text
stringlengths
580
8.32k
BEGIN_VULNERABILITY CVE ID: CVE-2001-0141 Public date: 2001-01-10T00:00:00+00:00 Summary: security flaw Description: mgetty 1.1.22 allows local users to overwrite arbitrary files via a symlink attack in some configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0141 - RHBZ#1616570: https://bugzilla.redhat.com/show_bug.cgi?id=1616570 - External: https://www.cve.org/CVERecord?id=CVE-2001-0141 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0141 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0141 Public date: 2001-01-10T00:00:00+00:00 Summary: security flaw Description: mgetty 1.1.22 allows local users to overwrite arbitrary files via a symlink attack in some configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0141 - RHBZ#1616570: https://bugzilla.redhat.com/show_bug.cgi?id=1616570 - External: https://www.cve.org/CVERecord?id=CVE-2001-0141 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0141 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0141 Public date: 2001-01-10T00:00:00+00:00 Summary: security flaw Description: mgetty 1.1.22 allows local users to overwrite arbitrary files via a symlink attack in some configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0141 - RHBZ#1616570: https://bugzilla.redhat.com/show_bug.cgi?id=1616570 - External: https://www.cve.org/CVERecord?id=CVE-2001-0141 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0141 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0169 Public date: 2001-01-16T00:00:00+00:00 Summary: security flaw Description: When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0169 - RHBZ#1616571: https://bugzilla.redhat.com/show_bug.cgi?id=1616571 - External: https://www.cve.org/CVERecord?id=CVE-2001-0169 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0169 Exploit exists: False Product: Red Hat Linux 6.0 (cpe:/o:redhat:linux:6.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0169 Public date: 2001-01-16T00:00:00+00:00 Summary: security flaw Description: When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0169 - RHBZ#1616571: https://bugzilla.redhat.com/show_bug.cgi?id=1616571 - External: https://www.cve.org/CVERecord?id=CVE-2001-0169 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0169 Exploit exists: False Product: Red Hat Linux 6.1 (cpe:/o:redhat:linux:6.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0169 Public date: 2001-01-16T00:00:00+00:00 Summary: security flaw Description: When using the LD_PRELOAD environmental variable in SUID or SGID applications, glibc does not verify that preloaded libraries in /etc/ld.so.cache are also SUID/SGID, which could allow a local user to overwrite arbitrary files by loading a library from /lib or /usr/lib.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0169 - RHBZ#1616571: https://bugzilla.redhat.com/show_bug.cgi?id=1616571 - External: https://www.cve.org/CVERecord?id=CVE-2001-0169 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0169 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0170 Public date: 2001-01-10T00:00:00+00:00 Summary: security flaw Description: glibc 2.1.9x and earlier does not properly clear the RESOLV_HOST_CONF, HOSTALIASES, or RES_OPTIONS environmental variables when executing setuid/setgid programs, which could allow local users to read arbitrary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0170 - RHBZ#1616572: https://bugzilla.redhat.com/show_bug.cgi?id=1616572 - External: https://www.cve.org/CVERecord?id=CVE-2001-0170 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0170 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0191 Public date: 2001-02-02T00:00:00+00:00 Summary: security flaw Description: gnuserv before 3.12, as shipped with XEmacs, does not properly check the specified length of an X Windows MIT-MAGIC-COOKIE cookie, which allows remote attackers to execute arbitrary commands via a buffer overflow, or brute force authentication by using a short cookie length.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0191 - RHBZ#1616573: https://bugzilla.redhat.com/show_bug.cgi?id=1616573 - External: https://www.cve.org/CVERecord?id=CVE-2001-0191 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0191 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0191 Public date: 2001-02-02T00:00:00+00:00 Summary: security flaw Description: gnuserv before 3.12, as shipped with XEmacs, does not properly check the specified length of an X Windows MIT-MAGIC-COOKIE cookie, which allows remote attackers to execute arbitrary commands via a buffer overflow, or brute force authentication by using a short cookie length.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0191 - RHBZ#1616573: https://bugzilla.redhat.com/show_bug.cgi?id=1616573 - External: https://www.cve.org/CVERecord?id=CVE-2001-0191 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0191 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0197 Public date: 2001-01-21T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0197 - RHBZ#1616574: https://bugzilla.redhat.com/show_bug.cgi?id=1616574 - External: https://www.cve.org/CVERecord?id=CVE-2001-0197 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0197 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0197 Public date: 2001-01-21T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in print_client in icecast 1.3.8beta2 and earlier allows remote attackers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0197 - RHBZ#1616574: https://bugzilla.redhat.com/show_bug.cgi?id=1616574 - External: https://www.cve.org/CVERecord?id=CVE-2001-0197 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0197 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0233 Public date: 2001-01-18T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in micq client 0.4.6 and earlier allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long Description field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0233 - RHBZ#1616575: https://bugzilla.redhat.com/show_bug.cgi?id=1616575 - External: https://www.cve.org/CVERecord?id=CVE-2001-0233 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0233 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0233 Public date: 2001-01-18T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in micq client 0.4.6 and earlier allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via a long Description