Vulnerabilities > Redhat > Enterprise Linux Workstation > High

DATE CVE VULNERABILITY TITLE RISK
2018-08-01 CVE-2016-9579 Improper Input Validation vulnerability in Redhat products
A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket.
network
low complexity
redhat CWE-20
7.5
2018-08-01 CVE-2016-8654 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size.
local
low complexity
jasper-project redhat debian CWE-119
7.8
2018-08-01 CVE-2016-9573 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool.
network
low complexity
uclouvain redhat debian CWE-125
8.1
2018-07-30 CVE-2017-7518 Improper Handling of Exceptional Conditions vulnerability in multiple products
A flaw was found in the Linux kernel before version 4.12 in the way the KVM module processed the trap flag(TF) bit in EFLAGS during emulation of the syscall instruction, which leads to a debug exception(#DB) being raised in the guest stack.
local
low complexity
redhat debian canonical linux CWE-755
7.8
2018-07-27 CVE-2016-9578 Improper Input Validation vulnerability in multiple products
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling.
network
low complexity
spice-project redhat debian CWE-20
7.5
2018-07-27 CVE-2017-15101 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4.
network
low complexity
liblouis redhat CWE-119
7.5
2018-07-27 CVE-2016-9577 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling.
network
low complexity
spice-project redhat debian CWE-119
8.8
2018-07-27 CVE-2017-2634 NULL Pointer Dereference vulnerability in multiple products
It was found that the Linux kernel's Datagram Congestion Control Protocol (DCCP) implementation before 2.6.22.17 used the IPv4-only inet_sk_rebuild_header() function for both IPv4 and IPv6 DCCP connections, which could result in memory corruptions.
network
low complexity
linux redhat CWE-476
7.5
2018-07-27 CVE-2017-2640 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write flaw was found in the way Pidgin before 2.12.0 processed XML content.
network
low complexity
pidgin debian redhat CWE-787
7.5
2018-07-26 CVE-2018-10879 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-416
7.8