text
stringlengths
580
8.32k
BEGIN_VULNERABILITY CVE ID: CVE-2001-0690 Public date: 2001-06-06T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in exim (3.22-10 in Red Hat, 3.12 in Debian and 3.16 in Conectiva) in batched SMTP mode allows a remote attacker to execute arbitrary code via format strings in SMTP mail headers.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0690 - RHBZ#1616609: https://bugzilla.redhat.com/show_bug.cgi?id=1616609 - External: https://www.cve.org/CVERecord?id=CVE-2001-0690 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0690 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0691 Public date: 2001-06-11T00:00:00+00:00 Summary: security flaw Description: Buffer overflows in Washington University imapd 2000a through 2000c could allow local users without shell access to execute code as themselves in certain configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0691 - RHBZ#1616610: https://bugzilla.redhat.com/show_bug.cgi?id=1616610 - External: https://www.cve.org/CVERecord?id=CVE-2001-0691 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0691 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0691 Public date: 2001-06-11T00:00:00+00:00 Summary: security flaw Description: Buffer overflows in Washington University imapd 2000a through 2000c could allow local users without shell access to execute code as themselves in certain configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0691 - RHBZ#1616610: https://bugzilla.redhat.com/show_bug.cgi?id=1616610 - External: https://www.cve.org/CVERecord?id=CVE-2001-0691 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0691 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0691 Public date: 2001-06-11T00:00:00+00:00 Summary: security flaw Description: Buffer overflows in Washington University imapd 2000a through 2000c could allow local users without shell access to execute code as themselves in certain configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0691 - RHBZ#1616610: https://bugzilla.redhat.com/show_bug.cgi?id=1616610 - External: https://www.cve.org/CVERecord?id=CVE-2001-0691 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0691 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0691 Public date: 2001-06-11T00:00:00+00:00 Summary: security flaw Description: Buffer overflows in Washington University imapd 2000a through 2000c could allow local users without shell access to execute code as themselves in certain configurations.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0691 - RHBZ#1616610: https://bugzilla.redhat.com/show_bug.cgi?id=1616610 - External: https://www.cve.org/CVERecord?id=CVE-2001-0691 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0691 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0730 Public date: 2001-09-28T00:00:00+00:00 Summary: security flaw Description: split-logfile in Apache 1.3.20 allows remote attackers to overwrite arbitrary files that end in the .log extension via an HTTP request with a / (slash) in the Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0730 - RHBZ#1616611: https://bugzilla.redhat.com/show_bug.cgi?id=1616611 - External: https://www.cve.org/CVERecord?id=CVE-2001-0730 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0730 Exploit exists: False Product: Red Hat Secure Web Server 3.2 (cpe:/a:redhat:secure_web_server:3.2) - Fixed: N/A (Impact: Moderate END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0730 Public date: 2001-09-28T00:00:00+00:00 Summary: security flaw Description: split-logfile in Apache 1.3.20 allows remote attackers to overwrite arbitrary files that end in the .log extension via an HTTP request with a / (slash) in the Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0730 - RHBZ#1616611: https://bugzilla.redhat.com/show_bug.cgi?id=1616611 - External: https://www.cve.org/CVERecord?id=CVE-2001-0730 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0730 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Moderate END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0730 Public date: 2001-09-28T00:00:00+00:00 Summary: security flaw Description: split-logfile in Apache 1.3.20 allows remote attackers to overwrite arbitrary files that end in the .log extension via an HTTP request with a / (slash) in the Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0730 - RHBZ#1616611: https://bugzilla.redhat.com/show_bug.cgi?id=1616611 - External: https://www.cve.org/CVERecord?id=CVE-2001-0730 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0730 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Moderate END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0730 Public date: 2001-09-28T00:00:00+00:00 Summary: security flaw Description: split-logfile in Apache 1.3.20 allows remote attackers to overwrite arbitrary files that end in the .log extension via an HTTP request with a / (slash) in the Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0730 - RHBZ#1616611: https://bugzilla.redhat.com/show_bug.cgi?id=1616611 - External: https://www.cve.org/CVERecord?id=CVE-2001-0730 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0730 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Moderate END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0730 Public date: 2001-09-28T00:00:00+00:00 Summary: security flaw Description: split-logfile in Apache 1.3.20 allows remote attackers to overwrite arbitrary files that end in the .log extension via an HTTP request with a / (slash) in the Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0730 - RHBZ#1616611: https://bugzilla.redhat.com/show_bug.cgi?id=1616611 - External: https://www.cve.org/CVERecord?id=CVE-2001-0730 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0730 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: Moderate END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0731 Public date: 2001-07-09T00:00:00+00:00 Summary: security flaw Description: Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0731 - RHBZ#1616612: https://bugzilla.redhat.com/show_bug.cgi?id=1616612 - External: https://www.cve.org/CVERecord?id=CVE-2001-0731 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0731 Exploit exists: False Product: Red Hat Secure Web Server 3.2 (cpe:/a:redhat:secure_web_server:3.