Leif Wright allows remote attackers to execute arbitrary commands via shell metacharacters in the guestbook parameter.

10.0
2001-02-12 CVE-2001-0013 ISC Unspecified vulnerability in ISC Bind

Format string vulnerability in nslookupComplain function in BIND 4 allows remote attackers to gain root privileges.

10.0
2001-02-12 CVE-2001-0011 ISC Unspecified vulnerability in ISC Bind

Buffer overflow in nslookupComplain function in BIND 4 allows remote attackers to gain root privileges.

10.0
2001-02-12 CVE-2001-0010 ISC Unspecified vulnerability in ISC Bind 8.2/8.2.1/8.2.2

Buffer overflow in transaction signature (TSIG) handling code in BIND 8 allows remote attackers to gain root privileges.

10.0
2001-02-12 CVE-2001-0008 Borland Software
Firebirdsql
Backdoor account in Interbase database server allows remote attackers to overwrite arbitrary files using stored procedures.
10.0
2001-02-12 CVE-2000-0895 Watchguard Unspecified vulnerability in Watchguard Soho Firewall 1.6/2.1.3

Buffer overflow in HTTP server on the WatchGuard SOHO firewall allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long GET request.

10.0
2001-02-12 CVE-2000-0894 Watchguard Unspecified vulnerability in Watchguard Soho Firewall 1.6/2.1.3

HTTP server on the WatchGuard SOHO firewall does not properly restrict access to administrative functions such as password resets or rebooting, which allows attackers to cause a denial of service or conduct unauthorized activities.

10.0

23 High Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2001-02-16 CVE-2001-0041 Cisco Resource Management Errors vulnerability in Cisco Catos

Memory leak in Cisco Catalyst 4000, 5000, and 6000 series switches allows remote attackers to cause a denial of service via a series of failed telnet authentication attempts.

7.8
2001-02-16 CVE-2001-0088 Jason Hines Authentication Bypass vulnerability in Jason Hines PHPweblog 0.4.2

common.inc.php in phpWebLog 0.4.2 does not properly initialize the $CONF array, which inadvertently sets the password to a single character, allowing remote attackers to easily guess the SiteKey and gain administrative privileges to phpWebLog.

7.5
2001-02-16 CVE-2001-0056 Cisco Unspecified vulnerability in Cisco Broadband Operating System 2.3.8/2.4.1

The Cisco Web Management interface in routers running CBOS 2.4.1 and earlier does not log invalid logins, which allows remote attackers to guess passwords without detection.

7.5
2001-02-16 CVE-2001-0051 IBM Unspecified vulnerability in IBM DB2 Universal Database 6.1

IBM DB2 Universal Database version 6.1 creates an account with a default user name and password, which allows remote attackers to gain access to the database.

7.5
2001-02-16 CVE-2001-0047 Microsoft Unspecified vulnerability in Microsoft Windows NT 4.0/Terminalserver

The default permissions for the MTS Package Administration registry key in Windows NT 4.0 allows local users to install or modify arbitrary Microsoft Transaction Server (MTS) packages and gain privileges, aka one of the "Registry Permissions" vulnerabilities.

7.5
2001-02-12 CVE-2001-0082 Checkpoint Unspecified vulnerability in Checkpoint Firewall-1 4.1

Check Point VPN-1/FireWall-1 4.1 SP2 with Fastmode enabled allows remote attackers to bypass access restrictions via malformed, fragmented packets.

7.5
2001-02-12 CVE-2001-0027 Proftpd Project Unspecified vulnerability in Proftpd Project Proftpd

mod_sqlpw module in ProFTPD does not reset a cached password when a user uses the "user" command to change accounts, which allows authenticated attackers to gain privileges of other users.

7.5
2001-02-16 CVE-2001-0066 Kevin Lindsay Unspecified vulnerability in Kevin Lindsay Secure Locate

Secure Locate (slocate) allows local users to corrupt memory via a malformed database file that specifies an offset value that accesses memory outside of the intended buffer.

7.2
2001-02-16 CVE-2001-0044 Lexmark Buffer Overflow vulnerability in Lexmark Markvision 4.3

Multiple buffer overflows in Lexmark MarkVision printer driver programs allows local users to gain privileges via long arguments to the cat_network, cat_paraller, and cat_serial commands.