field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0233 - RHBZ#1616575: https://bugzilla.redhat.com/show_bug.cgi?id=1616575 - External: https://www.cve.org/CVERecord?id=CVE-2001-0233 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0233 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0279 Public date: 2001-02-22T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in sudo earlier than 1.6.3p6 allows local users to gain root privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0279 - RHBZ#1616576: https://bugzilla.redhat.com/show_bug.cgi?id=1616576 - External: https://www.cve.org/CVERecord?id=CVE-2001-0279 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0279 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0279 Public date: 2001-02-22T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in sudo earlier than 1.6.3p6 allows local users to gain root privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0279 - RHBZ#1616576: https://bugzilla.redhat.com/show_bug.cgi?id=1616576 - External: https://www.cve.org/CVERecord?id=CVE-2001-0279 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0279 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0301 Public date: 2001-02-13T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in Analog before 4.16 allows remote attackers to execute arbitrary commands by using the ALIAS command to construct large strings.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0301 - RHBZ#1616578: https://bugzilla.redhat.com/show_bug.cgi?id=1616578 - External: https://www.cve.org/CVERecord?id=CVE-2001-0301 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0301 Exploit exists: False Product: Red Hat Secure Web Server 2.0 (cpe:/a:redhat:secure_web_server:2.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0289 Public date: 2001-02-28T00:00:00+00:00 Summary: security flaw Description: Joe text editor 2.8 searches the current working directory (CWD) for the .joerc configuration file, which could allow local users to gain privileges of other users by placing a Trojan Horse .joerc file into a directory, then waiting for users to execute joe from that directory.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0289 - RHBZ#1616577: https://bugzilla.redhat.com/show_bug.cgi?id=1616577 - External: https://www.cve.org/CVERecord?id=CVE-2001-0289 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0289 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0289 Public date: 2001-02-28T00:00:00+00:00 Summary: security flaw Description: Joe text editor 2.8 searches the current working directory (CWD) for the .joerc configuration file, which could allow local users to gain privileges of other users by placing a Trojan Horse .joerc file into a directory, then waiting for users to execute joe from that directory.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0289 - RHBZ#1616577: https://bugzilla.redhat.com/show_bug.cgi?id=1616577 - External: https://www.cve.org/CVERecord?id=CVE-2001-0289 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0289 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0289 Public date: 2001-02-28T00:00:00+00:00 Summary: security flaw Description: Joe text editor 2.8 searches the current working directory (CWD) for the .joerc configuration file, which could allow local users to gain privileges of other users by placing a Trojan Horse .joerc file into a directory, then waiting for users to execute joe from that directory.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0289 - RHBZ#1616577: https://bugzilla.redhat.com/show_bug.cgi?id=1616577 - External: https://www.cve.org/CVERecord?id=CVE-2001-0289 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0289 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0309 Public date: 2001-01-30T00:00:00+00:00 Summary: security flaw Description: inetd in Red Hat 6.2 does not properly close sockets for internal services such as chargen, daytime, echo, etc., which allows remote attackers to cause a denial of service via a series of connections to the internal services.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0309 - RHBZ#1616579: https://bugzilla.redhat.com/show_bug.cgi?id=1616579 - External: https://www.cve.org/CVERecord?id=CVE-2001-0309 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0309 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0316 Public date: 2001-02-08T00:00:00+00:00 Summary: security flaw Description: Linux kernel 2.4 and 2.2 allows local users to read kernel memory and possibly gain privileges via a negative argument to the sysctl call.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0316 - RHBZ#1616580: https://bugzilla.redhat.com/show_bug.cgi?id=1616580 - External: https://www.cve.org/CVERecord?id=CVE-2001-0316 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0316 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0316 Public date: 2001-02-08T00:00:00+00:00 Summary: security flaw Description: Linux kernel 2.4 and 2.2 allows local users to read kernel memory and possibly gain privileges via a negative argument to the sysctl call.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0316 - RHBZ#1616580: https://bugzilla.redhat.com/show_bug.cgi?id=1616580 - External: https://www.cve.org/CVERecord?id=CVE-2001-0316 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0316 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0328 Discovered date: 2013-05-16T00:00:00+00:00 Public date: 2001-05-01T00:00:00+00:00 Summary: kernel: TCP connection ISN hijacks Description: TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN.... Statement: This issue did NOT affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0328 - RHBZ#963594: https://bugzilla.redhat.com/show_bug.cgi?id=963594 - External: https://www.cve.org/CVERecord?id=CVE-2001-0328 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0328 Exploit exists: False Product: Red Hat Enterprise Linux 5 (cpe:/o:redhat:enterprise_linux:5) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Low, CVSS: CVSSv2.0: 2.6 / AV:N/AC:H/Au:N/C:N/I:P/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0328 Discovered date: 2013-05-16T00:00:00+00:00 Public date: 2001-05-01T00:00:00+00:00 Summary: kernel: TCP connection ISN hijacks Description: TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN.... Statement: This issue did NOT affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0328 - RHBZ#963594: https://bugzilla.redhat.com/show_bug.cgi?id=963594 - External: https://www.cve.org/CVERecord?id=CVE-2001-0328 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0328 Exploit exists: False Product: Red Hat Enterprise Linux 6 (cpe:/o:redhat:enterprise_linux:6) - Not Affected: pkg:rpm/redhat/kernel?arch=src (Impact: Low, CVSS: CVSSv2.0: 2.6 / AV:N/AC:H/Au:N/C:N/I:P/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0328 Discovered date: 2013-05-16T00:00:00+00:00 Public date: 2001-05-01T00:00:00+00:00 Summary: kernel: TCP connection ISN hijacks Description: TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN.... Statement: This issue did NOT affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0328 - RHBZ#963594: https://bugzilla.redhat.com/show_bug.cgi?id=963594 - External: https://www.cve.org/CVERecord?id=CVE-2001-0328 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0328 Exploit exists: False Product: Red Hat Enterprise MRG 2 (cpe:/a:redhat:enterprise_mrg:2) - Not Affected: pkg:rpm/redhat/kernel-rt?arch=src (Impact: Low, CVSS: CVSSv2.0: 2.6 / AV:N/AC:H/Au:N/C:N/I:P/A:N) END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0317 Public date: 2001-02-08T00:00:00+00:00 Summary: security flaw Description: Race condition in ptrace in Linux kernel 2.4 and 2.2 allows local users to gain privileges by using ptrace to track and modify a running setuid process.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0317 - RHBZ#1616581: https://bugzilla.redhat.com/show_bug.cgi?id=1616581 - External: https://www.cve.org/CVERecord?id=CVE-2001-0317 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0317 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0317 Public date: 2001-02-08T00:00:00+00:00 Summary: security flaw Description: Race condition in ptrace in Linux kernel 2.4 and 2.2 allows local users to gain privileges by using ptrace to track and modify a running setuid process.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0317 - RHBZ#1616581: https://bugzilla.redhat.com/show_bug.cgi?id=1616581 - External: https://www.cve.org/CVERecord?id=CVE-2001-0317 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0317 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0381 Public date: 2001-03-19T00:00:00+00:00 Summary: security flaw Description: The OpenPGP PGP standard allows an attacker to determine the private signature key via a cryptanalytic attack in which the attacker alters the encrypted private key file and captures a single message signed with the signature key.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0381 - RHBZ#1616582: https://bugzilla.redhat.com/show_bug.cgi?id=1616582 - External: https://www.cve.org/CVERecord?id=CVE-2001-0381 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0381 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0381 Public date: 2001-03-19T00:00:00+00:00 Summary: security flaw Description: The OpenPGP PGP standard allows an attacker to determine the private signature key via a cryptanalytic attack in which the attacker alters the encrypted private key file and captures a single message signed with the signature key.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0381 - RHBZ#1616582: https://bugzilla.redhat.com/show_bug.cgi?id=1616582 - External: https://www.cve.org/CVERecord?id=CVE-2001-0381 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0381 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0381 Public date: 2001-03-19T00:00:00+00:00 Summary: security flaw Description: The OpenPGP PGP standard allows an attacker to determine the private signature key via a cryptanalytic attack in which the attacker alters the encrypted private key file and captures a single message signed with the signature key.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0381 - RHBZ#1616582: https://bugzilla.redhat.com/show_bug.cgi?id=1616582 - External: https://www.cve.org/CVERecord?id=CVE-2001-0381 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0381 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0405 Public date: 2001-04-16T00:00:00+00:00 Summary: security flaw Description: ip_conntrack_ftp in the IPTables firewall for Linux 2.4 allows remote attackers to bypass access restrictions for an FTP server via a PORT command that lists an arbitrary IP address and port number, which is added to the RELATED table and allowed by the firewall.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0405 - RHBZ#1616583: https://bugzilla.redhat.com/show_bug.cgi?id=1616583 - External: https://www.cve.org/CVERecord?id=CVE-2001-0405 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0405 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0414 Public date: 2001-04-04T00:00:00+00:00 Summary: ntpd security hole Description: Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar argument.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0414 - RHBZ#34813: https://bugzilla.redhat.com/show_bug.cgi?id=34813 - External: https://www.cve.org/CVERecord?id=CVE-2001-0414 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0414 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0414 Public date: 2001-04-04T00:00:00+00:00 Summary: ntpd security hole Description: Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar argument.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0414 - RHBZ#34813: https://bugzilla.redhat.com/show_bug.cgi?id=34813 - External: https://www.cve.org/CVERecord?id=CVE-2001-0414 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0414 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0414 Public date: 2001-04-04T00:00:00+00:00 Summary: ntpd security hole Description: Buffer overflow in ntpd ntp daemon 4.0.99k and earlier (aka xntpd and xntp3) allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a long readvar argument.