Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2014-06-05 CVE-2014-3917 Information Exposure vulnerability in multiple products
kernel/auditsc.c in the Linux kernel through 3.14.5, when CONFIG_AUDITSYSCALL is enabled with certain syscall rules, allows local users to obtain potentially sensitive single-bit values from kernel memory or cause a denial of service (OOPS) via a large value of a syscall number.
3.3
2014-06-02 CVE-2013-6470 Improper Authentication vulnerability in Redhat Openstack 4.0
The default configuration in the standalone controller quickstack manifest in openstack-foreman-installer, as used in Red Hat Enterprise Linux OpenStack Platform 4.0, disables authentication for Qpid, which allows remote attackers to gain access by connecting to Qpid.
network
low complexity
redhat CWE-287
5.0
2014-06-01 CVE-2014-3925 Credentials Management vulnerability in multiple products
sosreport in Red Hat sos 1.7 and earlier on Red Hat Enterprise Linux (RHEL) 5 produces an archive with an fstab file potentially containing cleartext passwords, and lacks a warning about reviewing this archive to detect included passwords, which might allow remote attackers to obtain sensitive information by leveraging access to a technical-support data stream.
network
low complexity
canonical redhat CWE-255
5.0
2014-05-29 CVE-2013-0199 Permissions, Privileges, and Access Controls vulnerability in Redhat Freeipa
The default LDAP ACIs in FreeIPA 3.0 before 3.1.2 do not restrict access to the (1) ipaNTTrustAuthIncoming and (2) ipaNTTrustAuthOutgoing attributes, which allow remote attackers to obtain the Cross-Realm Kerberos Trust key via unspecified vectors.
network
low complexity
redhat CWE-264
5.0
2014-05-14 CVE-2011-2514 Permissions, Privileges, and Access Controls vulnerability in Redhat Icedtea-Web and Icedtea6
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted.
network
redhat CWE-264
6.8
2014-05-14 CVE-2011-2513 Information Exposure vulnerability in Redhat Icedtea-Web and Icedtea6
The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to obtain the username and full path of the home and cache directories by accessing properties of the ClassLoader.
network
low complexity
redhat CWE-200
5.0
2014-05-05 CVE-2014-0149 Cross-Site Scripting vulnerability in Redhat Jboss web Framework KIT 2.5.0
Multiple cross-site scripting (XSS) vulnerabilities in Red Hat JBoss Web Framework Kit 2.5.0 allow remote attackers to inject arbitrary web script or HTML via a (1) parameter or (2) id name.
network
redhat CWE-79
4.3
2014-04-30 CVE-2013-6445 Cryptographic Issues vulnerability in Redhat Enterprise MRG 2.5
Cumin (aka MRG Management Console), as used in Red Hat Enterprise MRG 2.5, uses the DES-based crypt function to hash passwords, which makes it easier for attackers to obtain sensitive information via a brute-force attack.
network
low complexity
redhat CWE-310
5.0
2014-04-30 CVE-2014-1532 USE After Free vulnerability in multiple products
Use-after-free vulnerability in the nsHostResolver::ConditionallyRefreshRecord function in libxul.so in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors related to host resolution.
7.5
2014-04-30 CVE-2014-1531 USE After Free vulnerability in multiple products
Use-after-free vulnerability in the nsGenericHTMLElement::GetWidthHeightForImage function in Mozilla Firefox before 29.0, Firefox ESR 24.x before 24.5, Thunderbird before 24.5, and SeaMonkey before 2.26 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving an imgLoader object that is not properly handled during an image-resize operation.
9.3