Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Linux
Total 250 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-0442 2 Php, Redhat 2 Php, Linux 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the transparent SID support capability for PHP before 4.3.2 (session.use_trans_sid) allows remote attackers to insert arbitrary script via the PHPSESSID parameter.
CVE-2000-0606 3 Debian, Mandrakesoft, Redhat 3 Debian Linux, Mandrake Linux, Linux 2023-12-10 7.2 HIGH N/A
Buffer overflow in kon program in Kanji on Console (KON) package on Linux may allow local users to gain root privileges via a long -StartupMessage parameter.
CVE-2003-0550 1 Redhat 1 Linux 2023-12-10 5.0 MEDIUM N/A
The STP protocol, as enabled in Linux 2.4.x, does not provide sufficient security by design, which allows attackers to modify the bridge topology.
CVE-2003-0247 1 Redhat 1 Linux 2023-12-10 5.0 MEDIUM N/A
Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service ("kernel oops").
CVE-1999-0405 4 Debian, Freebsd, Redhat and 1 more 4 Debian Linux, Freebsd, Linux and 1 more 2023-12-10 7.2 HIGH N/A
A buffer overflow in lsof allows local users to obtain root privilege.
CVE-1999-0986 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Linux 2023-12-10 5.0 MEDIUM N/A
The ping command in Linux 2.0.3x allows local users to cause a denial of service by sending large packets with the -R (record route) option.
CVE-2000-1009 2 Redhat, Trustix 2 Linux, Secure Linux 2023-12-10 7.2 HIGH N/A
dump in Red Hat Linux 6.2 trusts the pathname specified by the RSH environmental variable, which allows local users to obtain root privileges by modifying the RSH variable to point to a Trojan horse program.
CVE-2003-1437 6 Bea, Hp, Ibm and 3 more 8 Weblogic Server, Hp-ux, Aix and 5 more 2023-12-10 2.1 LOW N/A
BEA WebLogic Express and WebLogic Server 7.0 and 7.0.0.1, stores passwords in plaintext when a keystore is used to store a private key or trust certificate authorities, which allows local users to gain access.
CVE-2000-0358 1 Redhat 1 Linux 2023-12-10 5.0 MEDIUM N/A
ORBit and gnome-session in Red Hat Linux 6.1 allows remote attackers to crash a program.
CVE-2002-0044 3 Debian, Gnu, Redhat 3 Debian Linux, Enscript, Linux 2023-12-10 3.6 LOW N/A
GNU Enscript 1.6.1 and earlier allows local users to overwrite arbitrary files of the Enscript user via a symlink attack on temporary files.
CVE-2003-0194 1 Redhat 2 Linux, Tcpdump 2023-12-10 4.6 MEDIUM N/A
tcpdump does not properly drop privileges to the pcap user when starting up.
CVE-2000-0170 2 Redhat, Turbolinux 2 Linux, Turbolinux 2023-12-10 7.2 HIGH N/A
Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER environmental variable.
CVE-1999-0748 1 Redhat 1 Linux 2023-12-10 7.5 HIGH N/A
Buffer overflows in Red Hat net-tools package.
CVE-2001-1028 1 Redhat 1 Linux 2023-12-10 7.2 HIGH N/A
Buffer overflow in ultimate_source function of man 1.5 and earlier allows local users to gain privileges.
CVE-1999-0002 3 Bsdi, Caldera, Redhat 3 Bsd Os, Openlinux, Linux 2023-12-10 10.0 HIGH N/A
Buffer overflow in NFS mountd gives root access to remote attackers, mostly in Linux systems.
CVE-2000-0508 3 Debian, Mandrakesoft, Redhat 3 Debian Linux, Mandrake Linux, Linux 2023-12-10 5.0 MEDIUM N/A
rpc.lockd in Red Hat Linux 6.1 and 6.2 allows remote attackers to cause a denial of service via a malformed request.
CVE-2002-1160 1 Redhat 1 Linux 2023-12-10 7.2 HIGH N/A
The default configuration of the pam_xauth module forwards MIT-Magic-Cookies to new X sessions, which could allow local users to gain root privileges by stealing the cookies from a temporary .xauth file, which is created with the original user's credentials after root uses su.
CVE-1999-0011 8 Data General, Ibm, Isc and 5 more 11 Dg Ux, Aix, Bind and 8 more 2023-12-10 10.0 HIGH N/A
Denial of Service vulnerabilities in BIND 4.9 and BIND 8 Releases via CNAME record and zone transfer.
CVE-2000-0378 1 Redhat 1 Linux 2023-12-10 7.2 HIGH N/A
The pam_console PAM module in Linux systems performs a chown on various devices upon a user login, but an open file descriptor for those devices can be maintained after the user logs out, which allows that user to sniff activity on these devices when subsequent users log in.
CVE-1999-0041 5 Cray, Gnu, Ibm and 2 more 6 Unicos, Unicos Max, Libc and 3 more 2023-12-10 7.5 HIGH N/A
Buffer overflow in NLS (Natural Language Service).