Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2017-07-21 CVE-2015-5194 Improper Input Validation vulnerability in multiple products
The log_config_command function in ntp_parser.y in ntpd in NTP before 4.2.7p42 allows remote attackers to cause a denial of service (ntpd crash) via crafted logconfig commands.
7.5
2017-07-20 CVE-2017-11468 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Docker Registry before 2.6.2 in Docker Distribution does not properly restrict the amount of content accepted from a user, which allows remote attackers to cause a denial of service (memory consumption) via the manifest endpoint.
network
low complexity
docker redhat CWE-770
7.5
2017-07-17 CVE-2017-1000050 NULL Pointer Dereference vulnerability in multiple products
JasPer 2.0.12 is vulnerable to a NULL pointer exception in the function jp2_encode which failed to check to see if the image contained at least one component resulting in a denial-of-service.
7.5
2017-07-17 CVE-2016-4996 Credentials Management vulnerability in Redhat Satellite 6.3
discovery-debug in Foreman before 6.2 when the ssh service has been enabled on discovered nodes displays the root password in plaintext in the system journal when used to log in, which allows local users with access to the system journal to obtain the root password by reading the system journal, or by clicking Logs on the console.
local
high complexity
redhat CWE-255
7.0
2017-07-07 CVE-2017-7512 Incorrect Authorization vulnerability in Redhat 3Scale API Management Platform
Red Hat 3scale (aka RH-3scale) API Management Platform (AMP) before 2.0.0 would permit creation of an access token without a client secret.
network
low complexity
redhat CWE-863
7.5
2017-06-27 CVE-2015-1795 Permissions, Privileges, and Access Controls vulnerability in Redhat Gluster Storage 3.2
Red Hat Gluster Storage RPM Package 3.2 allows local users to gain privileges and execute arbitrary code as root.
local
low complexity
redhat CWE-264
7.8
2017-06-26 CVE-2015-3315 Link Following vulnerability in Redhat Automatic BUG Reporting Tool
Automatic Bug Reporting Tool (ABRT) allows local users to read, change the ownership of, or have other unspecified impact on arbitrary files via a symlink attack on (1) /var/tmp/abrt/*/maps, (2) /tmp/jvm-*/hs_error.log, (3) /proc/*/exe, (4) /etc/os-release in a chroot, or (5) an unspecified root directory related to librpm.
local
low complexity
redhat CWE-59
7.2
2017-06-26 CVE-2015-3215 Improper Input Validation vulnerability in Redhat Virtio-Win
The NetKVM Windows Virtio driver allows remote attackers to cause a denial of service (guest crash) via a crafted length value in an IP packet, as demonstrated by a value that does not account for the size of the IP options.
network
low complexity
redhat CWE-20
7.5
2017-06-20 CVE-2017-7668 Out-of-bounds Read vulnerability in multiple products
The HTTP strict parsing changes added in Apache httpd 2.2.32 and 2.4.24 introduced a bug in token list parsing, which allows ap_find_token() to search past the end of its input string.
network
low complexity
apache netapp redhat debian oracle apple CWE-125
7.5
2017-06-19 CVE-2017-1000376 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
libffi requests an executable stack allowing attackers to more easily trigger arbitrary code execution by overwriting the stack.
local
high complexity
redhat debian libffi-project oracle CWE-119
7.0