Vulnerabilities > Redhat > Linux > 6.2

DATE CVE VULNERABILITY TITLE RISK
2003-12-31 CVE-2003-1437 Unspecified vulnerability in BEA Weblogic Server 7.0/7.0.0.1
BEA WebLogic Express and WebLogic Server 7.0 and 7.0.0.1, stores passwords in plaintext when a keystore is used to store a private key or trust certificate authorities, which allows local users to gain access.
local
low complexity
hp ibm microsoft redhat sun bea
2.1
2002-12-31 CVE-2002-2185 Denial Of Service vulnerability in Multiple Vendor Spoofed IGMP Report
The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.
local
low complexity
sgi debian mandrakesoft microsoft redhat suse
4.9
2002-12-31 CVE-2002-1814 Buffer Overflow vulnerability in Bonobo EFSTool Commandline Argument
Buffer overflow in efstools in Bonobo, when installed setuid, allows local users to execute arbitrary code via long command line arguments.
local
low complexity
gnome mandrakesoft redhat slackware
4.6
2002-11-04 CVE-2002-1232 Remote Network Information Leakage vulnerability in YPServ
Memory leak in ypdb_open in yp_db.c for ypserv before 2.5 in the NIS package 3.9 and earlier allows remote attackers to cause a denial of service (memory consumption) via a large number of requests for a map that does not exist.
network
low complexity
debian hp redhat
5.0
2002-10-28 CVE-2002-0836 dvips converter for Postscript files in the tetex package calls the system() function insecurely, which allows remote attackers to execute arbitrary commands via certain print jobs, possibly involving fonts.
network
low complexity
hp mandrakesoft redhat
7.5
2002-08-12 CVE-2002-0638 setpwnam.c in the util-linux package, as included in Red Hat Linux 7.3 and earlier, and other operating systems, does not properly lock a temporary file when modifying /etc/passwd, which may allow local users to gain privileges via a complex race condition that uses an open file descriptor in utility programs such as chfn and chsh.
local
high complexity
mandrakesoft hp redhat
6.2
2002-08-12 CVE-2002-0506 Buffer Overflow vulnerability in LibNewt Library
Buffer overflow in newt.c of newt windowing library (libnewt) 0.50.33 and earlier may allow attackers to cause a denial of service or execute arbitrary code in setuid programs that use libnewt.
local
low complexity
redhat
7.2
2002-03-15 CVE-2002-0080 Improper Privilege Management vulnerability in multiple products
rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.
local
low complexity
samba redhat CWE-269
2.1
2002-03-08 CVE-2002-0069 Denial of Service vulnerability in Squid Cache SNMP
Memory leak in SNMP in Squid 2.4 STABLE3 and earlier allows remote attackers to cause a denial of service.
network
high complexity
squid redhat
2.6
2002-03-08 CVE-2002-0068 Buffer Overflow vulnerability in Squid Cache FTP Proxy URL
Squid 2.4 STABLE3 and earlier allows remote attackers to cause a denial of service (core dump) and possibly execute arbitrary code with an ftp:// URL with a larger number of special characters, which exceed the buffer when Squid URL-escapes the characters.
network
low complexity
squid redhat
7.5