exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 145 RSS Feed

Files

rhsa.2000-016-02.imwheel
Posted Jul 5, 2000

Red Hat Security Advisory RHSA-2000:016-02 - A buffer overflow exists in imwheel allowing local root access.

tags | overflow, local, root
systems | linux, redhat
SHA-256 | 3fc0948f9f717107a1997e91c299e972549a86e54a24d8a28e74ca900ea503ae
rhsa.2000-037-01.kernel
Posted Jun 23, 2000
Site redhat.com

Red Hat Security Advisory RHSA-2000:037-01 - Kernel 2.2.16 fixes a security hole that could affect any setuid program on the system.

tags | kernel
systems | linux, redhat
SHA-256 | 6d11d4be2d606059cea64b44dbdf5edbbc269572cf0d37e7135d80c6ace7d37f
rhsa.2000-038-01.zope
Posted Jun 23, 2000
Site redhat.com

Red Hat Security Advisory RHSA-2000:038-01 - Remote vulnerabilities exist with all Zope-2.0 releases. One of the base classes in the DocumentTemplate package could allow the contents of DTMLDocuments or DTMLMethods to be changed remotely or through DTML code without forcing proper user authorization.

tags | remote, vulnerability
systems | linux, redhat
SHA-256 | 895b9df321181a48619206fa37b860cac8f1999174eb76f92a0943ef66c5103f
rhsa.2000-05-05.majordomo
Posted Jun 1, 2000

Red Hat Security Advisory RHSA-2000:005-05 - New majordomo packages are available to fix local security problems in majordomo. A vulnerability in /usr/lib/majordomo/resend and /usr/lib/majordomo/wrapper will allow execution of arbitrary commands with elevated privileges.

tags | arbitrary, local
systems | linux, redhat
SHA-256 | 335a18f69e394b56f77517ae17b776dfea41714d7b2f7061ba20ed1b34fc910f
rhsa.2000-04-16.piranha
Posted Apr 27, 2000

Red Hat Security Advisory RHSA-2000:014-16 - The GUI portion of Piranha may allow any remote attacker to execute commands on the server. This may allow a remote attacker to launch additional exploits against a web site from inside the web server. This is an updated release that disables Piranha's web GUI interface unless the site administrator enables it explicitly.

tags | remote, web
systems | linux, redhat
SHA-256 | 6e954b74b20856e17bdb52124b057e22a026b2412ed11a71453262d37275be7c
rhsa.2000-008-001.ircii
Posted Apr 4, 2000

Red Hat Security Advisory - A buffer overflow exists in ircii 4.4M dcc chat capability, an attacker could use this overflow to execute code as the user of ircii.

tags | overflow
systems | linux, redhat
SHA-256 | 8ccdb5086a1c0a46f3c94cb97d4f70cee2b1e0dc5f27731bed18e2b8150b6438
rhsa.2000-006-01.nmh
Posted Mar 9, 2000
Authored by creating specially formed MIME headers, it was possible to have nmh's 'mhshow' utility execute arbitrary shell code

Red Hat Security Advisory - New nmh packages are available to fix a remote vulnerability in nmh.

tags | remote
systems | linux, redhat
SHA-256 | 180cf743dd3838fcaeafbfb168f90185b0525bc0ba12b216f4aee5952a760ac7
rhsa.2000-001-03.userhelper
Posted Jan 10, 2000

A security bug was found in userhelper; the bug can be exploited to provide local users with root access.

tags | local, root
systems | linux, redhat
SHA-256 | fc3a85f9ccd212e3b0bcadc3eaae214af2b8f7c2b9310450a380508e3ed8aca2
rhsa.2000-002-01.lpr
Posted Jan 10, 2000

Two security vulnerabilities exist in the lpd (line printer daemon) shipped with the lpr package. First, authentication was not thorough enough. If a remote user was able to control their own DNS so that their IP address resolved to the hostname of the print server, access would be granted, when it should not be. Secondly, it was possible in the control file of a print job to specify arguments to sendmail. Through careful manipulation of control and data files, this could cause sendmail to be executed with a user-specified configuration file. This could lead very easily to a root compromise.

tags | remote, root, vulnerability
systems | linux, redhat
SHA-256 | 56b741d61ee2576a5d24470f80029e501accafe37d6d997f5fa992cf0d973d00
rhsa.2000-058-01.ORBit
Posted Dec 20, 1999

ORBit and esound used a source of random data that was easily guessable, possibly allowing an attacker with local access to guess the authentication keys used to control access to these services.

tags | local
systems | linux, redhat
SHA-256 | 88673368c030e121c6a00197e4cf49c0176c1cd11017908930afaf1751cd8671
rhsa.1999-055-01.syslogd
Posted Nov 23, 1999

Red Hat, Inc. Security Advisory - Denial of service attack in syslogd.

tags | denial of service
systems | linux, redhat
SHA-256 | 6c2ee480c3d97bb8092c8dca66c25e27a83226f20dc5fc9a0cfd37d6c0344224
rhsa.1999-054-01.bind
Posted Nov 11, 1999

Redhat Security Advisory: Security problems in bind. Redhat versions 4.x, 5.x, and 6.x are vulnerable on all platforms.

systems | linux, redhat
SHA-256 | aa15984ca39cf660d1577ff903bd1768802a2823ecd020bc5908d8dbfdc62884
rhsa.1999-053-01.nfs
Posted Nov 11, 1999

Redhat Security Advisory: New NFS server pacakges available (5.2, 4.2). A buffer overflow exists in the user space NFS daemon that shipped with Red Hat Linux 4.2 and 5.2. Exploiting this buffer overflow does require read/write access to a share on an affected server.

tags | overflow
systems | linux, redhat
SHA-256 | 427680e888a2014e5cd6689fdd7f7717629586a01251aca4281dc3735b0712d4
rhsa.1999-052-01.initscripts
Posted Nov 9, 1999

One security bug and several functionality bugs have been fixed in a new release of initscripts. A /tmp race existed in /etc/profile.d/lang.csh. Users who had csh/tcsh as their login shell could be vulnerable to having arbitrary shell code run by their shell on login.

tags | arbitrary, shell
systems | linux, redhat
SHA-256 | 971038611775d944acbfec933a168df6999aa96a656cdd69a92bc3e238cb7df3
rhsa.1999-043-01.wu-ftpd
Posted Oct 21, 1999

Three vulnerabilities have been identified in WU-FTPD and other ftp daemons based on the WU-FTPD source code.

tags | vulnerability
systems | linux, redhat
SHA-256 | 314cdbabefb2fd1a366c6c7a8928005c0869880293006ac05ea1331cf7ba7078
rhsa.1999-042-01.screen
Posted Oct 21, 1999

The version of screen that shipped with Red Hat Linux 6.1 defaulted to not using Unix98 ptys. Since screen is not setuid root, this means that it leaves the ptys with insecure permissions. The updated packages restore the Unix98 pty support. Red Hat 6.1 security advisories

tags | root
systems | linux, redhat
SHA-256 | f33ebb3f1b35ebf58232d75ce2af6c8a8396a3cdf5da9ead2d3659feb29b75cd
rhsa.1999-041-01.lpr
Posted Oct 18, 1999

There are potential problems with file access checking in the lpr and lpd programs. These could allow users to potentially print files they do not have access to.

systems | linux, redhat
SHA-256 | e07c08619c2fb583c21126d232a90aff1fd7b271ca7a7c9118b1cf1b84a8f84d
rhsa.1999-010-01.mod_php3
Posted Sep 23, 1999

rhsa.1999-010-01.mod_php3

systems | linux, redhat
SHA-256 | 5b91f465a2d7bd2c97ebb6e3d66a54fb20e60a480d4c0649cf1bb29490cab13e
rhsa.1999-013-01.xfree
Posted Sep 23, 1999

rhsa.1999-013-01.xfree

systems | linux, redhat
SHA-256 | 44a3a0543825b3afb3eab6aa808f480a0d8c210a57e9afe03b4929ccd2da39d4
rhsa.1999-013-02.xfree
Posted Sep 23, 1999

rhsa.1999-013-02.xfree

systems | linux, redhat
SHA-256 | 0b7da5c51ca304a8219c6fdea5748d0a110293951a6ace71e3f8bbf052466e4c
rhsa.1999-014-01.dev_rxvt_screen
Posted Sep 23, 1999

rhsa.1999-014-01.dev_rxvt_screen

systems | linux, redhat
SHA-256 | 37966f9671f527b5cd14fcf64ed391ea7fe444a1046e64f3e14a17ee930ae1e2
rhsa.1999-015-01.kde
Posted Sep 23, 1999

rhsa.1999-015-01.kde

systems | linux, redhat
SHA-256 | dd1e7ba523163e996dbe4d8cd0b64984b294d8135cd55c4a609c28460019cb67
rhsa.1999-016-01.nfs-server
Posted Sep 23, 1999

rhsa.1999-016-01.nfs-server

systems | linux, redhat
SHA-256 | aeb78a67e1b11a2cee0c234c8b257254c2064918711d0a796b69ce71f650242b
rhsa.1999-017-01.net-tools
Posted Sep 23, 1999

rhsa.1999-017-01.net-tools

systems | linux, redhat
SHA-256 | 25f206efaca396202647b5b23921adb506a4a04ee97bbca4ddd1c366a643ced6
rhsa.1999-018-01.rpm
Posted Sep 23, 1999

rhsa.1999-018-01.rpm

systems | linux, redhat
SHA-256 | 72ae5a94833631852c75738a15f2d26b084a1e6148223469c303bf15084ff1d3
Page 5 of 6
Back23456Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close