Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2019-02-11 CVE-2019-5736 OS Command Injection vulnerability in multiple products
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image, or (2) an existing container, to which the attacker previously had write access, that can be attached with docker exec.
8.6
2019-02-11 CVE-2018-12549 Improper Input Validation vulnerability in multiple products
In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating it.
network
low complexity
eclipse redhat CWE-20
7.5
2019-02-11 CVE-2018-12547 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter.
network
low complexity
eclipse redhat CWE-119
7.5
2019-02-09 CVE-2019-7665 Out-of-bounds Read vulnerability in multiple products
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf.
4.3
2019-02-09 CVE-2019-7664 Out-of-bounds Write vulnerability in multiple products
In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check.
local
low complexity
elfutils-project redhat CWE-787
5.5
2019-02-08 CVE-2019-7628 Information Exposure vulnerability in Redhat Pagure 5.2
Pagure 5.2 leaks API keys by e-mailing them to users.
network
redhat CWE-200
4.3
2019-02-06 CVE-2019-7548 SQL Injection vulnerability in multiple products
SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled.
6.8
2019-02-06 CVE-2019-3825 Improper Authentication vulnerability in multiple products
A vulnerability was discovered in gdm before 3.31.4.
6.9
2019-02-06 CVE-2019-3822 Out-of-bounds Write vulnerability in multiple products
libcurl versions from 7.36.0 to before 7.64.0 are vulnerable to a stack-based buffer overflow.
network
low complexity
haxx canonical debian netapp siemens oracle redhat CWE-787
critical
9.8
2019-02-06 CVE-2018-16890 Integer Overflow or Wraparound vulnerability in multiple products
libcurl versions from 7.36.0 to before 7.64.0 is vulnerable to a heap buffer out-of-bounds read.
7.5