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0731 Public date: 2001-07-09T00:00:00+00:00 Summary: security flaw Description: Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0731 - RHBZ#1616612: https://bugzilla.redhat.com/show_bug.cgi?id=1616612 - External: https://www.cve.org/CVERecord?id=CVE-2001-0731 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0731 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0731 Public date: 2001-07-09T00:00:00+00:00 Summary: security flaw Description: Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0731 - RHBZ#1616612: https://bugzilla.redhat.com/show_bug.cgi?id=1616612 - External: https://www.cve.org/CVERecord?id=CVE-2001-0731 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0731 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0731 Public date: 2001-07-09T00:00:00+00:00 Summary: security flaw Description: Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0731 - RHBZ#1616612: https://bugzilla.redhat.com/show_bug.cgi?id=1616612 - External: https://www.cve.org/CVERecord?id=CVE-2001-0731 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0731 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0731 Public date: 2001-07-09T00:00:00+00:00 Summary: security flaw Description: Apache 1.3.20 with Multiviews enabled allows remote attackers to view directory contents and bypass the index page via a URL containing the "M=D" query string.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0731 - RHBZ#1616612: https://bugzilla.redhat.com/show_bug.cgi?id=1616612 - External: https://www.cve.org/CVERecord?id=CVE-2001-0731 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0731 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0736 Public date: 2001-03-31T00:00:00+00:00 Summary: security flaw Description: Vulnerability in (1) pine before 4.33 and (2) the pico editor, included with pine, allows local users local users to overwrite arbitrary files via a symlink attack.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0736 - RHBZ#1616613: https://bugzilla.redhat.com/show_bug.cgi?id=1616613 - External: https://www.cve.org/CVERecord?id=CVE-2001-0736 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0736 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0736 Public date: 2001-03-31T00:00:00+00:00 Summary: security flaw Description: Vulnerability in (1) pine before 4.33 and (2) the pico editor, included with pine, allows local users local users to overwrite arbitrary files via a symlink attack.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0736 - RHBZ#1616613: https://bugzilla.redhat.com/show_bug.cgi?id=1616613 - External: https://www.cve.org/CVERecord?id=CVE-2001-0736 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0736 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0736 Public date: 2001-03-31T00:00:00+00:00 Summary: security flaw Description: Vulnerability in (1) pine before 4.33 and (2) the pico editor, included with pine, allows local users local users to overwrite arbitrary files via a symlink attack.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0736 - RHBZ#1616613: https://bugzilla.redhat.com/show_bug.cgi?id=1616613 - External: https://www.cve.org/CVERecord?id=CVE-2001-0736 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0736 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0763 Public date: 2001-06-08T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow remote attackers to execute arbitrary code via a long ident response, which is not properly handled by the svc_logprint function.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0763 - RHBZ#1616614: https://bugzilla.redhat.com/show_bug.cgi?id=1616614 - External: https://www.cve.org/CVERecord?id=CVE-2001-0763 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0763 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0763 Public date: 2001-06-08T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in Linux xinetd 2.1.8.9pre11-1 and earlier may allow remote attackers to execute arbitrary code via a long ident response, which is not properly handled by the svc_logprint function.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0763 - RHBZ#1616614: https://bugzilla.redhat.com/show_bug.cgi?id=1616614 - External: https://www.cve.org/CVERecord?id=CVE-2001-0763 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0763 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0775 Public date: 2001-07-10T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in xloadimage 4.1 (aka xli 1.16 and 1.17) in Linux allows remote attackers to execute arbitrary code via a FACES format image containing a long (1) Firstname or (2) Lastname field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0775 - RHBZ#1616616: https://bugzilla.redhat.com/show_bug.cgi?id=1616616 - External: https://www.cve.org/CVERecord?id=CVE-2001-0775 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0775 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0775 Public date: 2001-07-10T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in xloadimage 4.1 (aka xli 1.16 and 1.17) in Linux allows remote attackers to execute arbitrary code via a FACES format image containing a long (1) Firstname or (2) Lastname field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0775 - RHBZ#1616616: https://bugzilla.redhat.com/show_bug.cgi?id=1616616 - External: https://www.cve.org/CVERecord?id=CVE-2001-0775 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0775 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0775 Public date: 2001-07-10T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in xloadimage 4.1 (aka xli 1.16 and 1.17) in Linux allows remote attackers to execute arbitrary code via a FACES format image containing a long (1) Firstname or (2) Lastname field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0775 - RHBZ#1616616: https://bugzilla.redhat.com/show_bug.cgi?id=1616616 - External: https://www.cve.org/CVERecord?id=CVE-2001-0775 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0775 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0784 Public date: 2001-06-26T00:00:00+00:00 Summary: security flaw Description: Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified .. (dot dot) attack using encoded URL characters.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0784 - RHBZ#1616617: https://bugzilla.redhat.com/show_bug.cgi?id=1616617 - External: https://www.cve.org/CVERecord?id=CVE-2001-0784 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0784 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0784 Public date: 2001-06-26T00:00:00+00:00 Summary: security flaw Description: Directory traversal vulnerability in Icecast 1.3.10 and earlier allows remote attackers to read arbitrary files via a modified .. (dot dot) attack using encoded URL characters.