Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2014-02-02 CVE-2012-3427 Permissions, Privileges, and Access Controls vulnerability in Redhat Jboss Enterprise Application Platform 5.1.2
EC2 Amazon Machine Image (AMI) in JBoss Enterprise Application Platform (EAP) 5.1.2 uses 755 permissions for /var/cache/jboss-ec2-eap/, which allows local users to read sensitive information such as Amazon Web Services (AWS) credentials by reading files in the directory.
local
low complexity
redhat CWE-264
2.1
2014-02-02 CVE-2013-6491 Cryptographic Issues vulnerability in multiple products
The python-qpid client (common/rpc/impl_qpid.py) in OpenStack Oslo before 2013.2 does not enforce SSL connections when qpid_protocol is set to ssl, which allows remote attackers to obtain sensitive information by sniffing the network.
4.3
2014-01-31 CVE-2014-0001 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in client/mysql.cc in Oracle MySQL and MariaDB before 5.5.35 allows remote database servers to cause a denial of service (crash) and possibly execute arbitrary code via a long server version string.
network
low complexity
mariadb redhat oracle CWE-119
7.5
2014-01-26 CVE-2013-5364 Permissions, Privileges, and Access Controls vulnerability in Secunia CSI Agent 6.0.0.15017/6.0.1.1007/7.0.0.21
Secunia CSI Agent 6.0.0.15017 and earlier, 6.0.1.1007 and earlier, and 7.0.0.21 and earlier, when running on Red Hat Linux, uses world-readable and world-writable permissions for /etc/csia_config.xml, which allows local users to change CSI Agent configuration by modifying this file.
local
low complexity
secunia redhat CWE-264
3.6
2014-01-24 CVE-2014-1447 Race Condition vulnerability in Redhat Libvirt
Race condition in the virNetServerClientStartKeepAlive function in libvirt before 1.2.1 allows remote attackers to cause a denial of service (libvirtd crash) by closing a connection before a keepalive response is sent.
low complexity
redhat CWE-362
3.3
2014-01-24 CVE-2014-0028 Permissions, Privileges, and Access Controls vulnerability in Redhat Libvirt
libvirt 1.1.1 through 1.2.0 allows context-dependent attackers to bypass the domain:getattr and connect:search_domains restrictions in ACLs and obtain sensitive domain object information via a request to the (1) virConnectDomainEventRegister and (2) virConnectDomainEventRegisterAny functions in the event registration API.
4.3
2014-01-24 CVE-2013-6458 Race Condition vulnerability in Redhat Libvirt
Multiple race conditions in the (1) virDomainBlockStats, (2) virDomainGetBlockInf, (3) qemuDomainBlockJobImpl, and (4) virDomainGetBlockIoTune functions in libvirt before 1.2.1 do not properly verify that the disk is attached, which allows remote read-only attackers to cause a denial of service (libvirtd crash) via the virDomainDetachDeviceFlags command.
high complexity
redhat CWE-362
6.8
2014-01-24 CVE-2013-6457 Permissions, Privileges, and Access Controls vulnerability in Redhat Libvirt
The libxlDomainGetNumaParameters function in the libxl driver (libxl/libxl_driver.c) in libvirt before 1.2.1 does not properly initialize the nodemap, which allows local users to cause a denial of service (invalid free operation and crash) or possibly execute arbitrary code via an inactive domain to the virsh numatune command.
low complexity
redhat CWE-264
5.2
2014-01-24 CVE-2013-1886 USE of Externally-Controlled Format String vulnerability in Redhat Certificate System and Dogtag Certificate System
Format string vulnerability in the token processing system (pki-tps) in Red Hat Certificate System (RHCS) 8.1 and possibly Dogtag Certificate System 9 and 10 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in unspecified vectors, related to viewing certificates.
network
low complexity
redhat CWE-134
7.5
2014-01-24 CVE-2013-1885 Cross-Site Scripting vulnerability in Redhat Certificate System and Dogtag Certificate System
Multiple cross-site scripting (XSS) vulnerabilities in the token processing system (pki-tps) in Red Hat Certificate System (RHCS) 8.1 and possibly Dogtag Certificate System 9 and 10 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) tus/ or (2) tus/tus/.
network
redhat CWE-79
4.3