Vulnerabilities > Redhat > Enterprise Linux Desktop > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-10978 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of service.
network
low complexity
freeradius debian redhat CWE-119
5.0
2017-06-22 CVE-2017-9776 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow leading to Heap buffer overflow in JBIG2Stream.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.
6.8
2017-06-22 CVE-2017-9775 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Stack buffer overflow in GfxState.cc in pdftocairo in Poppler before 0.56 allows remote attackers to cause a denial of service (application crash) via a crafted PDF document.
4.3
2017-06-06 CVE-2017-9461 Infinite Loop vulnerability in multiple products
smbd in Samba before 4.4.10 and 4.5.x before 4.5.6 has a denial of service vulnerability (fd_open_atomic infinite loop with high CPU usage and memory consumption) due to wrongly handling dangling symlinks.
network
low complexity
samba redhat debian CWE-835
6.5
2017-05-29 CVE-2017-9287 Double Free vulnerability in multiple products
servers/slapd/back-mdb/search.c in OpenLDAP through 2.4.44 is prone to a double free vulnerability.
network
low complexity
openldap debian redhat mcafee oracle CWE-415
4.0
2017-04-24 CVE-2017-5046 V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android had insufficient policy enforcement, which allowed a remote attacker to spoof the location object via a crafted HTML page, related to Blink information disclosure.
network
low complexity
google redhat debian
4.3
2017-04-24 CVE-2017-5045 Cross-site Scripting vulnerability in multiple products
XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.
network
low complexity
google redhat debian CWE-79
6.1
2017-04-24 CVE-2017-5044 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in filter processing in Skia in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat CWE-787
6.3
2017-04-24 CVE-2017-5042 Missing Encryption of Sensitive Data vulnerability in multiple products
Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and observe any plaintext cookies sent.
low complexity
google redhat debian CWE-311
5.7
2017-04-24 CVE-2017-5040 V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page.
network
low complexity
google debian redhat
4.3