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0784 - RHBZ#1616617: https://bugzilla.redhat.com/show_bug.cgi?id=1616617 - External: https://www.cve.org/CVERecord?id=CVE-2001-0784 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0784 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0787 Public date: 2001-06-12T00:00:00+00:00 Summary: security flaw Description: LPRng in Red Hat Linux 7.0 and 7.1 does not properly drop memberships in supplemental groups when lowering privileges, which could allow a local user to elevate privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0787 - RHBZ#1616618: https://bugzilla.redhat.com/show_bug.cgi?id=1616618 - External: https://www.cve.org/CVERecord?id=CVE-2001-0787 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0787 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0787 Public date: 2001-06-12T00:00:00+00:00 Summary: security flaw Description: LPRng in Red Hat Linux 7.0 and 7.1 does not properly drop memberships in supplemental groups when lowering privileges, which could allow a local user to elevate privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0787 - RHBZ#1616618: https://bugzilla.redhat.com/show_bug.cgi?id=1616618 - External: https://www.cve.org/CVERecord?id=CVE-2001-0787 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0787 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0816 Public date: 2001-09-18T00:00:00+00:00 Summary: security flaw Description: OpenSSH before 2.9.9, when running sftp using sftp-server and using restricted keypairs, allows remote authenticated users to bypass authorized_keys2 command= restrictions using sftp commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0816 - RHBZ#1616619: https://bugzilla.redhat.com/show_bug.cgi?id=1616619 - External: https://www.cve.org/CVERecord?id=CVE-2001-0816 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0816 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0816 Public date: 2001-09-18T00:00:00+00:00 Summary: security flaw Description: OpenSSH before 2.9.9, when running sftp using sftp-server and using restricted keypairs, allows remote authenticated users to bypass authorized_keys2 command= restrictions using sftp commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0816 - RHBZ#1616619: https://bugzilla.redhat.com/show_bug.cgi?id=1616619 - External: https://www.cve.org/CVERecord?id=CVE-2001-0816 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0816 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0816 Public date: 2001-09-18T00:00:00+00:00 Summary: security flaw Description: OpenSSH before 2.9.9, when running sftp using sftp-server and using restricted keypairs, allows remote authenticated users to bypass authorized_keys2 command= restrictions using sftp commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0816 - RHBZ#1616619: https://bugzilla.redhat.com/show_bug.cgi?id=1616619 - External: https://www.cve.org/CVERecord?id=CVE-2001-0816 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0816 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0819 Public date: 2001-06-10T00:00:00+00:00 Summary: security flaw Description: A buffer overflow in Linux fetchmail before 5.8.6 allows remote attackers to execute arbitrary code via a large 'To:' field in an email header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0819 - RHBZ#1616620: https://bugzilla.redhat.com/show_bug.cgi?id=1616620 - External: https://www.cve.org/CVERecord?id=CVE-2001-0819 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0819 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0819 Public date: 2001-06-10T00:00:00+00:00 Summary: security flaw Description: A buffer overflow in Linux fetchmail before 5.8.6 allows remote attackers to execute arbitrary code via a large 'To:' field in an email header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0819 - RHBZ#1616620: https://bugzilla.redhat.com/show_bug.cgi?id=1616620 - External: https://www.cve.org/CVERecord?id=CVE-2001-0819 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0819 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0819 Public date: 2001-06-10T00:00:00+00:00 Summary: security flaw Description: A buffer overflow in Linux fetchmail before 5.8.6 allows remote attackers to execute arbitrary code via a large 'To:' field in an email header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0819 - RHBZ#1616620: https://bugzilla.redhat.com/show_bug.cgi?id=1616620 - External: https://www.cve.org/CVERecord?id=CVE-2001-0819 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0819 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0819 Public date: 2001-06-10T00:00:00+00:00 Summary: security flaw Description: A buffer overflow in Linux fetchmail before 5.8.6 allows remote attackers to execute arbitrary code via a large 'To:' field in an email header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0819 - RHBZ#1616620: https://bugzilla.redhat.com/show_bug.cgi?id=1616620 - External: https://www.cve.org/CVERecord?id=CVE-2001-0819 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0819 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0825 Public date: 2001-07-02T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in internal string handling routines of xinetd before 2.1.8.8 allows remote attackers to execute arbitrary commands via a length argument of zero or less, which disables the length check.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0825 - RHBZ#1616621: https://bugzilla.redhat.com/show_bug.cgi?id=1616621 - External: https://www.cve.org/CVERecord?id=CVE-2001-0825 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0825 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0825 Public date: 2001-07-02T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in internal string handling routines of xinetd before 2.1.8.8 allows remote attackers to execute arbitrary commands via a length argument of zero or less, which disables the length check.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0825 - RHBZ#1616621: https://bugzilla.redhat.com/show_bug.cgi?id=1616621 - External: https://www.cve.org/CVERecord?id=CVE-2001-0825 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0825 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0834 Public date: 2001-10-07T00:00:00+00:00 Summary: security flaw Description: htsearch CGI program in htdig (ht://Dig) 3.1.5 and earlier allows remote attackers to use the -c option to specify an alternate configuration file, which could be used to (1) cause a denial of service (CPU consumption) by specifying a large file such as /dev/zero, or (2) read arbitrary files by uploading an alternate configuration file that specifies the target file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0834 - RHBZ#1616622: https://bugzilla.redhat.com/show_bug.cgi?id=1616622 - External: https://www.cve.org/CVERecord?id=CVE-2001-0834 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0834 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0834 Public date: 2001-10-07T00:00:00+00:00 Summary: security flaw Description: htsearch CGI program in htdig (ht://Dig) 3.1.5 and earlier allows remote attackers to use the -c option to specify an alternate configuration file, which could be used to (1) cause a denial of service (CPU consumption) by specifying a large file such as /dev/zero, or (2) read arbitrary files by uploading an alternate configuration file that specifies the target file.