Vulnerabilities > Redhat > Enterprise Linux Workstation > High

DATE CVE VULNERABILITY TITLE RISK
2017-01-23 CVE-2016-9446 Improper Initialization vulnerability in multiple products
The vmnc decoder in the gstreamer does not initialize the render canvas, which allows remote attackers to obtain sensitive information as demonstrated by thumbnailing a simple 1 frame vmnc movie that does not draw to the allocated render canvas.
7.5
2017-01-19 CVE-2016-7545 Improper Access Control vulnerability in multiple products
SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via a crafted TIOCSTI ioctl call.
8.8
2017-01-19 CVE-2016-5198 Out-of-bounds Write vulnerability in multiple products
V8 in Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac included incorrect optimisation assumptions, which allowed a remote attacker to perform arbitrary read/write operations, leading to code execution, via a crafted HTML page.
network
low complexity
google redhat CWE-787
8.8
2017-01-13 CVE-2016-7426 Resource Exhaustion vulnerability in multiple products
NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for all associations is enabled, which allows remote attackers to cause a denial of service (prevent responses from the sources) by sending responses with a spoofed source address.
network
low complexity
ntp canonical redhat hpe CWE-400
7.5
2016-11-08 CVE-2016-7865 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe redhat CWE-704
8.8
2016-11-08 CVE-2016-7864 Use After Free vulnerability in multiple products
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability.
network
low complexity
adobe redhat CWE-416
8.8
2016-11-08 CVE-2016-7863 Use After Free vulnerability in multiple products
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability.
network
low complexity
adobe redhat CWE-416
8.8
2016-11-08 CVE-2016-7862 Use After Free vulnerability in multiple products
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use-after-free vulnerability.
network
low complexity
adobe redhat CWE-416
8.8
2016-11-08 CVE-2016-7861 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe redhat CWE-704
8.8
2016-11-08 CVE-2016-7860 Incorrect Type Conversion or Cast vulnerability in multiple products
Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable type confusion vulnerability.
network
low complexity
adobe redhat CWE-704
8.8