Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2017-06-19 CVE-2017-1000366 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
glibc contains a vulnerability that allows specially crafted LD_LIBRARY_PATH values to manipulate the heap/stack, causing them to alias, potentially resulting in arbitrary code execution.
7.2
2017-06-08 CVE-2016-7050 Deserialization of Untrusted Data vulnerability in Redhat products
SerializableProvider in RESTEasy in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to execute arbitrary code.
network
low complexity
redhat CWE-502
7.5
2017-06-08 CVE-2016-5416 Information Exposure vulnerability in Redhat products
389 Directory Server in Red Hat Enterprise Linux Desktop 6 through 7, Red Hat Enterprise Linux HPC Node 6 through 7, Red Hat Enterprise Linux Server 6 through 7, and Red Hat Enterprise Linux Workstation 6 through 7 allows remote attackers to read the default Access Control Instructions.
network
low complexity
redhat CWE-200
7.5
2017-06-08 CVE-2016-4992 Information Exposure vulnerability in Redhat products
389 Directory Server in Red Hat Enterprise Linux Desktop 6 through 7, Red Hat Enterprise Linux HPC Node 6 through 7, Red Hat Enterprise Linux Server 6 through 7, and Red Hat Enterprise Linux Workstation 6 through 7 allows remote attackers to infer the existence of RDN component objects.
network
low complexity
redhat CWE-200
7.5
2017-06-08 CVE-2016-3099 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Redhat products
mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled.
network
low complexity
redhat CWE-327
7.5
2017-06-08 CVE-2016-4457 Cryptographic Issues vulnerability in Redhat Cloudforms Management Engine 5.7
CloudForms Management Engine before 5.8 includes a default SSL/TLS certificate.
network
low complexity
redhat CWE-310
7.5
2017-06-08 CVE-2016-3690 Deserialization of Untrusted Data vulnerability in Redhat Jboss Enterprise Application Platform
The PooledInvokerServlet in JBoss EAP 4.x and 5.x allows remote attackers to execute arbitrary code via a crafted serialized payload.
network
low complexity
redhat CWE-502
7.5
2017-06-07 CVE-2015-6240 Link Following vulnerability in Redhat Ansible
The chroot, jail, and zone connection plugins in ansible before 1.9.2 allow local users to escape a restricted environment via a symlink attack.
local
low complexity
redhat CWE-59
7.2
2017-05-23 CVE-2017-9214 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`.
network
low complexity
openvswitch debian redhat CWE-191
7.5
2017-05-23 CVE-2017-8309 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
Memory leak in the audio/audio.c in QEMU (aka Quick Emulator) allows remote attackers to cause a denial of service (memory consumption) by repeatedly starting and stopping audio capture.
network
low complexity
qemu debian redhat CWE-772
7.8