SuSE SuSE Linux 6.4

CPE Details

SuSE SuSE Linux 6.4
6.4
2007-08-23 19:16 +00:00
2007-09-14 15:36 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:o:suse:suse_linux:6.4:*:*:*:*:*:*:*

Informations

Vendor

suse

Product

suse_linux

Version

6.4

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2008-0732 2022-10-03 14:14 +00:00 The init script for Apache Geronimo on SUSE Linux follows symlinks when performing a chown operation, which might allow local users to obtain access to unspecified files or directories.
2.1
CVE-2008-3949 2008-09-22 15:00 +00:00 emacs/lisp/progmodes/python.el in Emacs 22.1 and 22.2 imports Python script from the current working directory during editing of a Python file, which allows local users to execute arbitrary code via a Trojan horse Python file.
7.2
CVE-2007-6167 2007-11-29 00:00 +00:00 Untrusted search path vulnerability in yast2-core in SUSE Linux might allow local users to execute arbitrary code by creating a malicious yast2 module in the current working directory.
7.2
CVE-2002-2259 2007-10-18 08:00 +00:00 Buffer overflow in the French documentation patch for Gnuplot 3.7 in SuSE Linux before 8.0 allows local users to execute arbitrary code as root via unknown attack vectors.
7.2
CVE-2007-4393 2007-08-17 20:00 +00:00 The installation script for orarun on SUSE Linux before 20070810 places the oracle user into the disk group, which allows the local oracle user to read or write raw disk partitions.
4.6
CVE-2007-4074 2007-07-30 15:00 +00:00 The default configuration of Centre for Speech Technology Research (CSTR) Festival 1.95 beta (aka 2.0 beta) on Gentoo Linux, SUSE Linux, and possibly other distributions, is run locally with elevated privileges without requiring authentication, which allows local and remote attackers to execute arbitrary commands via the local daemon on port 1314, a different vulnerability than CVE-2001-0956. NOTE: this issue is local in some environments, but remote on others.
10
CVE-2007-0460 2007-01-24 00:00 +00:00 Multiple buffer overflows in ulogd for SUSE Linux 9.3 up to 10.1, and possibly other distributions, have unknown impact and attack vectors related to "improper string length calculations."
10
CVE-2005-3146 2005-10-05 02:00 +00:00 StoreBackup before 1.19 allows local users to perform unauthorized operations on arbitrary files via a symlink attack on temporary files.
2.1
CVE-2005-3147 2005-10-05 02:00 +00:00 StoreBackup before 1.19 creates the backup root with world-readable permissions, which allows local users to obtain sensitive information.
2.1
CVE-2005-3148 2005-10-05 02:00 +00:00 StoreBackup before 1.19 does not properly set the uid and guid for symbolic links (1) that are backed up by storeBackup.pl, or (2) recovered by storeBackupRecover.pl, which could cause files to be restored with incorrect ownership.
4.6
CVE-2005-1043 2005-04-12 02:00 +00:00 exif.c in PHP before 4.3.11 allows remote attackers to cause a denial of service (memory consumption and crash) via an EXIF header with a large IFD nesting level, which causes significant stack recursion.
5
CVE-2005-0605 2005-03-04 04:00 +00:00 scan.c for LibXPM may allow attackers to execute arbitrary code via a negative bitmap_unit value that leads to a buffer overflow.
7.5
CVE-2005-0638 2005-03-04 04:00 +00:00 xloadimage before 4.1-r2, and xli before 1.17, allows attackers to execute arbitrary commands via shell metacharacters in filenames for compressed images, which are not properly quoted when calling the gunzip command.
7.5
CVE-2005-0639 2005-03-04 04:00 +00:00 Multiple vulnerabilities in xli before 1.17 may allow remote attackers to execute arbitrary code via "buffer management errors" from certain image properties, some of which may be related to integer overflows in PPM files.
7.5
