Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2000-01-21 CVE-2000-0093 Unspecified vulnerability in Redhat Linux 6.1
An installation of Red Hat uses DES password encryption with crypt() for the initial password, instead of md5.
network
low complexity
redhat
critical
10.0
2000-01-08 CVE-2000-1221 The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates by comparing the reverse-resolved hostname of the local machine to the hostname of the print server as returned by gethostname, which allows remote attackers to bypass intended access controls by modifying the DNS for the attacking IP.
network
low complexity
sgi debian redhat
critical
10.0
2000-01-08 CVE-2000-1220 The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local users to gain root privileges by causing sendmail to execute with arbitrary command line arguments, as demonstrated using the -C option to specify a configuration file.
network
low complexity
sgi redhat
critical
10.0
2000-01-04 CVE-2000-0052 Red Hat userhelper program in the usermode package allows local users to gain root access via PAM and a ..
local
low complexity
mandrakesoft redhat turbolinux
7.2
2000-01-04 CVE-1999-0894 Unspecified vulnerability in Redhat Linux
Red Hat Linux screen program does not use Unix98 ptys, allowing local users to write to other terminals.
network
low complexity
redhat
critical
10.0
1999-12-31 CVE-1999-1335 Unspecified vulnerability in Redhat Linux
snmpd server in cmu-snmp SNMP package before 3.3-1 in Red Hat Linux 4.0 is configured to allow remote attackers to read and write sensitive information.
network
low complexity
redhat
6.4
1999-12-31 CVE-1999-1333 Unspecified vulnerability in Redhat Linux
automatic download option in ncftp 2.4.2 FTP client in Red Hat Linux 5.0 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the names of files that are to be downloaded.
network
low complexity
redhat
7.5
1999-12-31 CVE-1999-1332 Unspecified vulnerability in Redhat Linux
gzexe in the gzip package on Red Hat Linux 5.0 and earlier allows local users to overwrite files of other users via a symlink attack on a temporary file.
local
low complexity
redhat
2.1
1999-12-31 CVE-1999-1331 Unspecified vulnerability in Redhat Linux 4.2
netcfg 2.16-1 in Red Hat Linux 4.2 allows the Ethernet interface to be controlled by users on reboot when an option is set, which allows local users to cause a denial of service by shutting down the interface.
local
low complexity
redhat
2.1
1999-12-31 CVE-1999-1330 The snprintf function in the db library 1.85.4 ignores the size parameter, which could allow attackers to exploit buffer overflows that would be prevented by a properly implemented snprintf.
local
low complexity
debian redhat
4.6