VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Redhat
>
Enterprise Linux FOR Power Little Endian
> Medium
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2019-09-04
CVE-2019-15718
In systemd 240, bus_open_system_watch_bind_with_description in shared/bus-util.c (as used by systemd-resolved to connect to the system D-Bus instance), calls sd_bus_set_trusted, which disables access controls for incoming D-Bus messages.
local
low complexity
systemd-project
fedoraproject
redhat
4.4
4.4
2019-03-21
CVE-2019-6454
Out-of-bounds Write vulnerability in multiple products
An issue was discovered in sd-bus in systemd 239.
local
low complexity
systemd-project
opensuse
netapp
debian
fedoraproject
canonical
redhat
mcafee
CWE-787
5.5
5.5
2019-02-04
CVE-2019-7317
Use After Free vulnerability in multiple products
png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute.
network
high complexity
libpng
debian
canonical
oracle
hpe
hp
mozilla
opensuse
netapp
redhat
CWE-416
5.3
5.3
2016-05-05
CVE-2016-3718
Server-Side Request Forgery (SSRF) vulnerability in multiple products
The (1) HTTP and (2) FTP coders in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allow remote attackers to conduct server-side request forgery (SSRF) attacks via a crafted image.
local
low complexity
redhat
imagemagick
canonical
oracle
suse
opensuse
CWE-918
5.5
5.5
2016-05-05
CVE-2016-3715
The EPHEMERAL coder in ImageMagick before 6.9.3-10 and 7.x before 7.0.1-1 allows remote attackers to delete arbitrary files via a crafted image.
local
low complexity
redhat
imagemagick
canonical
oracle
suse
opensuse
5.5
5.5
«
Previous
1
2
3
4
(current)
»