Vulnerabilities > Redhat > Critical

DATE CVE VULNERABILITY TITLE RISK
2004-08-06 CVE-2004-0461 Buffer Overflow vulnerability in ISC DHCPD VSPRINTF
The DHCP daemon (DHCPD) for ISC DHCP 3.0.1rc12 and 3.0.1rc13, when compiled in environments that do not provide the vsnprintf function, uses C include files that define vsnprintf to use the less safe vsprintf function, which can lead to buffer overflow vulnerabilities that enable a denial of service (server crash) and possibly execute arbitrary code.
network
low complexity
infoblox isc suse mandrakesoft redhat
critical
10.0
2004-08-06 CVE-2004-0460 Buffer Overflow vulnerability in ISC DHCPD Hostname Options Logging
Buffer overflow in the logging capability for the DHCP daemon (DHCPD) for ISC DHCP 3.0.1rc12 and 3.0.1rc13 allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via multiple hostname options in (1) DISCOVER, (2) OFFER, (3) REQUEST, (4) ACK, or (5) NAK messages, which can generate a long string when writing to a log file.
network
low complexity
infoblox isc suse mandrakesoft redhat
critical
10.0
2003-08-27 CVE-2003-0466 Off-by-one Error vulnerability in multiple products
Off-by-one error in the fb_realpath() function, as derived from the realpath function in BSD, may allow attackers to execute arbitrary code, as demonstrated in wu-ftpd 2.5.0 through 2.6.2 via commands that cause pathnames of length MAXPATHLEN+1 to trigger a buffer overflow, including (1) STOR, (2) RETR, (3) APPE, (4) DELE, (5) MKD, (6) RMD, (7) STOU, or (8) RNTO.
network
low complexity
wuftpd redhat apple sun freebsd netbsd openbsd CWE-193
critical
9.8
2003-06-16 CVE-2003-0248 Unspecified vulnerability in Redhat Linux
The mxcsr code in Linux kernel 2.4 allows attackers to modify CPU state registers via a malformed address.
network
low complexity
redhat
critical
10.0
2002-03-15 CVE-2002-0083 Off-by-one Error vulnerability in multiple products
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges.
9.8
2001-03-26 CVE-2001-0233 Buffer overflow in micq client 0.4.6 and earlier allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long Description field.
network
low complexity
matthew-smith debian redhat
critical
10.0
2001-03-26 CVE-2001-0197 Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary commands.
network
low complexity
icecast redhat
critical
10.0
2000-12-19 CVE-2000-0917 Format string vulnerability in use_syslog() function in LPRng 3.6.24 allows remote attackers to execute arbitrary commands.
network
low complexity
caldera redhat trustix
critical
10.0
2000-12-11 CVE-2000-1010 Format string vulnerability in talkd in OpenBSD and possibly other BSD-based OSes allows remote attackers to execute arbitrary commands via a user name that contains format characters.
network
low complexity
openbsd redhat
critical
10.0
2000-11-14 CVE-2000-0844 Permissions, Privileges, and Access Controls vulnerability in multiple products
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
10.0