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0834 - RHBZ#1616622: https://bugzilla.redhat.com/show_bug.cgi?id=1616622 - External: https://www.cve.org/CVERecord?id=CVE-2001-0834 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0834 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0835 Public date: 2001-10-24T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Webalizer 2.01-06, and possibly other versions, allows remote attackers to inject arbitrary HTML tags by specifying them in (1) search keywords embedded in HTTP referrer information, or (2) host names that are retrieved via a reverse DNS lookup.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0835 - RHBZ#1616623: https://bugzilla.redhat.com/show_bug.cgi?id=1616623 - External: https://www.cve.org/CVERecord?id=CVE-2001-0835 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0835 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0835 Public date: 2001-10-24T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Webalizer 2.01-06, and possibly other versions, allows remote attackers to inject arbitrary HTML tags by specifying them in (1) search keywords embedded in HTTP referrer information, or (2) host names that are retrieved via a reverse DNS lookup.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0835 - RHBZ#1616623: https://bugzilla.redhat.com/show_bug.cgi?id=1616623 - External: https://www.cve.org/CVERecord?id=CVE-2001-0835 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0835 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0835 Public date: 2001-10-24T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Webalizer 2.01-06, and possibly other versions, allows remote attackers to inject arbitrary HTML tags by specifying them in (1) search keywords embedded in HTTP referrer information, or (2) host names that are retrieved via a reverse DNS lookup.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0835 - RHBZ#1616623: https://bugzilla.redhat.com/show_bug.cgi?id=1616623 - External: https://www.cve.org/CVERecord?id=CVE-2001-0835 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0835 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0851 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Linux kernel 2.0, 2.2 and 2.4 with syncookies enabled allows remote attackers to bypass firewall rules by brute force guessing the cookie.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0851 - RHBZ#1616625: https://bugzilla.redhat.com/show_bug.cgi?id=1616625 - External: https://www.cve.org/CVERecord?id=CVE-2001-0851 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0851 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0851 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Linux kernel 2.0, 2.2 and 2.4 with syncookies enabled allows remote attackers to bypass firewall rules by brute force guessing the cookie.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0851 - RHBZ#1616625: https://bugzilla.redhat.com/show_bug.cgi?id=1616625 - External: https://www.cve.org/CVERecord?id=CVE-2001-0851 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0851 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0851 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Linux kernel 2.0, 2.2 and 2.4 with syncookies enabled allows remote attackers to bypass firewall rules by brute force guessing the cookie.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0851 - RHBZ#1616625: https://bugzilla.redhat.com/show_bug.cgi?id=1616625 - External: https://www.cve.org/CVERecord?id=CVE-2001-0851 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0851 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0851 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Linux kernel 2.0, 2.2 and 2.4 with syncookies enabled allows remote attackers to bypass firewall rules by brute force guessing the cookie.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0851 - RHBZ#1616625: https://bugzilla.redhat.com/show_bug.cgi?id=1616625 - External: https://www.cve.org/CVERecord?id=CVE-2001-0851 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0851 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0843 Public date: 2001-09-21T00:00:00+00:00 Summary: security flaw Description: Squid proxy server 2.4 and earlier allows remote attackers to cause a denial of service (crash) via a mkdir-only FTP PUT request.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0843 - RHBZ#1616624: https://bugzilla.redhat.com/show_bug.cgi?id=1616624 - External: https://www.cve.org/CVERecord?id=CVE-2001-0843 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0843 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0843 Public date: 2001-09-21T00:00:00+00:00 Summary: security flaw Description: Squid proxy server 2.4 and earlier allows remote attackers to cause a denial of service (crash) via a mkdir-only FTP PUT request.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0843 - RHBZ#1616624: https://bugzilla.redhat.com/show_bug.cgi?id=1616624 - External: https://www.cve.org/CVERecord?id=CVE-2001-0843 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0843 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0843 Public date: 2001-09-21T00:00:00+00:00 Summary: security flaw Description: Squid proxy server 2.4 and earlier allows remote attackers to cause a denial of service (crash) via a mkdir-only FTP PUT request.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0843 - RHBZ#1616624: https://bugzilla.redhat.com/show_bug.cgi?id=1616624 - External: https://www.cve.org/CVERecord?id=CVE-2001-0843 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0843 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0843 Public date: 2001-09-21T00:00:00+00:00 Summary: security flaw Description: Squid proxy server 2.4 and earlier allows remote attackers to cause a denial of service (crash) via a mkdir-only FTP PUT request.