Vulnerabilities > Redhat > Enterprise Linux Server EUS > 7.4

DATE CVE VULNERABILITY TITLE RISK
2018-07-27 CVE-2017-15101 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4.
network
low complexity
liblouis redhat CWE-119
7.5
2018-07-27 CVE-2017-15097 Link Following vulnerability in Redhat products
Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL.
local
low complexity
redhat CWE-59
6.7
2018-07-27 CVE-2016-9577 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling.
network
low complexity
spice-project redhat debian CWE-119
8.8
2018-07-27 CVE-2017-2633 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver.
network
low complexity
qemu redhat CWE-787
6.5
2018-07-27 CVE-2017-2626 Insufficient Entropy vulnerability in multiple products
It was discovered that libICE before 1.0.9-8 used a weak entropy to generate keys.
local
low complexity
freedesktop redhat CWE-331
5.5
2018-07-27 CVE-2017-2620 Out-of-bounds Write vulnerability in multiple products
Quick emulator (QEMU) before 2.8 built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to an out-of-bounds access issue.
network
low complexity
qemu redhat citrix debian xen CWE-787
critical
9.9
2018-07-27 CVE-2017-2618 Off-by-one Error vulnerability in multiple products
A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10.
local
low complexity
linux redhat debian CWE-193
5.5
2018-07-27 CVE-2017-2616 Race Condition vulnerability in multiple products
A race condition was found in util-linux before 2.32.1 in the way su handled the management of child processes.
4.7
2018-07-27 CVE-2017-2640 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write flaw was found in the way Pidgin before 2.12.0 processed XML content.
network
low complexity
pidgin debian redhat CWE-787
7.5
2018-07-27 CVE-2017-2625 Insufficient Entropy vulnerability in multiple products
It was discovered that libXdmcp before 1.1.2 including used weak entropy to generate session keys.
local
low complexity
x-org redhat CWE-331
5.5