RSS   Vulnerabilities for 'Ipfilter'   RSS

2009-05-26
 
CVE-2009-1476

CWE-119
 

 
Buffer overflow in lib/load_http.c in ippool in Darren Reed IPFilter (aka IP Filter) 4.1.31 allows local users to gain privileges via vectors involving a long hostname in a URL.

 
2002-12-31
 
CVE-2002-1978

 

 
IPFilter 3.1.1 through 3.4.28 allows remote attackers to bypass firewall rules by sending a PASV command string as the argument of another command to an FTP server, which generates a response that contains the string, causing IPFilter to treat the response as if it were a legitimate PASV command from the server.

 
2002-08-12
 
CVE-2002-0515

 

 
IPFilter 3.4.25 and earlier sets a different TTL when a port is being filtered than when it is not being filtered, which allows remote attackers to identify filtered ports by comparing TTLs.

 
2001-06-18
 
CVE-2001-0402

 

 
IPFilter 3.4.16 and earlier does not include sufficient session information in its cache, which allows remote attackers to bypass access restrictions by sending fragmented packets to a restricted port after sending unfragmented packets to an unrestricted port.

 
2000-05-26
 
CVE-2000-0553

 

 
Race condition in IPFilter firewall 3.4.3 and earlier, when configured with overlapping "return-rst" and "keep state" rules, allows remote attackers to bypass access restrictions.

 
1999-04-15
 
CVE-1999-1244

CWE-Other
 

 
IPFilter 3.2.3 through 3.2.10 allows local users to modify arbitrary files via a symlink attack on the saved output file.

 


Copyright 2024, cxsecurity.com

 

Back to Top