Vulnerabilities > Redhat > Low

DATE CVE VULNERABILITY TITLE RISK
2003-12-31 CVE-2003-1295 Multiple vulnerability in SuSE XScreenSaver Package
Unspecified vulnerability in xscreensaver 4.12, and possibly other versions, allows attackers to cause xscreensaver to crash via unspecified vectors "while verifying the user-password."
local
low complexity
redhat suse
2.1
2003-12-31 CVE-2003-1437 Unspecified vulnerability in BEA Weblogic Server 7.0/7.0.0.1
BEA WebLogic Express and WebLogic Server 7.0 and 7.0.0.1, stores passwords in plaintext when a keystore is used to store a private key or trust certificate authorities, which allows local users to gain access.
local
low complexity
hp ibm microsoft redhat sun bea
2.1
2003-08-27 CVE-2003-0461 Unspecified vulnerability in Redhat Linux
/proc/tty/driver/serial in Linux 2.4.x reveals the exact number of characters used in serial links, which could allow local users to obtain potentially sensitive information such as the length of passwords.
local
low complexity
redhat
2.1
2003-08-27 CVE-2003-0547 GDM before 2.4.1.6, when using the "examine session errors" feature, allows local users to read arbitrary files via a symlink attack on the ~/.xsession-errors file.
local
low complexity
gnome redhat
2.1
2003-03-03 CVE-2002-1509 Unspecified vulnerability in Redhat Linux 7.2/7.3/8.0
A patch for shadow-utils 20000902 causes the useradd command to create a mail spool files with read/write privileges of the new user's group (mode 660), which allows other users in the same group to read or modify the new user's incoming email.
local
low complexity
redhat
3.6
2002-12-31 CVE-2002-1890 Local File Overwrite vulnerability in Redhat Rhmask 1.09
rhmask 1.0-9 in Red Hat Linux 7.1 allows local users to overwrite arbitrary files via a symlink attack on the mask file.
local
low complexity
redhat
2.1
2002-03-15 CVE-2002-0080 Improper Privilege Management vulnerability in multiple products
rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.
local
low complexity
samba redhat CWE-269
2.1
2002-03-08 CVE-2002-0069 Denial of Service vulnerability in Squid Cache SNMP
Memory leak in SNMP in Squid 2.4 STABLE3 and earlier allows remote attackers to cause a denial of service.
network
high complexity
squid redhat
2.6
2002-01-31 CVE-2002-0044 GNU Enscript 1.6.1 and earlier allows local users to overwrite arbitrary files of the Enscript user via a symlink attack on temporary files.
local
low complexity
gnu debian redhat
3.6
2001-12-04 CVE-2001-0946 Denial-Of-Service vulnerability in Redhat Linux 7.2
apmscript in Apmd in Red Hat 7.2 "Enigma" allows local users to create or change the modification dates of arbitrary files via a symlink attack on the LOW_POWER temporary file, which could be used to cause a denial of service, e.g.
local
low complexity
redhat
3.6