7.2
2001-02-16 CVE-2001-0035 KTH Unspecified vulnerability in KTH Kerberos 4

Buffer overflow in the kdc_reply_cipher function in KTH Kerberos IV allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long authentication request.

7.2
2001-02-16 CVE-2001-0034 KTH Unspecified vulnerability in KTH Kerberos

KTH Kerberos IV allows local users to specify an alternate proxy using the krb4_proxy variable, which allows the user to generate false proxy responses and possibly gain privileges.

7.2
2001-02-16 CVE-2001-0033 KTH
Netbsd
KTH Kerberos IV allows local users to change the configuration of a Kerberos server running at an elevated privilege by specifying an alternate directory using with the KRBCONFDIR environmental variable, which allows the user to gain additional privileges.
7.2
2001-02-16 CVE-2001-0030 Smartstuff Unspecified vulnerability in Smartstuff Foolproof Security 3.9

FoolProof 3.9 allows local users to bypass program execution restrictions by downloading the restricted executables from another source and renaming them.

7.2
2001-02-12 CVE-2001-0104 ALT N Unspecified vulnerability in Alt-N Mdaemon 3.5.1

MDaemon Pro 3.5.1 and earlier allows local users to bypass the "lock server" security setting by pressing the Cancel button at the password prompt, then pressing the enter key.

7.2
2001-02-12 CVE-2001-0102 Apple Unspecified vulnerability in Apple Macos

"Multiple Users" Control Panel in Mac OS 9 allows Normal users to gain Owner privileges by removing the Users & Groups Data File, which effectively removes the Owner password and allows the Normal user to log in as the Owner account without a password.

7.2
2001-02-12 CVE-2001-0094 Freebsd Unspecified vulnerability in Freebsd 1.5

Buffer overflow in kdc_reply_cipher of libkrb (Kerberos 4 authentication library) in NetBSD 1.5 and FreeBSD 4.2 and earlier, as used in Kerberised applications such as telnetd and login, allows local users to gain root privileges.

7.2
2001-02-12 CVE-2001-0093 Freebsd Unspecified vulnerability in Freebsd 1.5

Vulnerability in telnetd in FreeBSD 1.5 allows local users to gain root privileges by modifying critical environmental variables that affect the behavior of telnetd.

7.2
2001-02-12 CVE-2001-0087 Michael Glickman Unspecified vulnerability in Michael Glickman Itetris 1.6.1/1.6.2

itetris/xitetris 1.6.2 and earlier trusts the PATH environmental variable to find and execute the gunzip program, which allows local users to gain root privileges by changing their PATH so that it points to a malicious gunzip program.

7.2
2001-02-12 CVE-2001-0085 HP Unspecified vulnerability in HP Hp-Ux

Buffer overflow in Kermit communications software in HP-UX 11.0 and earlier allows local users to cause a denial of service and possibly execute arbitrary commands.

7.2
2001-02-12 CVE-2001-0063 Freebsd Unspecified vulnerability in Freebsd

procfs in FreeBSD and possibly other operating systems allows local users to bypass access control restrictions for a jail environment and gain additional privileges.

7.2
2001-02-12 CVE-2001-0061 Freebsd Unspecified vulnerability in Freebsd

procfs in FreeBSD and possibly other operating systems does not properly restrict access to per-process mem and ctl files, which allows local users to gain root privileges by forking a child process and executing a privileged process from the child, while the parent retains access to the child's address space.

7.2
2001-02-12 CVE-2001-0048 Microsoft Unspecified vulnerability in Microsoft Windows 2000

The "Configure Your Server" tool in Microsoft 2000 domain controllers installs a blank password for the Directory Service Restore Mode, which allows attackers with physical access to the controller to install malicious programs, aka the "Directory Service Restore Mode Password" vulnerability.

7.2
2001-02-12 CVE-2001-0006 Microsoft Incorrect Permission Assignment for Critical Resource vulnerability in Microsoft Windows NT 4.0

The Winsock2ProtocolCatalogMutex mutex in Windows NT 4.0 has inappropriate Everyone/Full Control permissions, which allows local users to modify the permissions to "No Access" and disable Winsock network connectivity to cause a denial of service, aka the "Winsock Mutex" vulnerability.