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0843 - RHBZ#1616624: https://bugzilla.redhat.com/show_bug.cgi?id=1616624 - External: https://www.cve.org/CVERecord?id=CVE-2001-0843 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0843 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0852 Public date: 2001-11-05T00:00:00+00:00 Summary: security flaw Description: TUX HTTP server 2.1.0-2 in Red Hat Linux allows remote attackers to cause a denial of service via a long Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0852 - RHBZ#1616626: https://bugzilla.redhat.com/show_bug.cgi?id=1616626 - External: https://www.cve.org/CVERecord?id=CVE-2001-0852 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0852 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0852 Public date: 2001-11-05T00:00:00+00:00 Summary: security flaw Description: TUX HTTP server 2.1.0-2 in Red Hat Linux allows remote attackers to cause a denial of service via a long Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0852 - RHBZ#1616626: https://bugzilla.redhat.com/show_bug.cgi?id=1616626 - External: https://www.cve.org/CVERecord?id=CVE-2001-0852 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0852 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0852 Public date: 2001-11-05T00:00:00+00:00 Summary: security flaw Description: TUX HTTP server 2.1.0-2 in Red Hat Linux allows remote attackers to cause a denial of service via a long Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0852 - RHBZ#1616626: https://bugzilla.redhat.com/show_bug.cgi?id=1616626 - External: https://www.cve.org/CVERecord?id=CVE-2001-0852 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0852 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0852 Public date: 2001-11-05T00:00:00+00:00 Summary: security flaw Description: TUX HTTP server 2.1.0-2 in Red Hat Linux allows remote attackers to cause a denial of service via a long Host: header.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0852 - RHBZ#1616626: https://bugzilla.redhat.com/show_bug.cgi?id=1616626 - External: https://www.cve.org/CVERecord?id=CVE-2001-0852 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0852 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: Important END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0859 Public date: 2001-11-13T00:00:00+00:00 Summary: security flaw Description: 2.4.3-12 kernel in Red Hat Linux 7.1 Korean installation program sets the setting default umask for init to 000, which installs files with world-writeable permissions.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0859 - RHBZ#1616627: https://bugzilla.redhat.com/show_bug.cgi?id=1616627 - External: https://www.cve.org/CVERecord?id=CVE-2001-0859 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0859 Exploit exists: False Product: Red Hat Linux 7.1k (cpe:/o:redhat:linux:7.1k) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0869 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0869 - RHBZ#1616628: https://bugzilla.redhat.com/show_bug.cgi?id=1616628 - External: https://www.cve.org/CVERecord?id=CVE-2001-0869 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0869 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0869 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0869 - RHBZ#1616628: https://bugzilla.redhat.com/show_bug.cgi?id=1616628 - External: https://www.cve.org/CVERecord?id=CVE-2001-0869 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0869 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0869 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0869 - RHBZ#1616628: https://bugzilla.redhat.com/show_bug.cgi?id=1616628 - External: https://www.cve.org/CVERecord?id=CVE-2001-0869 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0869 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0869 Public date: 2001-11-02T00:00:00+00:00 Summary: security flaw Description: Format string vulnerability in the default logging callback function _sasl_syslog in common.c in Cyrus SASL library (cyrus-sasl) may allow remote attackers to execute arbitrary commands.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0869 - RHBZ#1616628: https://bugzilla.redhat.com/show_bug.cgi?id=1616628 - External: https://www.cve.org/CVERecord?id=CVE-2001-0869 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0869 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0872 Public date: 2001-12-04T00:00:00+00:00 Summary: security flaw Description: OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0872 - RHBZ#1616629: https://bugzilla.redhat.com/show_bug.cgi?id=1616629 - External: https://www.cve.org/CVERecord?id=CVE-2001-0872 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0872 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0872 Public date: 2001-12-04T00:00:00+00:00 Summary: security flaw Description: OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0872 - RHBZ#1616629: https://bugzilla.redhat.com/show_bug.cgi?id=1616629 - External: https://www.cve.org/CVERecord?id=CVE-2001-0872 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0872 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0872 Public date: 2001-12-04T00:00:00+00:00 Summary: security flaw Description: OpenSSH 3.0.1 and earlier with UseLogin enabled does not properly cleanse critical environment variables such as LD_PRELOAD, which allows local users to gain root privileges.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0872 - RHBZ#1616629: https://bugzilla.redhat.com/show_bug.cgi?id=1616629 - External: https://www.cve.org/CVERecord?id=CVE-2001-0872 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0872 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0873 Public date: 2001-09-08T00:00:00+00:00 Summary: security flaw Description: uuxqt in Taylor UUCP package does not properly remove dangerous long options, which allows local users to gain privileges by calling uux and specifying an alternate configuration file with the --config option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0873 - RHBZ#1616630: https://bugzilla.redhat.com/show_bug.cgi?id=1616630 - External: https://www.cve.org/CVERecord?id=CVE-2001-0873 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0873 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0873 Public date: 2001-09-08T00:00:00+00:00 Summary: security flaw Description: uuxqt in Taylor UUCP package does not properly remove dangerous long options, which allows local users to gain privileges by calling uux and specifying an alternate configuration file with the --config option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0873 - RHBZ#1616630: https://bugzilla.redhat.com/show_bug.cgi?id=1616630 - External: