Vulnerabilities > Redhat > Enterprise Linux > 2.1

DATE CVE VULNERABILITY TITLE RISK
2015-08-14 CVE-2015-1819 Resource Management Errors vulnerability in multiple products
The xmlreader in libxml allows remote attackers to cause a denial of service (memory consumption) via crafted XML data, related to an XML Entity Expansion (XEE) attack.
5.0
2010-01-28 CVE-2004-2766 Information Exposure vulnerability in SUN Iplanet Messaging Server and ONE Messaging Server
Webmail in Sun ONE Messaging Server 6.1 and iPlanet Messaging Server 5.2 before 5.2hf2.02 allows remote attackers to obtain unspecified "access" to e-mail via a crafted e-mail message, related to a "session hijacking" issue, a different vulnerability than CVE-2005-2022 and CVE-2006-5486.
network
sun redhat CWE-200
4.3
2010-01-28 CVE-2004-2765 Cross-Site Scripting vulnerability in SUN Iplanet Messaging Server and ONE Messaging Server
Cross-site scripting (XSS) vulnerability in Webmail in Sun ONE Messaging Server 6.1 and iPlanet Messaging Server 5.2 before 5.2hf2.02, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via a crafted e-mail message, a different vulnerability than CVE-2005-2022 and CVE-2006-5486.
network
sun redhat CWE-79
4.3
2008-07-08 CVE-2008-1447 Insufficient Entropy vulnerability in ISC Bind 4/8/9.2.9
The DNS protocol, as implemented in (1) BIND 8 and 9 before 9.5.0-P1, 9.4.2-P1, and 9.3.5-P1; (2) Microsoft DNS in Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 and SP2; and other implementations allow remote attackers to spoof DNS traffic via a birthday attack that uses in-bailiwick referrals to conduct cache poisoning against recursive resolvers, related to insufficient randomness of DNS transaction IDs and source ports, aka "DNS Insufficient Socket Entropy Vulnerability" or "the Kaminsky bug."
network
low complexity
canonical cisco debian microsoft redhat isc CWE-331
5.0
2008-05-23 CVE-2008-1767 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Redhat products
Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.
network
low complexity
redhat CWE-119
7.5
2008-05-16 CVE-2008-1423 Numeric Errors vulnerability in Xiph.Org Libvorbis
Integer overflow in a certain quantvals and quantlist calculation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted OGG file with a large virtual space for its codebook, which triggers a heap overflow.
network
redhat xiph-org CWE-189
critical
9.3
2008-05-16 CVE-2008-1420 Numeric Errors vulnerability in Xiph.Org Libvorbis
Integer overflow in residue partition value (aka partvals) evaluation in Xiph.org libvorbis 1.2.0 and earlier allows remote attackers to execute arbitrary code via a crafted OGG file, which triggers a heap overflow.
6.8
2008-05-16 CVE-2008-1419 Improper Input Validation vulnerability in Xiph.Org Libvorbis
Xiph.org libvorbis 1.2.0 and earlier does not properly handle a zero value for codebook.dim, which allows remote attackers to cause a denial of service (crash or infinite loop) or trigger an integer overflow.
4.3
2007-10-11 CVE-2007-5365 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Stack-based buffer overflow in the cons_options function in options.c in dhcpd in OpenBSD 4.0 through 4.2, and some other dhcpd implementations based on ISC dhcp-2, allows remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a DHCP request specifying a maximum message size smaller than the minimum IP MTU.
local
low complexity
debian openbsd redhat sun ubuntu CWE-119
7.2
2007-05-02 CVE-2007-1859 Improper Authentication vulnerability in Xscreensaver 4.10
XScreenSaver 4.10, when using a remote directory service for credentials, does not properly handle the results from the getpwuid function in drivers/lock.c when there is no network connectivity, which causes XScreenSaver to crash and unlock the screen and allows local users to bypass authentication.
local
low complexity
redhat xscreensaver CWE-287
4.6