7.1

37 Medium Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2001-02-12 CVE-2001-0059 SUN Unspecified vulnerability in SUN Sunos 5.7

patchadd in Solaris allows local users to overwrite arbitrary files via a symlink attack.

6.2
2001-02-12 CVE-2001-0005 Microsoft Unspecified vulnerability in Microsoft Powerpoint 2000

Buffer overflow in the parsing mechanism of the file loader in Microsoft PowerPoint 2000 allows attackers to execute arbitrary commands.

6.2
2001-02-16 CVE-2001-0090 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 5.5

The Print Templates feature in Internet Explorer 5.5 executes arbitrary custom print templates without prompting the user, which could allow an attacker to execute arbitrary ActiveX controls, aka the "Browser Print Template" vulnerability.

5.1
2001-02-12 CVE-2000-0889 Two Sun security certificates have been compromised, which could allow attackers to insert malicious code such as applets and make it appear that it is signed by Sun.
5.1
2001-02-16 CVE-2001-0058 Cisco Unspecified vulnerability in Cisco Broadband Operating System and Cisco 6XX Routers

The Web interface to Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attackers to cause a denial of service via a URL that does not end in a space character.

5.0
2001-02-16 CVE-2001-0057 Cisco Unspecified vulnerability in Cisco Broadband Operating System and Cisco 6XX Routers

Cisco 600 routers running CBOS 2.4.1 and earlier allow remote attackers to cause a denial of service via a large ICMP echo (ping) packet.

5.0
2001-02-16 CVE-2001-0055 Cisco Unspecified vulnerability in Cisco Broadband Operating System and Cisco 6XX Routers

CBOS 2.4.1 and earlier in Cisco 600 routers allows remote attackers to cause a denial of service via a slow stream of TCP SYN packets.

5.0
2001-02-16 CVE-2001-0054 Solarwinds Path Traversal vulnerability in Solarwinds Serv-U File Server 3.0.0.16

Directory traversal vulnerability in FTP Serv-U before 2.5i allows remote attackers to escape the FTP root and read arbitrary files by appending a string such as "/..%20." to a CD command, a variant of a ..

5.0
2001-02-16 CVE-2001-0049 Watchguard Denial of Service vulnerability in Watchguard SOHO 2.2

WatchGuard SOHO FireWall 2.2.1 and earlier allows remote attackers to cause a denial of service via a large number of GET requests.

5.0
2001-02-16 CVE-2001-0042 Apache Unspecified vulnerability in Apache Http Server 1.3

PHP 3.x (PHP3) on Apache 1.3.6 allows remote attackers to read arbitrary files via a modified ..

5.0
2001-02-16 CVE-2001-0039 Ipswitch Unspecified vulnerability in Ipswitch Imail 6.0.5

IPSwitch IMail 6.0.5 allows remote attackers to cause a denial of service using the SMTP AUTH command by sending a base64-encoded user password whose length is between 80 and 136 bytes.

5.0
2001-02-16 CVE-2001-0038 Metaproducts Unspecified vulnerability in Metaproducts Offline Explorer

Offline Explorer 1.4 before Service Release 2 allows remote attackers to read arbitrary files by specifying the drive letter (e.g.

5.0
2001-02-16 CVE-2001-0037 Keware Technologies Directory Traversal vulnerability in Keware Technologies Homeseer 1.4

Directory traversal vulnerability in HomeSeer before 1.4.29 allows remote attackers to read arbitrary files via a URL containing ..

5.0
2001-02-16 CVE-2001-0031 Broadvision Unspecified vulnerability in Broadvision One-To-One Enterprise Server 1.0

BroadVision One-To-One Enterprise allows remote attackers to determine the physical path of server files by requesting a .JSP file name that does not exist.

5.0
2001-02-16 CVE-2000-0893 SGI Unspecified vulnerability in SGI Irix

The presence of the Distributed GL Daemon (dgld) service on port 5232 on SGI IRIX systems allows remote attackers to identify the target host as an SGI system.

