Vulnerabilities > Redhat > Enterprise Linux Desktop > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-05-10 CVE-2017-18267 Infinite Loop vulnerability in multiple products
The FoFiType1C::cvtGlyph function in fofi/FoFiType1C.cc in Poppler through 0.64.0 allows remote attackers to cause a denial of service (infinite recursion) via a crafted PDF file, as demonstrated by pdftops.
4.3
2018-05-10 CVE-2018-1130 NULL Pointer Dereference vulnerability in Linux Kernel
Linux kernel before version 4.16-rc7 is vulnerable to a null pointer dereference in dccp_write_xmit() function in net/dccp/output.c in that allows a local user to cause a denial of service by a number of certain crafted system calls.
local
low complexity
linux debian canonical redhat CWE-476
4.9
2018-05-09 CVE-2018-1089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
389-ds-base before versions 1.4.0.9, 1.3.8.1, 1.3.6.15 did not properly handle long search filters with characters needing escapes, possibly leading to buffer overflows.
network
low complexity
fedoraproject redhat debian CWE-119
5.0
2018-05-06 CVE-2018-10768 NULL Pointer Dereference vulnerability in multiple products
There is a NULL pointer dereference in the AnnotPath::getCoordsLength function in Annot.h in an Ubuntu package for Poppler 0.24.5.
4.3
2018-05-06 CVE-2018-10767 Out-of-bounds Read vulnerability in multiple products
There is a stack-based buffer over-read in calling GLib in the function gxps_images_guess_content_type of gxps-images.c in libgxps through 0.3.0 because it does not reject negative return values from a g_input_stream_read call.
network
gnome redhat CWE-125
4.3
2018-05-06 CVE-2018-0494 Improper Input Validation vulnerability in multiple products
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.
4.3
2018-05-04 CVE-2018-10733 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the function ft_font_face_hash of gxps-fonts.c in libgxps through 0.3.0.
4.3
2018-04-29 CVE-2018-10535 NULL Pointer Dereference vulnerability in multiple products
The ignore_section_sym function in elf.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, does not validate the output_section pointer in the case of a symtab entry with a "SECTION" type that has a "0" value, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file, as demonstrated by objcopy.
network
gnu redhat CWE-476
4.3
2018-04-29 CVE-2018-10534 Out-of-bounds Write vulnerability in multiple products
The _bfd_XX_bfd_copy_private_bfd_data_common function in peXXigen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, processes a negative Data Directory size with an unbounded loop that increases the value of (external_IMAGE_DEBUG_DIRECTORY) *edd so that the address exceeds its own memory region, resulting in an out-of-bounds memory write, as demonstrated by objcopy copying private info with _bfd_pex64_bfd_copy_private_bfd_data_common in pex64igen.c.
network
gnu redhat CWE-787
4.3
2018-04-25 CVE-2018-10373 NULL Pointer Dereference vulnerability in multiple products
concat_filename in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.30, allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted binary file, as demonstrated by nm-new.
network
gnu redhat CWE-476
4.3