Show filters
5 Total Results
Displaying 1-5 of 5
Sort by:
Attacker Value
Unknown

CVE-2008-3139

Disclosure Date: July 10, 2008 (last updated October 04, 2023)
The RTMPT dissector in Wireshark (formerly Ethereal) 0.99.8 through 1.0.0 allows remote attackers to cause a denial of service (crash) via unknown vectors. NOTE: this might be due to a use-after-free error.
0
Attacker Value
Unknown

CVE-2008-3138

Disclosure Date: July 10, 2008 (last updated October 04, 2023)
The (1) PANA and (2) KISMET dissectors in Wireshark (formerly Ethereal) 0.99.3 through 1.0.0 allow remote attackers to cause a denial of service (application stop) via unknown vectors.
0
Attacker Value
Unknown

CVE-2007-5686

Disclosure Date: October 28, 2007 (last updated October 04, 2023)
initscripts in rPath Linux 1 sets insecure permissions for the /var/log/btmp file, which allows local users to obtain sensitive information regarding authentication attempts. NOTE: because sshd detects the insecure permissions and does not log certain events, this also prevents sshd from logging failed authentication attempts by remote attackers.
0
Attacker Value
Unknown

CVE-2007-1351

Disclosure Date: April 06, 2007 (last updated October 04, 2023)
Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.
0
Attacker Value
Unknown

CVE-2007-0536

Disclosure Date: January 27, 2007 (last updated October 04, 2023)
The chroot helper in rMake for rPath Linux 1 does not drop supplemental groups, which causes packages to be installed with insecure permissions and might allow local users to gain privileges.
0