https://www.cve.org/CVERecord?id=CVE-2001-0873 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0873 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0873 Public date: 2001-09-08T00:00:00+00:00 Summary: security flaw Description: uuxqt in Taylor UUCP package does not properly remove dangerous long options, which allows local users to gain privileges by calling uux and specifying an alternate configuration file with the --config option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0873 - RHBZ#1616630: https://bugzilla.redhat.com/show_bug.cgi?id=1616630 - External: https://www.cve.org/CVERecord?id=CVE-2001-0873 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0873 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0873 Public date: 2001-09-08T00:00:00+00:00 Summary: security flaw Description: uuxqt in Taylor UUCP package does not properly remove dangerous long options, which allows local users to gain privileges by calling uux and specifying an alternate configuration file with the --config option.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0873 - RHBZ#1616630: https://bugzilla.redhat.com/show_bug.cgi?id=1616630 - External: https://www.cve.org/CVERecord?id=CVE-2001-0873 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0873 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0886 Public date: 2001-12-14T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in glob function of glibc allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a glob pattern that ends in a brace "{" character.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0886 - RHBZ#1616632: https://bugzilla.redhat.com/show_bug.cgi?id=1616632 - External: https://www.cve.org/CVERecord?id=CVE-2001-0886 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0886 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0886 Public date: 2001-12-14T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in glob function of glibc allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a glob pattern that ends in a brace "{" character.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0886 - RHBZ#1616632: https://bugzilla.redhat.com/show_bug.cgi?id=1616632 - External: https://www.cve.org/CVERecord?id=CVE-2001-0886 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0886 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0886 Public date: 2001-12-14T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in glob function of glibc allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a glob pattern that ends in a brace "{" character.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0886 - RHBZ#1616632: https://bugzilla.redhat.com/show_bug.cgi?id=1616632 - External: https://www.cve.org/CVERecord?id=CVE-2001-0886 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0886 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0886 Public date: 2001-12-14T00:00:00+00:00 Summary: security flaw Description: Buffer overflow in glob function of glibc allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a glob pattern that ends in a brace "{" character.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0886 - RHBZ#1616632: https://bugzilla.redhat.com/show_bug.cgi?id=1616632 - External: https://www.cve.org/CVERecord?id=CVE-2001-0886 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0886 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0884 Public date: 2001-11-28T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0884 - RHBZ#1616631: https://bugzilla.redhat.com/show_bug.cgi?id=1616631 - External: https://www.cve.org/CVERecord?id=CVE-2001-0884 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0884 Exploit exists: False Product: Red Hat Secure Web Server 3.2 (cpe:/a:redhat:secure_web_server:3.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0884 Public date: 2001-11-28T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0884 - RHBZ#1616631: https://bugzilla.redhat.com/show_bug.cgi?id=1616631 - External: https://www.cve.org/CVERecord?id=CVE-2001-0884 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0884 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0884 Public date: 2001-11-28T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0884 - RHBZ#1616631: https://bugzilla.redhat.com/show_bug.cgi?id=1616631 - External: https://www.cve.org/CVERecord?id=CVE-2001-0884 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0884 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0884 Public date: 2001-11-28T00:00:00+00:00 Summary: security flaw Description: Cross-site scripting vulnerability in Mailman email archiver before 2.08 allows attackers to obtain sensitive information or authentication credentials via a malicious link that is accessed by other web users.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0884 - RHBZ#1616631: https://bugzilla.redhat.com/show_bug.cgi?id=1616631 - External: https://www.cve.org/CVERecord?id=CVE-2001-0884 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0884 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0890 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: Certain backend drivers in the SANE library 1.0.3 and earlier, as used in frontend software such as XSane, allows local users to modify files via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0890 - RHBZ#1616635: https://bugzilla.redhat.com/show_bug.cgi?id=1616635 - External: https://www.cve.org/CVERecord?id=CVE-2001-0890 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0890 Exploit exists: False Product: Red Hat Powertools 6.0 (cpe:/a:redhat:powertools:6.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0890 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: Certain backend drivers in the SANE library 1.0.3 and earlier, as used in frontend software such as XSane, allows local users to modify files via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0890 - RHBZ#1616635: https://bugzilla.redhat.com/show_bug.cgi?id=1616635 - External: https://www.cve.org/CVERecord?id=CVE-2001-0890 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0890 Exploit exists: False Product: Red Hat Powertools 6.1 (cpe:/a:redhat:powertools:6.