Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Total 5151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0027 1 Redhat 1 Jboss Enterprise Application Platform 2009-03-20 5.0 MEDIUM N/A
The request handler in JBossWS in JBoss Enterprise Application Platform (aka JBoss EAP or JBEAP) 4.2 before 4.2.0.CP06 and 4.3 before 4.3.0.CP04 does not properly validate the resource path during a request for a WSDL file with a custom web-service endpoint, which allows remote attackers to read arbitrary XML files via a crafted request.
CVE-1999-0002 3 Bsdi, Caldera, Redhat 3 Bsd Os, Openlinux, Linux 2009-01-25 10.0 HIGH N/A
Buffer overflow in NFS mountd gives root access to remote attackers, mostly in Linux systems.
CVE-2007-4132 1 Redhat 1 Network Satelite Server 2008-11-14 6.5 MEDIUM N/A
Unspecified vulnerability in Red Hat Network Satellite Server 5.0.0 allows remote authenticated users to execute arbitrary code via unknown vectors in a "back-end XMLRPC handler."
CVE-2007-1865 1 Redhat 1 Enterprise Linux 2008-11-12 1.9 LOW N/A
** DISPUTED ** The ipv6_getsockopt_sticky function in the kernel in Red Hat Enterprise Linux (RHEL) Beta 5.1.0 allows local users to obtain sensitive information (kernel memory contents) via a negative value of the len parameter. NOTE: this issue has been disputed in a bug comment, stating that "len is ignored when copying header info to the user's buffer."
CVE-2003-0019 1 Redhat 1 Linux 2008-09-10 7.2 HIGH N/A
uml_net in the kernel-utils package for Red Hat Linux 8.0 has incorrect setuid root privileges, which allows local users to modify network interfaces, e.g. by modifying ARP entries or placing interfaces into promiscuous mode.
CVE-2002-0169 1 Redhat 2 Docbook Stylesheets, Docbook Utils 2008-09-10 4.6 MEDIUM N/A
The default stylesheet for DocBook on Red Hat Linux 6.2 through 7.2 is installed with an insecure option enabled, which could allow users to overwrite files outside of the current directory from an untrusted document by using a full pathname as an element identifier.
CVE-2003-0689 1 Redhat 1 Enterprise Linux 2008-09-10 7.5 HIGH N/A
The getgrouplist function in GNU libc (glibc) 2.2.4 and earlier allows attackers to cause a denial of service (segmentation fault) and execute arbitrary code when a user is a member of a large number of groups, which can cause a buffer overflow.
CVE-2003-0370 4 Apple, Kde, Redhat and 1 more 6 Safari, Kde, Konqueror Embedded and 3 more 2008-09-10 7.5 HIGH N/A
Konqueror Embedded and KDE 2.2.2 and earlier does not validate the Common Name (CN) field for X.509 Certificates, which could allow remote attackers to spoof certificates via a man-in-the-middle attack.
CVE-2003-0041 2 Mit, Redhat 2 Kerberos Ftp Client, Linux 2008-09-10 10.0 HIGH N/A
Kerberos FTP client allows remote FTP sites to execute arbitrary code via a pipe (|) character in a filename that is retrieved by the client.
CVE-2002-1509 1 Redhat 1 Linux 2008-09-10 3.6 LOW N/A
A patch for shadow-utils 20000902 causes the useradd command to create a mail spool files with read/write privileges of the new user's group (mode 660), which allows other users in the same group to read or modify the new user's incoming email.
CVE-2002-0874 1 Redhat 1 Interchange 2008-09-10 5.0 MEDIUM N/A
Vulnerability in Interchange 4.8.6, 4.8.3, and other versions, when running in INET mode, allows remote attackers to read arbitrary files.
CVE-2001-1383 1 Redhat 1 Linux 2008-09-10 6.2 MEDIUM N/A
initscript in setserial 2.17-4 and earlier uses predictable temporary file names, which could allow local users to conduct unauthorized operations on files.
CVE-2000-0604 1 Redhat 1 Linux 2008-09-10 4.6 MEDIUM N/A
gkermit in Red Hat Linux is improperly installed with setgid uucp, which allows local users to modify files owned by uucp.
CVE-2000-0607 3 Debian, Mandrakesoft, Redhat 3 Debian Linux, Mandrake Linux, Linux 2008-09-10 7.2 HIGH N/A
Buffer overflow in fld program in Kanji on Console (KON) package on Linux may allow local users to gain root privileges via an input file containing long CHARSET_REGISTRY or CHARSET_ENCODING settings.
CVE-2000-0606 3 Debian, Mandrakesoft, Redhat 3 Debian Linux, Mandrake Linux, Linux 2008-09-10 7.2 HIGH N/A
Buffer overflow in kon program in Kanji on Console (KON) package on Linux may allow local users to gain root privileges via a long -StartupMessage parameter.
CVE-2000-0701 3 Conectiva, Gnu, Redhat 3 Linux, Mailman, Linux 2008-09-10 4.6 MEDIUM N/A
The wrapper program in mailman 2.0beta3 and 2.0beta4 does not properly cleanse untrusted format strings, which allows local users to gain privileges.
CVE-2000-0750 3 Netbsd, Openbsd, Redhat 3 Netbsd, Openbsd, Linux 2008-09-10 7.5 HIGH N/A
Buffer overflow in mopd (Maintenance Operations Protocol loader daemon) allows remote attackers to execute arbitrary commands via a long file name.
CVE-2000-0356 1 Redhat 1 Linux 2008-09-10 4.6 MEDIUM N/A
Pluggable Authentication Modules (PAM) in Red Hat Linux 6.1 does not properly lock access to disabled NIS accounts.
CVE-2000-0286 1 Redhat 1 Linux 2008-09-10 2.1 LOW N/A
X fontserver xfs allows local users to cause a denial of service via malformed input to the server.
CVE-2000-0289 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Linux 2008-09-10 5.0 MEDIUM N/A
IP masquerading in Linux 2.2.x allows remote attackers to route UDP packets through the internal interface by modifying the external source IP address and port number to match those of an established connection.