Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Total 5151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2000-0336 4 Mandrakesoft, Openldap, Redhat and 1 more 4 Mandrake Linux, Openldap, Linux and 1 more 2008-09-10 2.1 LOW N/A
Linux OpenLDAP server allows local users to modify arbitrary files via a symlink attack.
CVE-2000-0355 3 Bent Bagger, Redhat, Suse 3 Pbpg, Linux, Suse Linux 2008-09-10 7.5 HIGH N/A
pg and pb in SuSE pbpg 1.x package allows an attacker to read arbitrary files.
CVE-2000-0357 1 Redhat 1 Linux 2008-09-10 7.5 HIGH N/A
ORBit and esound in Red Hat Linux 6.1 do not use sufficiently random numbers, which allows local users to guess the authentication keys.
CVE-2000-0378 1 Redhat 1 Linux 2008-09-10 7.2 HIGH N/A
The pam_console PAM module in Linux systems performs a chown on various devices upon a user login, but an open file descriptor for those devices can be maintained after the user logs out, which allows that user to sniff activity on these devices when subsequent users log in.
CVE-2000-0358 1 Redhat 1 Linux 2008-09-10 5.0 MEDIUM N/A
ORBit and gnome-session in Red Hat Linux 6.1 allows remote attackers to crash a program.
CVE-2000-0170 2 Redhat, Turbolinux 2 Linux, Turbolinux 2008-09-10 7.2 HIGH N/A
Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable.
CVE-2000-0184 2 Mandrakesoft, Redhat 2 Mandrake Linux, Linux 2008-09-10 2.1 LOW N/A
Linux printtool sets the permissions of printer configuration files to be world-readable, which allows local attackers to obtain printer share passwords.
CVE-2000-0248 1 Redhat 1 Linux 2008-09-10 10.0 HIGH N/A
The web GUI for the Linux Virtual Server (LVS) software in the Red Hat Linux Piranha package has a backdoor password that allows remote attackers to execute arbitrary commands.
CVE-2000-0263 1 Redhat 1 Linux 2008-09-10 2.1 LOW N/A
The X font server xfs in Red Hat Linux 6.x allows an attacker to cause a denial of service via a malformed request.
CVE-2000-0229 4 Alessandro Rubini, Debian, Redhat and 1 more 4 Gpm, Debian Linux, Linux and 1 more 2008-09-10 7.2 HIGH N/A
gpm-root in the gpm package does not properly drop privileges, which allows local users to gain privileges by starting a utility from gpm-root.
CVE-2000-0196 3 Nmh, Redhat, Turbolinux 3 Nmh, Linux, Turbolinux 2008-09-10 7.5 HIGH N/A
Buffer overflow in mhshow in the Linux nmh package allows remote attackers to execute commands via malformed MIME headers in an email message.
CVE-2000-0186 4 Freebsd, Mandrakesoft, Redhat and 1 more 4 Freebsd, Mandrake Linux, Linux and 1 more 2008-09-10 7.2 HIGH N/A
Buffer overflow in the dump utility in the Linux ext2fs backup package allows local users to gain privileges via a long command line argument.
CVE-2000-0230 2 Halloween, Redhat 2 Halloween Linux, Linux 2008-09-10 7.2 HIGH N/A
Buffer overflow in imwheel allows local users to gain root privileges via the imwheel-solo script and a long HOME environmental variable.
CVE-2000-0052 3 Mandrakesoft, Redhat, Turbolinux 3 Mandrake Linux, Linux, Turbolinux 2008-09-10 7.2 HIGH N/A
Red Hat userhelper program in the usermode package allows local users to gain root access via PAM and a .. (dot dot) attack.
CVE-1999-1331 1 Redhat 1 Linux 2008-09-10 2.1 LOW N/A
netcfg 2.16-1 in Red Hat Linux 4.2 allows the Ethernet interface to be controlled by users on reboot when an option is set, which allows local users to cause a denial of service by shutting down the interface.
CVE-1999-1329 1 Redhat 1 Linux 2008-09-10 7.2 HIGH N/A
Buffer overflow in SysVInit in Red Hat Linux 5.1 and earlier allows local users to gain privileges.
CVE-1999-0986 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Linux 2008-09-09 5.0 MEDIUM N/A
The ping command in Linux 2.0.3x allows local users to cause a denial of service by sending large packets with the -R (record route) option.
CVE-1999-0872 4 Caldera, Debian, Paul Vixie and 1 more 4 Openlinux, Debian Linux, Vixie Cron and 1 more 2008-09-09 7.2 HIGH N/A
Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment variable in a crontab file.
CVE-1999-0832 2 Debian, Redhat 2 Debian Linux, Linux 2008-09-09 10.0 HIGH N/A
Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname.
CVE-1999-0804 4 Debian, Linux, Redhat and 1 more 4 Debian Linux, Linux Kernel, Linux and 1 more 2008-09-09 5.0 MEDIUM N/A
Denial of service in Linux 2.2.x kernels via malformed ICMP packets containing unusual types, codes, and IP header lengths.