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0414 - RHBZ#34813: https://bugzilla.redhat.com/show_bug.cgi?id=34813 - External: https://www.cve.org/CVERecord?id=CVE-2001-0414 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0414 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0406 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0406 - RHBZ#1616584: https://bugzilla.redhat.com/show_bug.cgi?id=1616584 - External: https://www.cve.org/CVERecord?id=CVE-2001-0406 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0406 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0406 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0406 - RHBZ#1616584: https://bugzilla.redhat.com/show_bug.cgi?id=1616584 - External: https://www.cve.org/CVERecord?id=CVE-2001-0406 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0406 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0406 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0406 - RHBZ#1616584: https://bugzilla.redhat.com/show_bug.cgi?id=1616584 - External: https://www.cve.org/CVERecord?id=CVE-2001-0406 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0406 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0406 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Samba before 2.2.0 allows local attackers to overwrite arbitrary files via a symlink attack using (1) a printer queue query, (2) the more command in smbclient, or (3) the mput command in smbclient.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0406 - RHBZ#1616584: https://bugzilla.redhat.com/show_bug.cgi?id=1616584 - External: https://www.cve.org/CVERecord?id=CVE-2001-0406 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0406 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0408 Public date: 2001-03-26T00:00:00+00:00 Summary: security flaw Description: vim (aka gvim) processes VIM control codes that are embedded in a file, which could allow attackers to execute arbitrary commands when another user opens a file containing malicious VIM control codes.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0408 - RHBZ#1616585: https://bugzilla.redhat.com/show_bug.cgi?id=1616585 - External: https://www.cve.org/CVERecord?id=CVE-2001-0408 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0408 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0408 Public date: 2001-03-26T00:00:00+00:00 Summary: security flaw Description: vim (aka gvim) processes VIM control codes that are embedded in a file, which could allow attackers to execute arbitrary commands when another user opens a file containing malicious VIM control codes.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0408 - RHBZ#1616585: https://bugzilla.redhat.com/show_bug.cgi?id=1616585 - External: https://www.cve.org/CVERecord?id=CVE-2001-0408 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0408 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0408 Public date: 2001-03-26T00:00:00+00:00 Summary: security flaw Description: vim (aka gvim) processes VIM control codes that are embedded in a file, which could allow attackers to execute arbitrary commands when another user opens a file containing malicious VIM control codes.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0408 - RHBZ#1616585: https://bugzilla.redhat.com/show_bug.cgi?id=1616585 - External: https://www.cve.org/CVERecord?id=CVE-2001-0408 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0408 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0416 Public date: 2001-03-08T00:00:00+00:00 Summary: security flaw Description: sgml-tools (aka sgmltools) before 1.0.9-15 creates temporary files with insecure permissions, which allows other users to read files that are being processed by sgml-tools.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0416 - RHBZ#1616586: https://bugzilla.redhat.com/show_bug.cgi?id=1616586 - External: https://www.cve.org/CVERecord?id=CVE-2001-0416 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0416 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0416 Public date: 2001-03-08T00:00:00+00:00 Summary: security flaw Description: sgml-tools (aka sgmltools) before 1.0.9-15 creates temporary files with insecure permissions, which allows other users to read files that are being processed by sgml-tools.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0416 - RHBZ#1616586: https://bugzilla.redhat.com/show_bug.cgi?id=1616586 - External: https://www.cve.org/CVERecord?id=CVE-2001-0416 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0416 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0416 Public date: 2001-03-08T00:00:00+00:00 Summary: security flaw Description: sgml-tools (aka sgmltools) before 1.0.9-15 creates temporary files with insecure permissions, which allows other users to read files that are being processed by sgml-tools.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0416 - RHBZ#1616586: https://bugzilla.redhat.com/show_bug.cgi?id=1616586 - External: https://www.cve.org/CVERecord?id=CVE-2001-0416 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0416 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0440 Public date: 2001-04-20T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in logging functions of licq before 1.0.3 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0440 - RHBZ#1616589: https://bugzilla.redhat.com/show_bug.cgi?id=1616589 - External: https://www.cve.org/CVERecord?id=CVE-2001-0440 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0440 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0440 Public date: 2001-04-20T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in logging functions of licq before 1.0.3 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0440 - RHBZ#1616589: https://bugzilla.redhat.com/show_bug.cgi?id=1616589 - External: https://www.cve.org/CVERecord?id=CVE-2001-0440 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0440 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0441 Public date: 2001-03-09T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in (1) wrapping and (2) unwrapping functions of slrn news reader before 0.9.7.0 allows remote attackers to execute arbitrary commands via a long message header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0441 - RHBZ#1616590: https://bugzilla.redhat.com/show_bug.cgi?id=1616590 - External: https://www.cve.org/CVERecord?id=CVE-2001-0441 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0441 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0441 Public date: 2001-03-09T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in (1) wrapping and (2) unwrapping functions of slrn news reader before 0.9.7.0 allows remote attackers to execute arbitrary commands via a long message header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0441 - RHBZ#1616590: https://bugzilla.redhat.com/show_bug.cgi?id=1616590 - External: https://www.cve.org/CVERecord?id=CVE-2001-0441 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0441 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0439 Public date: 2001-04-20T00:00:00+00:00 Summary: security flaw Description: licq before 1.0.3 allows remote attackers to execute arbitrary commands via shell metacharacters in a URL.