Lucene search

K
RedhatEnterprise Linux5.0

139 matches found

CVE
CVE
added 2019/11/01 1:15 p.m.85 views

CVE-2013-3718

evince is missing a check on number of pages which can lead to a segmentation fault

5.5CVSS5.4AI score0.00518EPSS
CVE
CVE
added 2007/12/18 1:46 a.m.83 views

CVE-2007-6283

Red Hat Enterprise Linux 5 and Fedora install the Bind /etc/rndc.key file with world-readable permissions, which allows local users to perform unauthorized named commands, such as causing a denial of service by stopping named.

4.9CVSS7AI score0.00099EPSS
CVE
CVE
added 2010/03/05 7:30 p.m.83 views

CVE-2010-0302

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS before 1.4.4, when kqueue or epoll is used, allows remote attackers to cause a denial of service (daemon crash or hang) via a client ...

7.5CVSS7.4AI score0.09847EPSS
CVE
CVE
added 2013/07/16 2:8 p.m.83 views

CVE-2013-1943

The KVM subsystem in the Linux kernel before 3.0 does not check whether kernel addresses are specified during allocation of memory slots for use in a guest's physical address space, which allows local users to gain privileges or obtain sensitive information from kernel memory via a crafted applicat...

7.8CVSS6.9AI score0.00124EPSS
CVE
CVE
added 2019/11/04 9:15 p.m.82 views

CVE-2015-8980

The plural form formula in ngettext family of calls in php-gettext before 1.0.12 allows remote attackers to execute arbitrary code.

9.8CVSS9.5AI score0.04547EPSS
CVE
CVE
added 2007/04/06 1:19 a.m.77 views

CVE-2007-1351

Integer overflow in the bdfReadCharacters function in bdfread.c in (1) X.Org libXfont before 20070403 and (2) freetype 2.3.2 and earlier allows remote authenticated users to execute arbitrary code via crafted BDF fonts, which result in a heap overflow.

8.5CVSS7.7AI score0.07488EPSS
CVE
CVE
added 2009/06/12 9:30 p.m.75 views

CVE-2009-1837

Race condition in the NPObjWrapper_NewResolve function in modules/plugin/base/src/nsJSNPRuntime.cpp in xul.dll in Mozilla Firefox 3 before 3.0.11 might allow remote attackers to execute arbitrary code via a page transition during Java applet loading, related to a use-after-free vulnerability for me...

9.3CVSS7.9AI score0.02184EPSS
CVE
CVE
added 2008/05/23 3:32 p.m.73 views

CVE-2008-1767

Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT "transformation match" condition that triggers a large number of steps.

7.5CVSS7.4AI score0.2079EPSS
CVE
CVE
added 2013/12/12 6:55 p.m.73 views

CVE-2013-1913

Integer overflow in the load_image function in file-xwd.c in the X Window Dump (XWD) plug-in in GIMP 2.6.9 and earlier, when used with glib before 2.24, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large color entries value in an X Window Sy...

6.8CVSS7.8AI score0.0328EPSS
CVE
CVE
added 2014/12/01 3:59 p.m.72 views

CVE-2014-8867

The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.

4.9CVSS5.2AI score0.00126EPSS
CVE
CVE
added 2007/05/02 10:19 p.m.70 views

CVE-2007-0771

The utrace support in Linux kernel 2.6.18, and other versions, allows local users to cause a denial of service (system hang) related to "MT exec + utrace_attach spin failure mode," as demonstrated by ptrace-thrash.c.

4.9CVSS5.8AI score0.0013EPSS
CVE
CVE
added 2008/03/06 9:44 p.m.70 views

CVE-2008-1198

The default IPSec ifup script in Red Hat Enterprise Linux 3 through 5 configures racoon to use aggressive IKE mode instead of main IKE mode, which makes it easier for remote attackers to conduct brute force attacks by sniffing an unencrypted preshared key (PSK) hash.

7.1CVSS6.3AI score0.00428EPSS
CVE
CVE
added 2007/12/13 6:46 p.m.69 views

CVE-2007-5964

The default configuration of autofs 5 in some Linux distributions, such as Red Hat Enterprise Linux (RHEL) 5, omits the nosuid option for the hosts (/net filesystem) map, which allows local users to gain privileges via a setuid program on a remote NFS server.

