Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2002-12-31 CVE-2002-2204 Unspecified vulnerability in Redhat Package Manager
The default --checksig setting in RPM Package Manager 4.0.4 checks that a package's signature is valid without listing who signed it, which can allow remote attackers to make it appear that a malicious package comes from a trusted source.
network
low complexity
redhat
7.5
2002-10-28 CVE-2002-0836 dvips converter for Postscript files in the tetex package calls the system() function insecurely, which allows remote attackers to execute arbitrary commands via certain print jobs, possibly involving fonts.
network
low complexity
hp mandrakesoft redhat
7.5
2002-08-12 CVE-2002-0506 Buffer Overflow vulnerability in LibNewt Library
Buffer overflow in newt.c of newt windowing library (libnewt) 0.50.33 and earlier may allow attackers to cause a denial of service or execute arbitrary code in setuid programs that use libnewt.
local
low complexity
redhat
7.2
2002-08-12 CVE-2000-1208 Format string vulnerability in startprinting() function of printjob.c in BSD-based lpr lpd package may allow local users to gain privileges via an improper syslog call that uses format strings from the checkremote() call.
local
low complexity
immunix netbsd openbsd redhat
7.2
2002-03-08 CVE-2002-0068 Buffer Overflow vulnerability in Squid Cache FTP Proxy URL
Squid 2.4 STABLE3 and earlier allows remote attackers to cause a denial of service (core dump) and possibly execute arbitrary code with an ftp:// URL with a larger number of special characters, which exceed the buffer when Squid URL-escapes the characters.
network
low complexity
squid redhat
7.5
2002-03-08 CVE-2002-0067 Squid 2.4 STABLE3 and earlier does not properly disable HTCP, even when "htcp_port 0" is specified in squid.conf, which could allow remote attackers to bypass intended access restrictions.
network
low complexity
squid redhat
7.5
2002-02-27 CVE-2002-0004 Heap Overflow vulnerability in AT Maliciously Formatted Time
Heap corruption vulnerability in the "at" program allows local users to execute arbitrary code via a malformed execution time, which causes at to free the same memory twice.
7.2
2002-01-31 CVE-2002-0045 slapd in OpenLDAP 2.0 through 2.0.19 allows local users, and anonymous users before 2.0.8, to conduct a "replace" action on access controls without any values, which causes OpenLDAP to delete non-mandatory attributes that would otherwise be protected by ACLs.
network
low complexity
openldap redhat
7.5
2002-01-31 CVE-2002-0002 Format string vulnerability in stunnel before 3.22 when used in client mode for (1) smtp, (2) pop, or (3) nntp allows remote malicious servers to execute arbitrary code.
network
low complexity
stunnel engardelinux mandrakesoft redhat
7.5
2001-12-21 CVE-2001-0872 OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.
local
low complexity
openbsd redhat suse
7.2