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0439 - RHBZ#1616588: https://bugzilla.redhat.com/show_bug.cgi?id=1616588 - External: https://www.cve.org/CVERecord?id=CVE-2001-0439 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0439 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0439 Public date: 2001-04-20T00:00:00+00:00 Summary: security flaw Description: licq before 1.0.3 allows remote attackers to execute arbitrary commands via shell metacharacters in a URL.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0439 - RHBZ#1616588: https://bugzilla.redhat.com/show_bug.cgi?id=1616588 - External: https://www.cve.org/CVERecord?id=CVE-2001-0439 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0439 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0473 Public date: 2001-03-09T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0473 - RHBZ#1616591: https://bugzilla.redhat.com/show_bug.cgi?id=1616591 - External: https://www.cve.org/CVERecord?id=CVE-2001-0473 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0473 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0473 Public date: 2001-03-09T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0473 - RHBZ#1616591: https://bugzilla.redhat.com/show_bug.cgi?id=1616591 - External: https://www.cve.org/CVERecord?id=CVE-2001-0473 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0473 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0473 Public date: 2001-03-09T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in Mutt before 1.2.5 allows a remote malicious IMAP server to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0473 - RHBZ#1616591: https://bugzilla.redhat.com/show_bug.cgi?id=1616591 - External: https://www.cve.org/CVERecord?id=CVE-2001-0473 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0473 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0489 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in gftp prior to 2.0.8 allows remote malicious FTP servers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0489 - RHBZ#1616592: https://bugzilla.redhat.com/show_bug.cgi?id=1616592 - External: https://www.cve.org/CVERecord?id=CVE-2001-0489 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0489 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0489 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in gftp prior to 2.0.8 allows remote malicious FTP servers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0489 - RHBZ#1616592: https://bugzilla.redhat.com/show_bug.cgi?id=1616592 - External: https://www.cve.org/CVERecord?id=CVE-2001-0489 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0489 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0489 Public date: 2001-04-17T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in gftp prior to 2.0.8 allows remote malicious FTP servers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0489 - RHBZ#1616592: https://bugzilla.redhat.com/show_bug.cgi?id=1616592 - External: https://www.cve.org/CVERecord?id=CVE-2001-0489 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0489 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0496 Public date: 2001-04-30T00:00:00+00:00 Summary: security flaw Description: kdesu in kdelibs package creates world readable temporary files containing authentication info, which can allow local users to gain privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0496 - RHBZ#1616593: https://bugzilla.redhat.com/show_bug.cgi?id=1616593 - External: https://www.cve.org/CVERecord?id=CVE-2001-0496 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0496 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0522 Public date: 2001-05-29T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in Gnu Privacy Guard (aka GnuPG or gpg) 1.05 and earlier can allow an attacker to gain privileges via format strings in the original filename that is stored in an encrypted file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0522 - RHBZ#1616594: https://bugzilla.redhat.com/show_bug.cgi?id=1616594 - External: https://www.cve.org/CVERecord?id=CVE-2001-0522 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0522 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0522 Public date: 2001-05-29T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in Gnu Privacy Guard (aka GnuPG or gpg) 1.05 and earlier can allow an attacker to gain privileges via format strings in the original filename that is stored in an encrypted file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0522 - RHBZ#1616594: https://bugzilla.redhat.com/show_bug.cgi?id=1616594 - External: https://www.cve.org/CVERecord?id=CVE-2001-0522 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0522 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0522 Public date: 2001-05-29T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in Gnu Privacy Guard (aka GnuPG or gpg) 1.05 and earlier can allow an attacker to gain privileges via format strings in the original filename that is stored in an encrypted file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0522 - RHBZ#1616594: https://bugzilla.redhat.com/show_bug.cgi?id=1616594 - External: https://www.cve.org/CVERecord?id=CVE-2001-0522 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0522 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0556 Public date: 2001-03-01T00:00:00+00:00 Summary: security flaw Description: The Nirvana Editor (NEdit) 5.1.1 and earlier allows a local attacker to overwrite other users' files via a symlink attack on (1) backup files or (2) temporary files used when nedit prints a file or portions of a file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0556 - RHBZ#1616597: https://bugzilla.redhat.com/show_bug.cgi?id=1616597 - External: https://www.cve.org/CVERecord?id=CVE-2001-0556 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0556 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0556 Public date: 2001-03-01T00:00:00+00:00 Summary: security flaw Description: The Nirvana Editor (NEdit) 5.1.1 and earlier allows a local attacker to overwrite other