6.9CVSS6.2AI score0.00132EPSS
CVE
CVE
added 2009/11/20 2:30 a.m.69 views

CVE-2009-3553

Use-after-free vulnerability in the abstract file-descriptor handling interface in the cupsdDoSelect function in scheduler/select.c in the scheduler in cupsd in CUPS 1.3.7 and 1.3.10 allows remote attackers to cause a denial of service (daemon crash or hang) via a client disconnection during listin...

7.5CVSS7.4AI score0.09847EPSS
CVE
CVE
added 2019/11/05 10:15 p.m.66 views

CVE-2016-4983

A postinstall script in the dovecot rpm allows local users to read the contents of newly created SSL/TLS key files.

3.3CVSS3.6AI score0.00143EPSS
CVE
CVE
added 2019/11/22 5:15 p.m.65 views

CVE-2012-0877

PyXML: Hash table collisions CPU usage Denial of Service

7.8CVSS7.5AI score0.00543EPSS
CVE
CVE
added 2007/09/14 1:17 a.m.64 views

CVE-2007-3739

mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.

4.7CVSS5.6AI score0.00091EPSS
CVE
CVE
added 2008/09/29 5:17 p.m.64 views

CVE-2008-4302

fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as d...

5.5CVSS5.1AI score0.00147EPSS
CVE
CVE
added 2010/01/09 6:30 p.m.63 views

CVE-2010-0013

Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it c...

7.5CVSS7.5AI score0.32962EPSS
CVE
CVE
added 2019/11/14 2:15 a.m.61 views

CVE-2011-1145

The SQLDriverConnect() function in unixODBC before 2.2.14p2 have a possible buffer overflow condition when specifying a large value for SAVEFILE parameter in the connection string.

7.8CVSS7.8AI score0.00218EPSS
CVE
CVE
added 2020/01/09 9:15 p.m.60 views

CVE-2012-2142

The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.

7.8CVSS7.8AI score0.00397EPSS
CVE
CVE
added 2007/12/20 10:46 p.m.55 views

CVE-2007-6285

The default configuration for autofs 5 (autofs5) in some Linux distributions, such as Red Hat Enterprise Linux (RHEL) 4 and 5, does not specify the nodev mount option for the -hosts map, which allows local users to access "important devices" by operating a remote NFS server and creating special dev...

6.2CVSS6AI score0.00138EPSS
CVE
CVE
added 2010/05/12 11:46 a.m.55 views

CVE-2010-0730

The MMIO instruction decoder in the Xen hypervisor in the Linux kernel 2.6.18 in Red Hat Enterprise Linux (RHEL) 5 allows guest OS users to cause a denial of service (32-bit guest OS crash) via vectors that trigger an unspecified instruction emulation.

2.6CVSS6.8AI score0.01478EPSS
CVE
CVE
added 2019/11/25 2:15 p.m.55 views

CVE-2012-5521

quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal

6.5CVSS6.4AI score0.00331EPSS
CVE
CVE
added 2007/06/14 7:30 p.m.54 views

CVE-2007-3099

usr/mgmt_ipc.c in iscsid in open-iscsi (iscsi-initiator-utils) before 2.0-865 checks the client's UID on the listening AF_LOCAL socket instead of the new connection, which allows remote attackers to access the management interface and cause a denial of service (iscsid exit or iSCSI connection loss)...

2.1CVSS6.2AI score0.00226EPSS
CVE
CVE
added 2007/09/05 1:17 a.m.54 views

CVE-2007-3849

Red Hat Enterprise Linux (RHEL) 5 ships the rpm for the Advanced Intrusion Detection Environment (AIDE) before 0.13.1 with a database that lacks checksum information, which allows context-dependent attackers to bypass file integrity checks and modify certain files.

1.9CVSS6.3AI score0.0009EPSS
CVE
CVE
added 2007/10/23 10:46 a.m.54 views

CVE-2007-4574

Unspecified vulnerability in the "stack unwinder fixes" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.

