Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2014-12-01 CVE-2014-8867 Code vulnerability in multiple products
The acceleration support for the "REP MOVS" instruction in Xen 4.4.x, 3.2.x, and earlier lacks properly bounds checking for memory mapped I/O (MMIO) emulated in the hypervisor, which allows local HVM guests to cause a denial of service (host crash) via unspecified vectors.
local
low complexity
redhat xen debian opensuse CWE-17
4.9
2014-12-01 CVE-2014-7816 Path Traversal vulnerability in Redhat Undertow
Directory traversal vulnerability in JBoss Undertow 1.0.x before 1.0.17, 1.1.x before 1.1.0.CR5, and 1.2.x before 1.2.0.Beta3, when running on Windows, allows remote attackers to read arbitrary files via a ..
network
low complexity
redhat microsoft CWE-22
5.0
2014-11-25 CVE-2014-7839 Improper Input Validation vulnerability in Redhat Resteasy 2.3.7/3.0.9
DocumentProvider in RESTEasy 2.3.7 and 3.0.9 does not configure the (1) external-general-entities or (2) external-parameter-entities features, which allows remote attackers to conduct XML external entity (XXE) attacks via unspecified vectors.
network
low complexity
redhat CWE-20
6.4
2014-11-24 CVE-2012-6662 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the default content option in jquery.ui.tooltip.js in the Tooltip widget in jQuery UI before 1.10.0 allows remote attackers to inject arbitrary web script or HTML via the title attribute, which is not properly handled in the autocomplete combo box demo.
4.3
2014-11-20 CVE-2014-8769 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Redhat Tcpdump
tcpdump 3.8 through 4.6.2 might allow remote attackers to obtain sensitive information from memory or cause a denial of service (packet loss or segmentation fault) via a crafted Ad hoc On-Demand Distance Vector (AODV) packet, which triggers an out-of-bounds memory access.
network
low complexity
redhat CWE-119
6.4
2014-11-20 CVE-2014-8768 Integer Underflow (Wrap OR Wraparound) vulnerability in multiple products
Multiple Integer underflows in the geonet_print function in tcpdump 4.5.0 through 4.6.2, when in verbose mode, allow remote attackers to cause a denial of service (segmentation fault and crash) via a crafted length value in a Geonet frame.
network
low complexity
opensuse canonical oracle redhat CWE-191
5.0
2014-11-20 CVE-2014-8767 Numeric Errors vulnerability in Redhat Tcpdump
Integer underflow in the olsr_print function in tcpdump 3.9.6 through 4.6.2, when in verbose mode, allows remote attackers to cause a denial of service (crash) via a crafted length value in an OLSR frame.
network
low complexity
redhat opensuse CWE-189
5.0
2014-11-17 CVE-2014-0059 Information Exposure vulnerability in Redhat Jboss Enterprise Application Platform
JBoss SX and PicketBox, as used in Red Hat JBoss Enterprise Application Platform (EAP) before 6.2.3, use world-readable permissions on audit.log, which allows local users to obtain sensitive information by reading this file.
local
low complexity
redhat CWE-200
2.1
2014-11-15 CVE-2014-4975 Buffer Errors vulnerability in Ruby-Lang Ruby
Off-by-one error in the encodes function in pack.c in Ruby 1.9.3 and earlier, and 2.x through 2.1.2, when using certain format string specifiers, allows context-dependent attackers to cause a denial of service (segmentation fault) via vectors that trigger a stack-based buffer overflow.
network
low complexity
ruby-lang redhat debian canonical CWE-119
5.0
2014-11-14 CVE-2014-8567 Resource Management Errors vulnerability in multiple products
The mod_auth_mellon module before 0.8.1 allows remote attackers to cause a denial of service (Apache HTTP server crash) via a crafted logout request that triggers a read of uninitialized data.
network
low complexity
uninett redhat CWE-399
critical
9.4