Vulnerabilities > Suse > Critical

DATE CVE VULNERABILITY TITLE RISK
2002-03-15 CVE-2002-0083 Off-by-one Error vulnerability in multiple products
Off-by-one error in the channel code of OpenSSH 2.0 through 3.0.2 allows local users or remote malicious servers to gain privileges.
9.8
2001-06-27 CVE-2001-0388 time server daemon timed allows remote attackers to cause a denial of service via malformed packets.
network
low complexity
freebsd mandrakesoft suse
critical
10.0
2000-12-11 CVE-2000-1044 Unspecified vulnerability in Suse Linux
Format string vulnerability in ypbind-mt in SuSE SuSE-6.2, and possibly other Linux operating systems, allows an attacker to gain root privileges.
network
low complexity
suse
critical
10.0
2000-12-11 CVE-2000-1040 Unspecified vulnerability in Suse Linux
Format string vulnerability in logging function of ypbind 3.3, while running in debug mode, leaks file descriptors and allows an attacker to cause a denial of service.
network
low complexity
suse
critical
10.0
2000-11-14 CVE-2000-0844 Permissions, Privileges, and Access Controls vulnerability in multiple products
Some functions that implement the locale subsystem on Unix do not properly cleanse user-injected format strings, which allows local attackers to execute arbitrary commands via functions such as gettext and catopen.
10.0
2000-10-20 CVE-2000-0800 Unspecified vulnerability in Suse Linux
String parsing error in rpc.kstatd in the linuxnfs or knfsd packages in SuSE and possibly other Linux systems allows remote attackers to gain root privileges.
network
low complexity
suse
critical
10.0
2000-07-16 CVE-2000-0666 Remote Format String vulnerability in Multiple Linux Vendor rpc.statd
rpc.statd in the nfs-utils package in various Linux distributions does not properly cleanse untrusted format strings, which allows remote attackers to gain root privileges.
network
low complexity
conectiva debian redhat suse trustix
critical
10.0
2000-07-10 CVE-2000-0614 Unspecified vulnerability in Suse Linux 6.3/6.4
Tnef program in Linux systems allows remote attackers to overwrite arbitrary files via TNEF encoded compressed attachments which specify absolute path names for the decompressed output.
network
low complexity
suse
critical
10.0
2000-05-24 CVE-2000-0491 Buffer Overflow vulnerability in GNOME gdm XDMCP
Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and wdm allows remote attackers to execute arbitrary commands or cause a denial of service via a long FORWARD_QUERY request.
network
low complexity
gnome caldera suse
critical
10.0
2000-03-15 CVE-2000-0233 Unspecified vulnerability in Suse Linux Imap Server 1.0
SuSE Linux IMAP server allows remote attackers to bypass IMAP authentication and gain privileges.
network
low complexity
suse
critical
10.0