users' files via a symlink attack on (1) backup files or (2) temporary files used when nedit prints a file or portions of a file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0556 - RHBZ#1616597: https://bugzilla.redhat.com/show_bug.cgi?id=1616597 - External: https://www.cve.org/CVERecord?id=CVE-2001-0556 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0556 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0556 Public date: 2001-03-01T00:00:00+00:00 Summary: security flaw Description: The Nirvana Editor (NEdit) 5.1.1 and earlier allows a local attacker to overwrite other users' files via a symlink attack on (1) backup files or (2) temporary files used when nedit prints a file or portions of a file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0556 - RHBZ#1616597: https://bugzilla.redhat.com/show_bug.cgi?id=1616597 - External: https://www.cve.org/CVERecord?id=CVE-2001-0556 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0556 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0550 Public date: 2001-04-30T00:00:00+00:00 Summary: security flaw Description: wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands via a "~{" argument to commands such as CWD, which is not properly handled by the glob function (ftpglob).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0550 - RHBZ#1616595: https://bugzilla.redhat.com/show_bug.cgi?id=1616595 - External: https://www.cve.org/CVERecord?id=CVE-2001-0550 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0550 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0550 Public date: 2001-04-30T00:00:00+00:00 Summary: security flaw Description: wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands via a "~{" argument to commands such as CWD, which is not properly handled by the glob function (ftpglob).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0550 - RHBZ#1616595: https://bugzilla.redhat.com/show_bug.cgi?id=1616595 - External: https://www.cve.org/CVERecord?id=CVE-2001-0550 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0550 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0550 Public date: 2001-04-30T00:00:00+00:00 Summary: security flaw Description: wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands via a "~{" argument to commands such as CWD, which is not properly handled by the glob function (ftpglob).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0550 - RHBZ#1616595: https://bugzilla.redhat.com/show_bug.cgi?id=1616595 - External: https://www.cve.org/CVERecord?id=CVE-2001-0550 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0550 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0550 Public date: 2001-04-30T00:00:00+00:00 Summary: security flaw Description: wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands via a "~{" argument to commands such as CWD, which is not properly handled by the glob function (ftpglob).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0550 - RHBZ#1616595: https://bugzilla.redhat.com/show_bug.cgi?id=1616595 - External: https://www.cve.org/CVERecord?id=CVE-2001-0550 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0550 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0554 Public date: 2001-07-18T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0554 - RHBZ#1616596: https://bugzilla.redhat.com/show_bug.cgi?id=1616596 - External: https://www.cve.org/CVERecord?id=CVE-2001-0554 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0554 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0554 Public date: 2001-07-18T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0554 - RHBZ#1616596: https://bugzilla.redhat.com/show_bug.cgi?id=1616596 - External: https://www.cve.org/CVERecord?id=CVE-2001-0554 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0554 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0554 Public date: 2001-07-18T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0554 - RHBZ#1616596: https://bugzilla.redhat.com/show_bug.cgi?id=1616596 - External: https://www.cve.org/CVERecord?id=CVE-2001-0554 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0554 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0554 Public date: 2001-07-18T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in BSD-based telnetd telnet daemon on various operating systems allows remote attackers to execute arbitrary commands via a set of options including AYT (Are You There), which is not properly handled by the telrcv function.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0554 - RHBZ#1616596: https://bugzilla.redhat.com/show_bug.cgi?id=1616596 - External: https://www.cve.org/CVERecord?id=CVE-2001-0554 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0554 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: Critical END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0560 Public date: 2001-02-10T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20 characters).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0560 - RHBZ#1616598: https://bugzilla.redhat.com/show_bug.cgi?id=1616598 - External: https://www.cve.org/CVERecord?id=CVE-2001-0560 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0560 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0560 Public date: 2001-02-10T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20 characters).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0560 - RHBZ#1616598: https://bugzilla.redhat.com/show_bug.cgi?id=1616598 - External: https://www.cve.org/CVERecord?id=CVE-2001-0560 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0560 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0560 Public date: 2001-02-10T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20 characters).... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0560 - RHBZ#1616598: https://bugzilla.redhat.com/show_bug.cgi?id=1616598 - External: https://www.cve.org/CVERecord?id=CVE-2001-0560 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0560 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0567 Public date: 2001-05-02T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.2 and earlier allows a local attacker to gain additional privileges via the changing of ZClass permission mappings for objects and methods in the ZClass.