Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2012-08-29 CVE-2012-1973 USE After Free vulnerability in multiple products
Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
network
low complexity
mozilla opensuse suse redhat canonical debian CWE-416
critical
10.0
2012-08-29 CVE-2012-1972 USE After Free vulnerability in multiple products
Use-after-free vulnerability in the nsHTMLEditor::CollapseAdjacentTextNodes function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
network
low complexity
mozilla opensuse suse redhat canonical debian CWE-416
critical
10.0
2012-08-29 CVE-2012-1970 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla opensuse suse redhat canonical debian CWE-119
critical
10.0
2012-08-25 CVE-2012-3503 Use of Hard-coded Credentials vulnerability in multiple products
The installation script in Katello 1.0 and earlier does not properly generate the Application.config.secret_token value, which causes each default installation to have the same secret token, and allows remote attackers to authenticate to the CloudForms System Engine web interface as an arbitrary user by creating a cookie using the default secret_token.
network
low complexity
theforeman redhat CWE-798
critical
9.8
2012-08-16 CVE-2012-4291 Resource Management Errors vulnerability in multiple products
The CIP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (memory consumption) via a malformed packet.
3.3
2012-08-16 CVE-2012-4290 Resource Management Errors vulnerability in multiple products
The CTDB dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a malformed packet.
3.3
2012-08-16 CVE-2012-4289 Resource Management Errors vulnerability in multiple products
epan/dissectors/packet-afp.c in the AFP dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (loop and CPU consumption) via a large number of ACL entries.
3.3
2012-08-16 CVE-2012-4285 Numeric Errors vulnerability in multiple products
The dissect_pft function in epan/dissectors/packet-dcp-etsi.c in the DCP ETSI dissector in Wireshark 1.4.x before 1.4.15, 1.6.x before 1.6.10, and 1.8.x before 1.8.2 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a zero-length message.
3.3
2012-08-13 CVE-2012-3367 Cryptographic Issues vulnerability in Redhat Certificate System and Dogtag Certificate System
Red Hat Certificate System (RHCS) before 8.1.1 and Dogtag Certificate System does not properly check certificate revocation requests made through the web interface, which allows remote attackers with permissions to revoke end entity certificates to revoke the Certificate Authority (CA) certificate.
network
low complexity
redhat CWE-310
5.5
2012-08-07 CVE-2012-3445 Resource Management Errors vulnerability in Redhat Libvirt 0.9.13
The virTypedParameterArrayClear function in libvirt 0.9.13 does not properly handle virDomain* API calls with typed parameters, which might allow remote authenticated users to cause a denial of service (libvirtd crash) via an RPC command with nparams set to zero, which triggers an out-of-bounds read or a free of an invalid pointer.
network
redhat CWE-399
3.5