Page 5 of 30 results (0.011 seconds)

CVSS: 7.5EPSS: 31%CPEs: 9EXPL: 1

Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow remote attackers to execute arbitrary code via a long ident response, which is not properly handled by the svc_logprint function. • https://www.exploit-db.com/exploits/20908 http://archives.neohapsis.com/archives/bugtraq/2001-06/0064.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000404 http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-024-01 http://www.ciac.org/ciac/bulletins/l-104.shtml http://www.debian.org/security/2001/dsa-063 http://www.linuxsecurity.com/advisories/other_advisory-1469.html http://www.redhat.com/support/errata/RHSA-2001-075.html http://www.securi •

CVSS: 5.0EPSS: 0%CPEs: 5EXPL: 0

LogLine function in klogd in sysklogd 1.3 in various Linux distributions allows an attacker to cause a denial of service (hang) by causing null bytes to be placed in log messages. • http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-026-01 http://marc.info/?l=bugtraq&m=99258618906506&w=2 http://www.kb.cert.org/vuls/id/249579 https://exchange.xforce.ibmcloud.com/vulnerabilities/7098 •

CVSS: 10.0EPSS: 0%CPEs: 87EXPL: 3

Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function. • https://www.exploit-db.com/exploits/21018 ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:49.telnetd.asc ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2001-012.txt.asc ftp://patches.sgi.com/support/free/security/advisories/20010801-01-P ftp://stage.caldera.com/pub/security/openserver/CSSA-2001-SCO.10/CSSA-2001-SCO.10.txt http://archives.neohapsis.com/archives/hp/2001-q4/0014.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000413 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 3.6EPSS: 0%CPEs: 2EXPL: 0

Vulnerability in exuberant-ctags before 3.2.4-0.1 insecurely creates temporary files. • http://www.osvdb.org/5642 https://exchange.xforce.ibmcloud.com/vulnerabilities/6388 https://www.debian.org/security/2001/dsa-046 •

CVSS: 7.5EPSS: 0%CPEs: 9EXPL: 0

Buffer overflow in (1) wrapping and (2) unwrapping functions of slrn news reader before 0.9.7.0 allows remote attackers to execute arbitrary commands via a long message header. • http://archives.neohapsis.com/archives/freebsd/2001-04/0610.html http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000383 http://marc.info/?l=bugtraq&m=98471253131191&w=2 http://www.debian.org/security/2001/dsa-040 http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-028.php3 http://www.redhat.com/support/errata/RHSA-2001-028.html http://www.securityfocus.com/bid/2493 https://exchange.xforce.ibmcloud.com/vulnerabilities/6213 •