Vulnerabilities > Redhat > Linux > 7.3

DATE CVE VULNERABILITY TITLE RISK
2003-06-16 CVE-2003-0247 Unspecified vulnerability in Redhat Linux
Unknown vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service ("kernel oops").
network
low complexity
redhat
5.0
2003-06-16 CVE-2002-1155 Unspecified vulnerability in Redhat Linux
Buffer overflow in KON kon2 0.3.9b and earlier allows local users to execute arbitrary code via a long -Coding command line argument.
local
low complexity
redhat
7.2
2003-06-09 CVE-2003-0194 Unspecified vulnerability in Redhat Linux and Tcpdump
tcpdump does not properly drop privileges to the pcap user when starting up.
local
low complexity
redhat
4.6
2003-06-09 CVE-2003-0188 lv reads a .lv file from the current working directory, which allows local users to execute arbitrary commands as other lv users by placing malicious .lv files into other directories.
local
low complexity
lv redhat
7.2
2003-03-03 CVE-2002-1509 Unspecified vulnerability in Redhat Linux 7.2/7.3/8.0
A patch for shadow-utils 20000902 causes the useradd command to create a mail spool files with read/write privileges of the new user's group (mode 660), which allows other users in the same group to read or modify the new user's incoming email.
local
low complexity
redhat
3.6
2003-02-19 CVE-2002-1160 Unspecified vulnerability in Redhat Linux
The default configuration of the pam_xauth module forwards MIT-Magic-Cookies to new X sessions, which could allow local users to gain root privileges by stealing the cookies from a temporary .xauth file, which is created with the original user's credentials after root uses su.
local
low complexity
redhat
7.2
2002-12-31 CVE-2002-2185 Denial Of Service vulnerability in Multiple Vendor Spoofed IGMP Report
The Internet Group Management Protocol (IGMP) allows local users to cause a denial of service via an IGMP membership report to a target's Ethernet address instead of the Multicast group address, which causes the target to stop sending reports to the router and effectively disconnect the group from the network.
local
low complexity
sgi debian mandrakesoft microsoft redhat suse
4.9
2002-11-04 CVE-2002-1232 Remote Network Information Leakage vulnerability in YPServ
Memory leak in ypdb_open in yp_db.c for ypserv before 2.5 in the NIS package 3.9 and earlier allows remote attackers to cause a denial of service (memory consumption) via a large number of requests for a map that does not exist.
network
low complexity
debian hp redhat
5.0
2002-10-28 CVE-2002-0836 dvips converter for Postscript files in the tetex package calls the system() function insecurely, which allows remote attackers to execute arbitrary commands via certain print jobs, possibly involving fonts.
network
low complexity
hp mandrakesoft redhat
7.5
2002-08-12 CVE-2002-0638 setpwnam.c in the util-linux package, as included in Red Hat Linux 7.3 and earlier, and other operating systems, does not properly lock a temporary file when modifying /etc/passwd, which may allow local users to gain privileges via a complex race condition that uses an open file descriptor in utility programs such as chfn and chsh.
local
high complexity
mandrakesoft hp redhat
6.2