5.0
2001-02-12 CVE-2001-0106 HP Unspecified vulnerability in HP Hp-Ux

Vulnerability in inetd server in HP-UX 11.04 and earlier allows attackers to cause a denial of service when the "swait" state is used by a server.

5.0
2001-02-12 CVE-2001-0097 Infinite Denial of Service vulnerability in Infinite Interchange 3.61

The Web interface for Infinite Interchange 3.6.1 allows remote attackers to cause a denial of service (application crash) via a large POST request.

5.0
2001-02-12 CVE-2001-0096 Microsoft Unspecified vulnerability in Microsoft products

FrontPage Server Extensions (FPSE) in IIS 4.0 and 5.0 allows remote attackers to cause a denial of service via a malformed form, aka the "Malformed Web Form Submission" vulnerability.

5.0
2001-02-12 CVE-2001-0086 CGI Script Center Unspecified vulnerability in CGI Script Center Subscribe ME Lite 1.0/2.0

CGI Script Center Subscribe Me LITE 2.0 and earlier allows remote attackers to delete arbitrary mailing list users without authentication by directly calling subscribe.pl with the target address as a parameter.

5.0
2001-02-12 CVE-2001-0081 Ncipher Unspecified vulnerability in Ncipher

swinit in nCipher does not properly disable the Operator Card Set recovery feature even when explicitly disabled by the user, which could allow attackers to gain access to application keys.

5.0
2001-02-12 CVE-2001-0080 Cisco Unspecified vulnerability in Cisco Catalyst 4000, Catalyst 5000 and Catalyst 6000

Cisco Catalyst 6000, 5000, or 4000 switches allow remote attackers to cause a denial of service by connecting to the SSH service with a non-SSH client, which generates a protocol mismatch error.

5.0
2001-02-12 CVE-2001-0077 SUN Unspecified vulnerability in SUN Cluster 2.0

The clustmon service in Sun Cluster 2.x does not require authentication, which allows remote attackers to obtain sensitive information such as system logs and cluster configurations.

5.0
2001-02-12 CVE-2001-0075 Technote INC Unspecified vulnerability in Technote INC Technote 2000/2001/Pro

Directory traversal vulnerability in main.cgi in Technote allows remote attackers to read arbitrary files via a ..

5.0
2001-02-12 CVE-2001-0074 Technote INC Unspecified vulnerability in Technote INC Technote 2000/2001/Pro

Directory traversal vulnerability in print.cgi in Technote allows remote attackers to read arbitrary files via a ..

5.0
2001-02-12 CVE-2001-0072 GNU Unspecified vulnerability in GNU Privacy Guard

gpg (aka GnuPG) 1.0.4 and other versions imports both public and private keys from public key servers without notifying the user about the private keys, which could allow an attacker to break the web of trust.

5.0
2001-02-12 CVE-2001-0064 ALT N Denial of Service vulnerability in Alt-N Mdaemon 3.5.0

Webconfig, IMAP, and other services in MDaemon 3.5.0 and earlier allows remote attackers to cause a denial of service via a long URL terminated by a "\r\n" string.

5.0
2001-02-12 CVE-2001-0026 Roaring Penguin Unspecified vulnerability in Roaring Penguin Pppoe

rp-pppoe PPPoE client allows remote attackers to cause a denial of service via the Clamp MSS option and a TCP packet with a zero-length TCP option.

5.0
2001-02-12 CVE-2001-0014 Microsoft Unspecified vulnerability in Microsoft Windows 2000

Remote Data Protocol (RDP) in Windows 2000 Terminal Service does not properly handle certain malformed packets, which allows remote attackers to cause a denial of service, aka the "Invalid RDP Data" vulnerability.

5.0
2001-02-12 CVE-2001-0012 ISC Unspecified vulnerability in ISC Bind

BIND 4 and BIND 8 allow remote attackers to access sensitive information such as environment variables.

5.0
2001-02-12 CVE-2001-0009 Lotus Unspecified vulnerability in Lotus Domino Server

Directory traversal vulnerability in Lotus Domino 5.0.5 web server allows remote attackers to read arbitrary files via a ..