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0567 - RHBZ#1616599: https://bugzilla.redhat.com/show_bug.cgi?id=1616599 - External: https://www.cve.org/CVERecord?id=CVE-2001-0567 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0567 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0567 Public date: 2001-05-02T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.2 and earlier allows a local attacker to gain additional privileges via the changing of ZClass permission mappings for objects and methods in the ZClass.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0567 - RHBZ#1616599: https://bugzilla.redhat.com/show_bug.cgi?id=1616599 - External: https://www.cve.org/CVERecord?id=CVE-2001-0567 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0567 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0567 Public date: 2001-05-02T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.2 and earlier allows a local attacker to gain additional privileges via the changing of ZClass permission mappings for objects and methods in the ZClass.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0567 - RHBZ#1616599: https://bugzilla.redhat.com/show_bug.cgi?id=1616599 - External: https://www.cve.org/CVERecord?id=CVE-2001-0567 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0567 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0568 Public date: 2001-02-23T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.1 b1 and earlier allows a local attacker (Zope user) with through-the-web scripting capabilities to alter ZClasses class attributes.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0568 - RHBZ#1616600: https://bugzilla.redhat.com/show_bug.cgi?id=1616600 - External: https://www.cve.org/CVERecord?id=CVE-2001-0568 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0568 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0568 Public date: 2001-02-23T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.1 b1 and earlier allows a local attacker (Zope user) with through-the-web scripting capabilities to alter ZClasses class attributes.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0568 - RHBZ#1616600: https://bugzilla.redhat.com/show_bug.cgi?id=1616600 - External: https://www.cve.org/CVERecord?id=CVE-2001-0568 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0568 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0572 Public date: 2001-03-18T00:00:00+00:00 Summary: security flaw Description: The SSH protocols 1 and 2 (aka SSH-2) as implemented in OpenSSH and other packages have various weaknesses which can allow a remote attacker to obtain the following information via sniffing: (1) password lengths or ranges of lengths, which simplifies brute force password guessing, (2) whether RSA or DSA authentication is being used, (3) the number of authorized_keys in RSA authentication, or (4) the lengths of shell commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0572 - RHBZ#1616603: https://bugzilla.redhat.com/show_bug.cgi?id=1616603 - External: https://www.cve.org/CVERecord?id=CVE-2001-0572 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0572 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0570 Public date: 2001-05-03T00:00:00+00:00 Summary: security flaw Description: minicom 1.83.1 and earlier allows a local attacker to gain additional privileges via numerous format string attacks.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0570 - RHBZ#1616602: https://bugzilla.redhat.com/show_bug.cgi?id=1616602 - External: https://www.cve.org/CVERecord?id=CVE-2001-0570 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0570 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0570 Public date: 2001-05-03T00:00:00+00:00 Summary: security flaw Description: minicom 1.83.1 and earlier allows a local attacker to gain additional privileges via numerous format string attacks.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0570 - RHBZ#1616602: https://bugzilla.redhat.com/show_bug.cgi?id=1616602 - External: https://www.cve.org/CVERecord?id=CVE-2001-0570 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0570 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0570 Public date: 2001-05-03T00:00:00+00:00 Summary: security flaw Description: minicom 1.83.1 and earlier allows a local attacker to gain additional privileges via numerous format string attacks.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0570 - RHBZ#1616602: https://bugzilla.redhat.com/show_bug.cgi?id=1616602 - External: https://www.cve.org/CVERecord?id=CVE-2001-0570 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0570 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0570 Public date: 2001-05-03T00:00:00+00:00 Summary: security flaw Description: minicom 1.83.1 and earlier allows a local attacker to gain additional privileges via numerous format string attacks.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0570 - RHBZ#1616602: https://bugzilla.redhat.com/show_bug.cgi?id=1616602 - External: https://www.cve.org/CVERecord?id=CVE-2001-0570 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0570 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0569 Public date: 2001-02-23T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.1 b1 and earlier contains a problem in the method return values related to the classes (1) ObjectManager, (2) PropertyManager, and (3) PropertySheet.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0569 - RHBZ#1616601: https://bugzilla.redhat.com/show_bug.cgi?id=1616601 - External: https://www.cve.org/CVERecord?id=CVE-2001-0569 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0569 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0569 Public date: 2001-02-23T00:00:00+00:00 Summary: security flaw Description: Digital Creations Zope 2.3.1 b1 and earlier contains a problem in the method return values related to the classes (1) ObjectManager, (2) PropertyManager, and (3) PropertySheet.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0569 - RHBZ#1616601: https://bugzilla.redhat.com/show_bug.cgi?id=1616601 - External: https://www.cve.org/CVERecord?id=CVE-2001-0569 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0569 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0596 Public date: 2001-04-09T00:00:00+00:00 Summary: security flaw Description: Netscape Communicator before 4.77 allows remote attackers to execute arbitrary Javascript via a GIF image whose comment contains the Javascript.