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0890 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: Certain backend drivers in the SANE library 1.0.3 and earlier, as used in frontend software such as XSane, allows local users to modify files via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0890 - RHBZ#1616635: https://bugzilla.redhat.com/show_bug.cgi?id=1616635 - External: https://www.cve.org/CVERecord?id=CVE-2001-0890 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0890 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0890 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: Certain backend drivers in the SANE library 1.0.3 and earlier, as used in frontend software such as XSane, allows local users to modify files via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0890 - RHBZ#1616635: https://bugzilla.redhat.com/show_bug.cgi?id=1616635 - External: https://www.cve.org/CVERecord?id=CVE-2001-0890 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0890 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0890 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: Certain backend drivers in the SANE library 1.0.3 and earlier, as used in frontend software such as XSane, allows local users to modify files via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0890 - RHBZ#1616635: https://bugzilla.redhat.com/show_bug.cgi?id=1616635 - External: https://www.cve.org/CVERecord?id=CVE-2001-0890 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0890 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0890 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: Certain backend drivers in the SANE library 1.0.3 and earlier, as used in frontend software such as XSane, allows local users to modify files via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0890 - RHBZ#1616635: https://bugzilla.redhat.com/show_bug.cgi?id=1616635 - External: https://www.cve.org/CVERecord?id=CVE-2001-0890 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0890 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0887 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: xSANE 0.81 and earlier allows local users to modify files of other xSANE users via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0887 - RHBZ#1616633: https://bugzilla.redhat.com/show_bug.cgi?id=1616633 - External: https://www.cve.org/CVERecord?id=CVE-2001-0887 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0887 Exploit exists: False Product: Red Hat Powertools 6.0 (cpe:/a:redhat:powertools:6.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0887 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: xSANE 0.81 and earlier allows local users to modify files of other xSANE users via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0887 - RHBZ#1616633: https://bugzilla.redhat.com/show_bug.cgi?id=1616633 - External: https://www.cve.org/CVERecord?id=CVE-2001-0887 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0887 Exploit exists: False Product: Red Hat Powertools 6.1 (cpe:/a:redhat:powertools:6.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0887 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: xSANE 0.81 and earlier allows local users to modify files of other xSANE users via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0887 - RHBZ#1616633: https://bugzilla.redhat.com/show_bug.cgi?id=1616633 - External: https://www.cve.org/CVERecord?id=CVE-2001-0887 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0887 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0887 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: xSANE 0.81 and earlier allows local users to modify files of other xSANE users via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0887 - RHBZ#1616633: https://bugzilla.redhat.com/show_bug.cgi?id=1616633 - External: https://www.cve.org/CVERecord?id=CVE-2001-0887 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0887 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0887 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: xSANE 0.81 and earlier allows local users to modify files of other xSANE users via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0887 - RHBZ#1616633: https://bugzilla.redhat.com/show_bug.cgi?id=1616633 - External: https://www.cve.org/CVERecord?id=CVE-2001-0887 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0887 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0887 Public date: 2001-12-17T00:00:00+00:00 Summary: security flaw Description: xSANE 0.81 and earlier allows local users to modify files of other xSANE users via a symlink attack on temporary files.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0887 - RHBZ#1616633: https://bugzilla.redhat.com/show_bug.cgi?id=1616633 - External: https://www.cve.org/CVERecord?id=CVE-2001-0887 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0887 Exploit exists: False Product: Red Hat Linux 7.2 (cpe:/o:redhat:linux:7.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0889 Public date: 2002-01-08T00:00:00+00:00 Summary: security flaw Description: Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0889 - RHBZ#1616634: https://bugzilla.redhat.com/show_bug.cgi?id=1616634 - External: https://www.cve.org/CVERecord?id=CVE-2001-0889 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0889 Exploit exists: False Product: Red Hat Powertools 6.2 (cpe:/a:redhat:powertools:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0889 Public date: 2002-01-08T00:00:00+00:00 Summary: security flaw Description: Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0889 - RHBZ#1616634: https://bugzilla.redhat.com/show_bug.cgi?id=1616634 - External: https://www.cve.org/CVERecord?id=CVE-2001-0889 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0889 Exploit exists: False Product: Red Hat Powertools 7.0 (cpe:/a:redhat:powertools:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0889 Public date: 2002-01-08T00:00:00+00:00 Summary: security flaw Description: Exim 3.22 and earlier, in some configurations, does not properly verify the local part of an address when redirecting the address to a pipe, which could allow remote attackers to execute arbitrary commands via shell metacharacters.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0889 - RHBZ#1616634: https://bugzilla.redhat.com/show_bug.cgi?id=1616634 - External: https://www.cve.org/CVERecord?id=CVE-2001-0889 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0889 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0894 Public date: 2001-11-15T00:00:00+00:00 Summary: security flaw Description: Vulnerability in Postfix SMTP server before 20010228-pl07, when configured to email the postmaster when SMTP errors cause the session to terminate, allows remote attackers to cause a denial of service (memory exhaustion) by generating a large number of SMTP errors, which forces the SMTP session log to grow too large.