Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2014-12-18 CVE-2014-8108 Remote Denial of Service vulnerability in Apache Subversion
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.7.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request for a URI that triggers a lookup for a virtual transaction name that does not exist.
network
low complexity
redhat apache apple
5.0
2014-12-18 CVE-2014-3580 Remote Denial of Service vulnerability in Apache Subversion
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist.
network
low complexity
redhat apache debian apple
5.0
2014-12-17 CVE-2014-9322 Improper Privilege Management vulnerability in multiple products
arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.
7.8
2014-12-16 CVE-2014-5353 Null Pointer Dereference vulnerability in multiple products
The krb5_ldap_get_password_policy_from_dn function in plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.
3.5
2014-12-16 CVE-2014-8964 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Heap-based buffer overflow in PCRE 8.36 and earlier allows remote attackers to cause a denial of service (crash) or have other unspecified impact via a crafted regular expression, related to an assertion that allows zero repeats.
5.0
2014-12-11 CVE-2014-7852 Cross-Site Scripting vulnerability in Redhat Jboss Enterprise Portal Platform 6.1.1
Cross-site scripting (XSS) vulnerability in JBoss RichFaces, as used in JBoss Portal 6.1.1, allows remote attackers to inject arbitrary web script or HTML via crafted URL, which is not properly handled in a CSS file.
network
redhat CWE-79
4.3
2014-12-08 CVE-2014-9273 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
lib/handle.c in Hivex before 1.3.11 allows local users to execute arbitrary code and gain privileges via a small hive files, which triggers an out-of-bounds read or write.
local
low complexity
opensuse redhat debian CWE-119
4.6
2014-12-06 CVE-2014-9278 Improper Authentication vulnerability in Openbsd Openssh
The OpenSSH server, as used in Fedora and Red Hat Enterprise Linux 7 and when running in a Kerberos environment, allows remote authenticated users to log in as another user when they are listed in the .k5users file of that user, which might bypass intended authentication requirements that would force a local login.
network
low complexity
openbsd redhat CWE-287
4.0
2014-12-05 CVE-2014-9140 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Redhat Tcpdump
Buffer overflow in the ppp_hdlc function in print-ppp.c in tcpdump 4.6.2 and earlier allows remote attackers to cause a denial of service (crash) cia a crafted PPP packet.
network
low complexity
redhat CWE-119
5.0
2014-12-02 CVE-2014-3703 Permissions, Privileges, and Access Controls vulnerability in Redhat Packstack 2012.2.1
OpenStack PackStack 2012.2.1, when the Open vSwitch (OVS) monolithic plug-in is not used, does not properly set the libvirt_vif_driver configuration option when generating the nova.conf configuration, which causes the firewall to be disabled and allows remote attackers to bypass intended access restrictions.
network
low complexity
redhat CWE-264
5.0