CVE-2004-1491 2005-02-17 04:00 +00:00 Opera 7.54 and earlier uses kfmclient exec to handle unknown MIME types, which allows remote attackers to execute arbitrary code via a shortcut or launcher that contains an Exec entry.
5
CVE-2005-0206 2005-02-15 04:00 +00:00 The patch for integer overflow vulnerabilities in Xpdf 2.0 and 3.0 (CVE-2004-0888) is incomplete for 64-bit architectures on certain Linux distributions such as Red Hat, which could leave Xpdf users exposed to the original vulnerabilities.
7.5
CVE-2004-1184 2005-01-29 04:00 +00:00 The EPSF pipe support in enscript 1.6.3 allows remote attackers or local users to execute arbitrary commands via shell metacharacters.
4.6
CVE-2004-1191 2004-12-15 04:00 +00:00 Race condition in SuSE Linux 8.1 through 9.2, when run on SMP systems that have more than 4GB of memory, could allow local users to read unauthorized memory from "foreign memory pages."
1.2
CVE-2001-0763 2003-04-02 03:00 +00:00 Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow remote attackers to execute arbitrary code via a long ident response, which is not properly handled by the svc_logprint function.
7.5
CVE-2002-0768 2003-04-02 03:00 +00:00 Buffer overflow in lukemftp FTP client in SuSE 6.4 through 8.0, and possibly other operating systems, allows a malicious FTP server to execute arbitrary code via a long PASV command.
7.5
CVE-2001-0872 2002-06-25 02:00 +00:00 OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.
7.2
CVE-2001-1130 2002-06-25 02:00 +00:00 Sdbsearch.cgi in SuSE Linux 6.0-7.2 could allow remote attackers to execute arbitrary commands by uploading a keylist.txt file that contains filenames with shell metacharacters, then causing the file to be searched using a .. in the HTTP referer (from the HTTP_REFERER variable) to point to the directory that contains the keylist.txt file.
7.5
CVE-2001-0525 2002-03-09 04:00 +00:00 Buffer overflow in dsh in dqs 3.2.7 in SuSE Linux 7.0 and earlier, and possibly other operating systems, allows local users to gain privileges via a long first command line argument.
7.2
CVE-2001-0641 2002-03-09 04:00 +00:00 Buffer overflow in man program in various distributions of Linux allows local user to execute arbitrary code as group man via a long -S option.
4.6
CVE-2001-0834 2002-03-09 04:00 +00:00 htsearch CGI program in htdig (ht://Dig) 3.1.5 and earlier allows remote attackers to use the -c option to specify an alternate configuration file, which could be used to (1) cause a denial of service (CPU consumption) by specifying a large file such as /dev/zero, or (2) read arbitrary files by uploading an alternate configuration file that specifies the target file.
6.4
CVE-2001-0851 2002-03-09 04:00 +00:00 Linux kernel 2.0, 2.2 and 2.4 with syncookies enabled allows remote attackers to bypass firewall rules by brute force guessing the cookie.
5
CVE-2001-1012 2002-02-02 04:00 +00:00 Vulnerability in screen before 3.9.10, related to a multi-attach error, allows local users to gain root privileges when there is a subdirectory under /tmp/screens/.
7.2
CVE-2001-0388 2001-09-18 02:00 +00:00 time server daemon timed allows remote attackers to cause a denial of service via malformed packets.
10
CVE-2001-0458 2001-05-24 02:00 +00:00 Multiple buffer overflows in ePerl before 2.2.14-0.7 allow local and remote attackers to execute arbitrary commands.
7.5
CVE-2001-0109 2001-05-07 02:00 +00:00 rctab in SuSE 7.0 and earlier allows local users to create or overwrite arbitrary files via a symlink attack on the rctmp temporary file.
1.2
CVE-2001-0178 2001-05-07 02:00 +00:00 kdesu program in KDE2 (KDE before 2.2.0-6) does not properly verify the owner of a UNIX socket that is used to send a password, which allows local users to steal passwords and gain privileges.
2.1
CVE-2001-0193 2001-05-07 02:00 +00:00 Format string vulnerability in man in some Linux distributions allows local users to gain privileges via a malformed -l parameter.