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0894 - RHBZ#1616636: https://bugzilla.redhat.com/show_bug.cgi?id=1616636 - External: https://www.cve.org/CVERecord?id=CVE-2001-0894 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0894 Exploit exists: False Product: Red Hat Powertools 7.1 (cpe:/a:redhat:powertools:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0905 Public date: 2001-07-03T00:00:00+00:00 Summary: security flaw Description: Race condition in signal handling of procmail 3.20 and earlier, when running setuid, allows local users to cause a denial of service or gain root privileges by sending a signal while a signal handling routine is already running.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0905 - RHBZ#1616637: https://bugzilla.redhat.com/show_bug.cgi?id=1616637 - External: https://www.cve.org/CVERecord?id=CVE-2001-0905 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0905 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0905 Public date: 2001-07-03T00:00:00+00:00 Summary: security flaw Description: Race condition in signal handling of procmail 3.20 and earlier, when running setuid, allows local users to cause a denial of service or gain root privileges by sending a signal while a signal handling routine is already running.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0905 - RHBZ#1616637: https://bugzilla.redhat.com/show_bug.cgi?id=1616637 - External: https://www.cve.org/CVERecord?id=CVE-2001-0905 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0905 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0905 Public date: 2001-07-03T00:00:00+00:00 Summary: security flaw Description: Race condition in signal handling of procmail 3.20 and earlier, when running setuid, allows local users to cause a denial of service or gain root privileges by sending a signal while a signal handling routine is already running.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0905 - RHBZ#1616637: https://bugzilla.redhat.com/show_bug.cgi?id=1616637 - External: https://www.cve.org/CVERecord?id=CVE-2001-0905 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0905 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0905 Public date: 2001-07-03T00:00:00+00:00 Summary: security flaw Description: Race condition in signal handling of procmail 3.20 and earlier, when running setuid, allows local users to cause a denial of service or gain root privileges by sending a signal while a signal handling routine is already running.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0905 - RHBZ#1616637: https://bugzilla.redhat.com/show_bug.cgi?id=1616637 - External: https://www.cve.org/CVERecord?id=CVE-2001-0905 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0905 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0906 Public date: 2001-06-22T00:00:00+00:00 Summary: security flaw Description: teTeX filter before 1.0.7 allows local users to gain privileges via a symlink attack on temporary files that are produced when printing .dvi files using lpr.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0906 - RHBZ#1616638: https://bugzilla.redhat.com/show_bug.cgi?id=1616638 - External: https://www.cve.org/CVERecord?id=CVE-2001-0906 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0906 Exploit exists: False Product: Red Hat Linux 5.2 (cpe:/o:redhat:linux:5.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0906 Public date: 2001-06-22T00:00:00+00:00 Summary: security flaw Description: teTeX filter before 1.0.7 allows local users to gain privileges via a symlink attack on temporary files that are produced when printing .dvi files using lpr.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0906 - RHBZ#1616638: https://bugzilla.redhat.com/show_bug.cgi?id=1616638 - External: https://www.cve.org/CVERecord?id=CVE-2001-0906 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0906 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0906 Public date: 2001-06-22T00:00:00+00:00 Summary: security flaw Description: teTeX filter before 1.0.7 allows local users to gain privileges via a symlink attack on temporary files that are produced when printing .dvi files using lpr.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0906 - RHBZ#1616638: https://bugzilla.redhat.com/show_bug.cgi?id=1616638 - External: https://www.cve.org/CVERecord?id=CVE-2001-0906 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0906 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0906 Public date: 2001-06-22T00:00:00+00:00 Summary: security flaw Description: teTeX filter before 1.0.7 allows local users to gain privileges via a symlink attack on temporary files that are produced when printing .dvi files using lpr.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0906 - RHBZ#1616638: https://bugzilla.redhat.com/show_bug.cgi?id=1616638 - External: https://www.cve.org/CVERecord?id=CVE-2001-0906 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0906 Exploit exists: False Product: Red Hat Linux 7.0j (cpe:/o:redhat:linux:7.0j) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0906 Public date: 2001-06-22T00:00:00+00:00 Summary: security flaw Description: teTeX filter before 1.0.7 allows local users to gain privileges via a symlink attack on temporary files that are produced when printing .dvi files using lpr.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0906 - RHBZ#1616638: https://bugzilla.redhat.com/show_bug.cgi?id=1616638 - External: https://www.cve.org/CVERecord?id=CVE-2001-0906 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0906 Exploit exists: False Product: Red Hat Linux 7.1 (cpe:/o:redhat:linux:7.1) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0977 Public date: 2001-07-16T00:00:00+00:00 Summary: security flaw Description: slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0977 - RHBZ#1616639: https://bugzilla.redhat.com/show_bug.cgi?id=1616639 - External: https://www.cve.org/CVERecord?id=CVE-2001-0977 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0977 Exploit exists: False Product: Red Hat Linux 6.2 (cpe:/o:redhat:linux:6.2) - Fixed: N/A (Impact: None END_VULNERABILITY
BEGIN_VULNERABILITY CVE ID: CVE-2001-0977 Public date: 2001-07-16T00:00:00+00:00 Summary: security flaw Description: slapd in OpenLDAP 1.x before 1.2.12, and 2.x before 2.0.8, allows remote attackers to cause a denial of service (crash) via an invalid Basic Encoding Rules (BER) length field.... References: - Canonical URL: https://access.redhat.com/security/cve/CVE-2001-0977 - RHBZ#1616639: https://bugzilla.redhat.com/show_bug.cgi?id=1616639 - External: https://www.cve.org/CVERecord?id=CVE-2001-0977 - External: https://nvd.nist.gov/vuln/detail/CVE-2001-0977 Exploit exists: False Product: Red Hat Linux 7.0 (cpe:/o:redhat:linux:7.0) - Fixed: N/A (Impact: None END_VULNERABILITY