Vulnerabilities > Redhat > Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2001-10-18 CVE-2001-0787 Unspecified vulnerability in Redhat Linux 7.0/7.1
LPRng in Red Hat Linux 7.0 and 7.1 does not properly drop memberships in supplemental groups when lowering privileges, which could allow a local user to elevate privileges.
local
low complexity
redhat
4.6
2001-09-26 CVE-2001-1383 Unspecified vulnerability in Redhat Linux 7.1
initscript in setserial 2.17-4 and earlier uses predictable temporary file names, which could allow local users to conduct unauthorized operations on files.
local
high complexity
redhat
6.2
2001-09-20 CVE-2001-0641 Heap Overflow vulnerability in Man -S
Buffer overflow in man program in various distributions of Linux allows local user to execute arbitrary code as group man via a long -S option.
local
low complexity
immunix redhat suse
4.6
2001-09-12 CVE-2001-1013 Remote Username Enumeration vulnerability in Redhat Linux 7.0
Apache on Red Hat Linux with with the UserDir directive enabled generates different error codes when a username exists and there is no public_html directory and when the username does not exist, which could allow remote attackers to determine valid usernames on the server.
network
low complexity
redhat
5.0
2001-08-14 CVE-2001-0635 Unspecified vulnerability in Redhat Linux 7.1
Red Hat Linux 7.1 sets insecure permissions on swap files created during installation, which can allow a local attacker to gain additional privileges by reading sensitive information from the swap file, such as passwords.
local
low complexity
redhat
4.6
2001-07-19 CVE-2001-1375 tcl/tk package (tcltk) 8.3.1 searches for its libraries in the current working directory before other directories, which could allow local users to execute arbitrary code via a Trojan horse library that is under a user-controlled directory.
local
low complexity
conectiva redhat
4.6
2001-07-16 CVE-2001-0977 Denial of Service vulnerability in OpenLDAP
slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.
network
low complexity
mandrakesoft openldap debian redhat
5.0
2001-06-27 CVE-2001-0496 Local Security vulnerability in Linux Mandrake
kdesu in kdelibs package creates world readable temporary files containing authentication info, which can allow local users to gain privileges.
local
low complexity
mandrakesoft redhat
4.6
2001-06-02 CVE-2001-0309 Unspecified vulnerability in Redhat Linux 6.2
inetd in Red Hat 6.2 does not properly close sockets for internal services such as chargen, daytime, echo, etc., which allows remote attackers to cause a denial of service via a series of connections to the internal services.
network
low complexity
redhat
5.0
2001-03-12 CVE-2000-0315 traceroute in NetBSD 1.3.3 and Linux systems allows local unprivileged users to modify the source address of the packets, which could be used in spoofing attacks.
network
low complexity
debian digital netbsd redhat slackware
5.0