5.0
2001-02-12 CVE-2001-0007 Netscreen Unspecified vulnerability in Netscreen Screen OS

Buffer overflow in NetScreen Firewall WebUI allows remote attackers to cause a denial of service via a long URL request to the web administration interface.

5.0
2001-02-12 CVE-2001-0004 Microsoft Unspecified vulnerability in Microsoft products

IIS 5.0 and 4.0 allows remote attackers to read the source code for executable web server programs by appending "%3F+.htr" to the requested URL, which causes the files to be parsed by the .HTR ISAPI extension, aka a variant of the "File Fragment Reading via .HTR" vulnerability.

5.0
2001-02-12 CVE-2001-0003 Microsoft Unspecified vulnerability in Microsoft products

Web Extender Client (WEC) in Microsoft Office 2000, Windows 2000, and Windows Me does not properly process Internet Explorer security settings for NTLM authentication, which allows attackers to obtain NTLM credentials and possibly obtain the password, aka the "Web Client NTLM Authentication" vulnerability.

5.0
2001-02-12 CVE-2000-1090 Microsoft Unspecified vulnerability in Microsoft Internet Information Server 4.0/5.0

Microsoft IIS for Far East editions 4.0 and 5.0 allows remote attackers to read source code for parsed pages via a malformed URL that uses the lead-byte of a double-byte character.

5.0
2001-02-12 CVE-2000-0896 Watchguard Unspecified vulnerability in Watchguard Soho Firewall 1.6

WatchGuard SOHO firewall allows remote attackers to cause a denial of service via a flood of fragmented IP packets, which causes the firewall to drop connections and stop forwarding packets.

5.0
2001-02-16 CVE-2001-0046 Microsoft Unspecified vulnerability in Microsoft Windows 2000 and Windows NT

The default permissions for the SNMP Parameters registry key in Windows NT 4.0 allows remote attackers to read and possibly modify the SNMP community strings to obtain sensitive information or modify network configuration, aka one of the "Registry Permissions" vulnerabilities.

4.6
2001-02-12 CVE-2001-0103 Coffeecup Software Cryptographic Issues vulnerability in Coffeecup Software Coffeecup Direct FTP and Coffeecup Free FTP

CoffeeCup Direct and Free FTP clients uses weak encryption to store passwords in the FTPServers.ini file, which could allow attackers to easily decrypt the passwords.

4.6

21 Low Vulnerabilities

DATE CVE VENDOR VULNERABILITY CVSS
2001-02-16 CVE-2001-0092 Microsoft Unspecified vulnerability in Microsoft Internet Explorer 5.0/5.01/5.5

A function in Internet Explorer 5.0 through 5.5 does not properly verify the domain of a frame within a browser window, which allows a remote attacker to read client files, aka a new variant of the "Frame Domain Verification" vulnerability.

2.6
2001-02-16 CVE-2001-0091 Microsoft Unspecified vulnerability in Microsoft Internet Explorer

The ActiveX control for invoking a scriptlet in Internet Explorer 5.0 through 5.5 renders arbitrary file types instead of HTML, which allows an attacker to read arbitrary files, aka a variant of the "Scriptlet Rendering" vulnerability.

2.6
2001-02-16 CVE-2001-0089 Microsoft Unspecified vulnerability in Microsoft Internet Explorer

Internet Explorer 5.0 through 5.5 allows remote attackers to read arbitrary files from the client via the INPUT TYPE element in an HTML form, aka the "File Upload via Form" vulnerability.

2.6
2001-02-12 CVE-2001-0068 Apple Unspecified vulnerability in Apple mac OS Runtime for Java 2.2.3

Mac OS Runtime for Java (MRJ) 2.2.3 allows remote attackers to use malicious applets to read files outside of the CODEBASE context via the ARCHIVE applet parameter.

2.6
2001-02-16 CVE-2001-1439 HP Unspecified vulnerability in HP Hp-Ux

Buffer overflow in the text editor functionality in HP-UX 10.01 through 11.04 on HP9000 Series 700 and Series 800 allows local users to cause a denial of service ("system availability") via text editors such as (1) e, (2) ex, (3) vi, (4) edit, (5) view, and (6) vedit.

