Vulnerabilities > Redhat > Medium

DATE CVE VULNERABILITY TITLE RISK
1999-06-01 CVE-1999-0804 Denial of service in Linux 2.2.x kernels via malformed ICMP packets containing unusual types, codes, and IP header lengths.
network
low complexity
debian linux redhat suse
5.0
1999-03-21 CVE-1999-0433 XFree86 startx command is vulnerable to a symlink attack, allowing local users to create files in restricted directories, possibly allowing them to gain privileges or cause a denial of service.
local
low complexity
xfree86-project slackware redhat netbsd suse
4.6
1998-11-19 CVE-1999-1288 Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, which is installed with incorrect permissions including the setgid bit, which allows local users to read and write files and possibly gain privileges via bugs in the program.
local
low complexity
samba caldera redhat turbolinux
4.6
1998-09-05 CVE-1999-1048 Buffer overflow in bash 2.0.0, 1.4.17, and other versions allows local attackers to gain privileges by creating an extremely large directory name, which is inserted into the password prompt via the \w option in the PS1 environmental variable when another user changes into that directory.
local
low complexity
debian redhat
4.6
1998-04-08 CVE-1999-0010 Denial of Service vulnerability in BIND 8 Releases via maliciously formatted DNS messages.
network
low complexity
data-general isc ibm nec netbsd redhat sco sun
5.0
1998-01-25 CVE-1999-0125 Buffer overflow in SGI IRIX mailx program.
local
low complexity
sgi redhat sun
4.6
1996-10-08 CVE-1999-0234 Bash treats any character with a value of 255 as a command separator.
local
low complexity
yggdrasil sgi caldera redhat suse
4.6
1994-12-19 CVE-2000-0508 rpc.lockd in Red Hat Linux 6.1 and 6.2 allows remote attackers to cause a denial of service via a malformed request.
network
low complexity
debian mandrakesoft redhat
5.0