4.7CVSS5.6AI score0.00045EPSS
CVE
CVE
added 2007/11/30 2:46 a.m.54 views

CVE-2007-5494

Memory leak in the Red Hat Content Accelerator kernel patch in Red Hat Enterprise Linux (RHEL) 4 and 5 allows local users to cause a denial of service (memory consumption) via a large number of open requests involving O_ATOMICLOOKUP.

4.9CVSS5.6AI score0.00043EPSS
CVE
CVE
added 2008/06/30 9:41 p.m.53 views

CVE-2008-2944

Double free vulnerability in the utrace support in the Linux kernel, probably 2.6.18, in Red Hat Enterprise Linux (RHEL) 5 and Fedora Core 6 (FC6) allows local users to cause a denial of service (oops), as demonstrated by a crash when running the GNU GDB testsuite, a different vulnerability than CV...

4.9CVSS5.8AI score0.01283EPSS
CVE
CVE
added 2008/11/27 12:30 a.m.53 views

CVE-2008-4313

A certain Red Hat patch for tog-pegasus in OpenGroup Pegasus 2.7.0 does not properly configure the PAM tty name, which allows remote authenticated users to bypass intended access restrictions and send requests to OpenPegasus WBEM services.

6CVSS6AI score0.00556EPSS
CVE
CVE
added 2019/11/12 2:15 p.m.53 views

CVE-2011-2897

gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw

9.8CVSS9.6AI score0.00985EPSS
CVE
CVE
added 2008/05/22 1:9 p.m.50 views

CVE-2007-5962

Memory leak in a certain Red Hat patch, applied to vsftpd 2.0.5 on Red Hat Enterprise Linux (RHEL) 5 and Fedora 6 through 8, and on Foresight Linux and rPath appliances, allows remote attackers to cause a denial of service (memory consumption) via a large number of CWD commands, as demonstrated by ...

7.1CVSS6.2AI score0.18831EPSS
CVE
CVE
added 2019/11/25 2:15 p.m.48 views

CVE-2012-5630

libuser 0.56 and 0.57 has a TOCTOU (time-of-check time-of-use) race condition when copying and removing directory trees.

6.3CVSS5.7AI score0.00119EPSS
CVE
CVE
added 2019/11/25 3:15 p.m.47 views

CVE-2012-5644

libuser has information disclosure when moving user's home directory

5.5CVSS5.6AI score0.00066EPSS
CVE
CVE
added 2019/11/19 4:15 p.m.44 views

CVE-2011-4967

tog-Pegasus has a package hash collision DoS vulnerability

7.5CVSS7.5AI score0.00669EPSS
CVE
CVE
added 2008/04/04 12:44 a.m.43 views

CVE-2008-0884

The Replace function in the capp-lspp-config script in the (1) lspp-eal4-config-ibm and (2) capp-lspp-eal4-config-hp packages before 0.65-2 in Red Hat Enterprise Linux (RHEL) 5 uses lstat instead of stat to determine the /etc/pam.d/system-auth file permissions, leading to a change to world-writable...

6.9CVSS6.5AI score0.00035EPSS
CVE
CVE
added 2008/08/18 5:41 p.m.42 views

CVE-2008-3270

yum-rhn-plugin in Red Hat Enterprise Linux (RHEL) 5 does not verify the SSL certificate for a file download from a Red Hat Network (RHN) server, which makes it easier for remote man-in-the-middle attackers to cause a denial of service (loss of updates) or force the download and installation of offi...

2.6CVSS6.4AI score0.00302EPSS
CVE
CVE
added 2019/11/27 9:15 p.m.42 views

CVE-2011-2717

The DHCPv6 client (dhcp6c) as used in the dhcpv6 project through 2011-07-25 allows remote DHCP servers to execute arbitrary commands via shell metacharacters in a hostname obtained from a DHCP message.

10CVSS9.7AI score0.0068EPSS
CVE
CVE
added 2008/11/27 12:30 a.m.39 views

CVE-2008-4315

tog-pegasus in OpenGroup Pegasus 2.7.0 on Red Hat Enterprise Linux (RHEL) 5, Fedora 9, and Fedora 10 does not log failed authentication attempts to the OpenPegasus CIM server, which makes it easier for remote attackers to avoid detection of password guessing attacks.

6.8CVSS6.7AI score0.01577EPSS
Total number of security vulnerabilities139