2.1
2001-02-16 CVE-2001-0052 IBM Unspecified vulnerability in IBM DB2 Universal Database 6.1/7.1

IBM DB2 Universal Database version 6.1 allows users to cause a denial of service via a malformed query.

2.1
2001-02-16 CVE-2001-0040 APC Unspecified vulnerability in APC Apcupsd 3.7.2

APC UPS daemon, apcupsd, saves its process ID in a world-writable file, which allows local users to kill an arbitrary process by specifying the target process ID in the apcupsd.pid file.

2.1
2001-02-12 CVE-2001-1273 Linux Unspecified vulnerability in Linux Kernel 2.2.17

The "mxcsr P4" vulnerability in the Linux kernel before 2.2.17-14, when running on certain Intel CPUs, allows local users to cause a denial of service (system halt).

2.1
2001-02-12 CVE-2001-0105 HP Unspecified vulnerability in HP Hp-Ux 10/11

Vulnerability in top in HP-UX 11.04 and earlier allows local users to overwrite files owned by the "sys" group.

2.1
2001-02-12 CVE-2001-0079 HP Unspecified vulnerability in HP Support Tools Manager A.22.00

Support Tools Manager (STM) A.22.00 for HP-UX allows local users to overwrite arbitrary files via a symlink attack on the tool_stat.txt log file.

2.1
2001-02-12 CVE-2001-0078 SUN Unspecified vulnerability in SUN Cluster 2.0

in.mond in Sun Cluster 2.x allows local users to read arbitrary files via a symlink attack on the status file of a host running HA-NFS.

2.1
2001-02-12 CVE-2001-0073 NSA Buffer Overflow vulnerability in NSA Security-Enhanced Linux Slinux20001218

Buffer overflow in the find_default_type function in libsecure in NSA Security-enhanced Linux, which may allow attackers to modify critical data in memory.

2.1
2001-02-12 CVE-2001-0071 GNU Unspecified vulnerability in GNU Privacy Guard

gpg (aka GnuPG) 1.0.4 and other versions does not properly verify detached signatures, which allows attackers to modify the contents of a file without detection.

2.1
2001-02-12 CVE-2001-0069 Debian Unspecified vulnerability in Debian Linux 2.2

dialog before 0.9a-20000118-3bis in Debian GNU/Linux allows local users to overwrite arbitrary files via a symlink attack.

2.1
2001-02-12 CVE-2001-0067 Judd Montgomery Unspecified vulnerability in Judd Montgomery Jpilot

The installation of J-Pilot creates the .jpilot directory with the user's umask, which could allow local attackers to read other users' PalmOS backup information if their umasks are not securely set.

2.1
2001-02-12 CVE-2001-0062 Freebsd Unspecified vulnerability in Freebsd

procfs in FreeBSD and possibly other operating systems allows local users to cause a denial of service by calling mmap on the process' own mem file, which causes the kernel to hang.

2.1
2001-02-12 CVE-2001-0020 Cisco Unspecified vulnerability in Cisco Arrowpoint and Content Services Switch

Directory traversal vulnerability in Arrowpoint (aka Cisco Content Services, or CSS) allows local unprivileged users to read arbitrary files via a ..

2.1
2001-02-12 CVE-2001-0019 Cisco Unspecified vulnerability in Cisco Arrowpoint and Content Services Switch

Arrowpoint (aka Cisco Content Services, or CSS) allows local users to cause a denial of service via a long argument to the "show script," "clear script," "show archive," "clear archive," "show log," or "clear log" commands.

2.1
2001-02-16 CVE-2001-0036 KTH Unspecified vulnerability in KTH Kerberos 4

KTH Kerberos IV allows local users to overwrite arbitrary files via a symlink attack on a ticket file.

1.2
2001-02-16 CVE-2000-0890 Freebsd Unspecified vulnerability in Freebsd 6.2

periodic in FreeBSD 4.1.1 and earlier, and possibly other operating systems, allows local users to overwrite arbitrary files via a symlink attack.

1.2
2001-02-12 CVE-2001-0095 SUN Unspecified vulnerability in SUN Sunos 5.7/5.8

catman in Solaris 2.7 and 2.8 allows local users to overwrite arbitrary files via a symlink attack on the sman_PID temporary file.

1.2