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0596 - RHBZ#1616604: https://bugzilla.redhat.com/show_bug.cgi?id=1616604 - External: https://www.cve.org/CVERecord?id=CVE-2001-0596 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0596 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0596 Public date: 2001-04-09T00:00:00+00:00 Summary: security flaw Description: Netscape Communicator before 4.77 allows remote attackers to execute arbitrary Javascript via a GIF image whose comment contains the Javascript.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0596 - RHBZ#1616604: https://bugzilla.redhat.com/show_bug.cgi?id=1616604 - External: https://www.cve.org/CVERecord?id=CVE-2001-0596 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0596 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0596 Public date: 2001-04-09T00:00:00+00:00 Summary: security flaw Description: Netscape Communicator before 4.77 allows remote attackers to execute arbitrary Javascript via a GIF image whose comment contains the Javascript.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0596 - RHBZ#1616604: https://bugzilla.redhat.com/show_bug.cgi?id=1616604 - External: https://www.cve.org/CVERecord?id=CVE-2001-0596 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0596 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0641 Public date: 2001-05-13T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in man program in various distributions of Linux allows local user to execute arbitrary code as group man via a long -S option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0641 - RHBZ#1616606: https://bugzilla.redhat.com/show_bug.cgi?id=1616606 - External: https://www.cve.org/CVERecord?id=CVE-2001-0641 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0641 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0641 Public date: 2001-05-13T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in man program in various distributions of Linux allows local user to execute arbitrary code as group man via a long -S option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0641 - RHBZ#1616606: https://bugzilla.redhat.com/show_bug.cgi?id=1616606 - External: https://www.cve.org/CVERecord?id=CVE-2001-0641 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0641 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0641 Public date: 2001-05-13T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in man program in various distributions of Linux allows local user to execute arbitrary code as group man via a long -S option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0641 - RHBZ#1616606: https://bugzilla.redhat.com/show_bug.cgi?id=1616606 - External: https://www.cve.org/CVERecord?id=CVE-2001-0641 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0641 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0635 Public date: 2001-05-02T00:00:00+00:00 Summary: security flaw Description: Red Hat Linux 7.1 sets insecure permissions on swap files created during installation, which can allow a local attacker to gain additional privileges by reading sensitive information from the swap file, such as passwords.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0635 - RHBZ#1616605: https://bugzilla.redhat.com/show_bug.cgi?id=1616605 - External: https://www.cve.org/CVERecord?id=CVE-2001-0635 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0635 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0653 Public date: 2001-08-21T00:00:00+00:00 Summary: security flaw Description: Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0653 - RHBZ#1616607: https://bugzilla.redhat.com/show_bug.cgi?id=1616607 - External: https://www.cve.org/CVERecord?id=CVE-2001-0653 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0653 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0653 Public date: 2001-08-21T00:00:00+00:00 Summary: security flaw Description: Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0653 - RHBZ#1616607: https://bugzilla.redhat.com/show_bug.cgi?id=1616607 - External: https://www.cve.org/CVERecord?id=CVE-2001-0653 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0653 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0653 Public date: 2001-08-21T00:00:00+00:00 Summary: security flaw Description: Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0653 - RHBZ#1616607: https://bugzilla.redhat.com/show_bug.cgi?id=1616607 - External: https://www.cve.org/CVERecord?id=CVE-2001-0653 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0653 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0653 Public date: 2001-08-21T00:00:00+00:00 Summary: security flaw Description: Sendmail 8.10.0 through 8.11.5, and 8.12.0 beta, allows local users to modify process memory and possibly gain privileges via a large value in the 'category' part of debugger (-d) command line arguments, which is interpreted as a negative number.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0653 - RHBZ#1616607: https://bugzilla.redhat.com/show_bug.cgi?id=1616607 - External: https://www.cve.org/CVERecord?id=CVE-2001-0653 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0653 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0670 Public date: 2001-08-29T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in BSD line printer daemon (in.lpd or lpd) in various BSD-based operating systems allows remote attackers to execute arbitrary code via an incomplete print job followed by a request to display the printer queue.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0670 - RHBZ#1616608: https://bugzilla.redhat.com/show_bug.cgi?id=1616608 - External: https://www.cve.org/CVERecord?id=CVE-2001-0670 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0670 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0690 Public date: 2001-06-06T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0690 - RHBZ#1616609: https://bugzilla.redhat.com/show_bug.cgi?id=1616609 - External: https://www.cve.org/CVERecord?id=CVE-2001-0690 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0690 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0690 Public date: 2001-06-06T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0690 - RHBZ#1616609: https://bugzilla.redhat.com/show_bug.cgi?id=1616609 - External: https://www.cve.org/CVERecord?id=CVE-2001-0690 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0690 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY