Vulnerabilities

DATE CVE VULNERABILITY TITLE RISK
2014-04-17 CVE-2013-2143 Improper Input Validation vulnerability in multiple products
The users controller in Katello 1.5.0-14 and earlier, and Red Hat Satellite, does not check authorization for the update_roles action, which allows remote authenticated users to gain privileges by setting a user account to an administrator account.
network
low complexity
redhat theforeman CWE-20
6.5
2014-04-17 CVE-2011-3154 Link Following vulnerability in Canonical Ubuntu Linux and Update-Manager
DistUpgrade/DistUpgradeViewKDE.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 does not properly create temporary files, which allows local users to obtain the XAUTHORITY file content for a user via a symlink attack on the temporary file.
1.9
2014-04-17 CVE-2014-0645 Credentials Management vulnerability in EMC products
EMC Cloud Tiering Appliance (CTA) 9.x through 10 SP1 and File Management Appliance (FMA) 7.x store DES password hashes for the root, super, and admin accounts, which makes it easier for context-dependent attackers to obtain sensitive information via a brute-force attack.
local
emc CWE-255
4.7
2014-04-17 CVE-2014-0644 Information Exposure vulnerability in EMC products
EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.
network
low complexity
emc CWE-200
7.8
2014-04-16 CVE-2013-4694 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Nullsoft Winamp
Stack-based buffer overflow in gen_jumpex.dll in Winamp before 5.64 Build 3418 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a package with a long Skin directory name.
network
low complexity
nullsoft CWE-119
7.5
2014-04-16 CVE-2014-2338 Improper Authentication vulnerability in Strongswan
IKEv2 in strongSwan 4.0.7 before 5.1.3 allows remote attackers to bypass authentication by rekeying an IKE_SA during (1) initiation or (2) re-authentication, which triggers the IKE_SA state to be set to established.
network
low complexity
strongswan CWE-287
6.4
2014-04-16 CVE-2014-1453 Resource Management Errors vulnerability in Freebsd
The NFS server (nfsserver) in FreeBSD 8.3 through 10.0 does not acquire locks in the proper order when converting a directory file handle to a vnode, which allows remote authenticated users to cause a denial of service (deadlock) via vectors involving a thread that uses the correct locking order.
network
low complexity
freebsd CWE-399
4.0
2014-04-16 CVE-2013-1764 Permissions, Privileges, and Access Controls vulnerability in Packagekit Project Packagekit
The Zypper (aka zypp) backend in PackageKit before 0.8.8 allows local users to downgrade packages via the "install updates" method.
local
low complexity
packagekit-project CWE-264
2.1
2014-04-16 CVE-2011-4406 Permissions, Privileges, and Access Controls vulnerability in Canonical Accountsservice and Ubuntu Linux
The Ubuntu AccountsService package before 0.6.14-1git1ubuntu1.1 does not properly drop privileges when changing language settings, which allows local users to modify arbitrary files via unspecified vectors.
local
low complexity
canonical CWE-264
3.6
2014-04-16 CVE-2011-4195 Unspecified vulnerability in Suse Kiwi, Studio Extension for System Z and Studio Onsite
kiwi before 4.98.05, as used in SUSE Studio Onsite 1.2 before 1.2.1 and SUSE Studio Extension for System z 1.2 before 1.2.1, allows attackers to execute arbitrary commands via shell metacharacters in an image name.
network
low complexity
suse
7.5