7.2
CVE-2000-0844 2001-01-22 04:00 +00:00 Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
10
CVE-2000-0868 2001-01-22 04:00 +00:00 The default configuration of Apache 1.3.12 in SuSE Linux 6.4 allows remote attackers to read source code for CGI scripts by replacing the /cgi-bin/ in the requested URL with /cgi-bin-sdb/.
5
CVE-2000-0869 2001-01-22 04:00 +00:00 The default configuration of Apache 1.3.12 in SuSE Linux 6.4 enables WebDAV, which allows remote attackers to list arbitrary directories via the PROPFIND HTTP request method.
5
CVE-2000-1016 2001-01-22 04:00 +00:00 The default configuration of Apache (httpd.conf) on SuSE 6.4 includes an alias for the /usr/doc directory, which allows remote attackers to read package documentation and obtain system configuration information via an HTTP request for the /doc/packages URL.
5
CVE-2000-1040 2001-01-22 04:00 +00:00 Format string vulnerability in logging function of ypbind 3.3, while running in debug mode, leaks file descriptors and allows an attacker to cause a denial of service.
10
CVE-2000-1044 2001-01-22 04:00 +00:00 Format string vulnerability in ypbind-mt in SuSE SuSE-6.2, and possibly other Linux operating systems, allows an attacker to gain root privileges.
10
CVE-2000-1095 2001-01-22 04:00 +00:00 modprobe in the modutils 2.3.x package on Linux systems allows a local user to execute arbitrary commands via shell metacharacters.
7.2
CVE-2000-1107 2001-01-22 04:00 +00:00 in.identd ident server in SuSE Linux 6.x and 7.0 allows remote attackers to cause a denial of service via a long request, which causes the server to access a NULL pointer and crash.
5
CVE-2000-0340 2000-10-13 02:00 +00:00 Buffer overflow in Gnomelib in SuSE Linux 6.3 allows local users to execute arbitrary commands via the DISPLAY environmental variable.
7.2
CVE-2000-0666 2000-10-13 02:00 +00:00 rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges.
10
CVE-2000-0800 2000-09-21 02:00 +00:00 String parsing error in rpc.kstatd in the linuxnfs or knfsd packages in SuSE and possibly other Linux systems allows remote attackers to gain root privileges.
10
CVE-2000-0614 2000-07-19 02:00 +00:00 Tnef program in Linux systems allows remote attackers to overwrite arbitrary files via TNEF encoded compressed attachments which specify absolute path names for the decompressed output.
10
CVE-2000-0361 2000-07-12 02:00 +00:00 The PPP wvdial.lxdialog script in wvdial 1.4 and earlier creates a .config file with world readable permissions, which allows a local attacker in the dialout group to access login and password information.
2.1
CVE-2000-0438 2000-07-12 02:00 +00:00 Buffer overflow in fdmount on Linux systems allows local users in the "floppy" group to execute arbitrary commands via a long mountpoint parameter.
7.2
CVE-2000-0491 2000-07-12 02:00 +00:00 Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and wdm allows remote attackers to execute arbitrary commands or cause a denial of service via a long FORWARD_QUERY request.
10
CVE-2000-0433 2000-06-15 02:00 +00:00 The SuSE aaa_base package installs some system accounts with home directories set to /tmp, which allows local users to gain privileges to those accounts by creating standard user startup scripts such as profiles.
4.6
CVE-2000-0293 2000-04-26 02:00 +00:00 aaa_base in SuSE Linux 6.3, and cron.daily in earlier versions, allow local users to delete arbitrary files by creating files whose names include spaces, which are then incorrectly interpreted by aaa_base when it deletes expired files from the /tmp directory.
2.1
CVE-2000-0218 2000-04-10 02:00 +00:00 Buffer overflow in Linux mount and umount allows local users to gain root privileges via a long relative pathname.
7.2
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.