Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2012-09-28 CVE-2012-2684 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in the get_sample_filters_by_signature function in Cumin before 0.1.5444, as used in Red Hat Enterprise Messaging, Realtime, and Grid (MRG) 2.0, allow remote attackers to execute arbitrary SQL commands via the (1) agent or (2) object id.
network
low complexity
trevor-mckay redhat CWE-89
7.5
2012-08-15 CVE-2012-1535 Unspecified vulnerability in Adobe Flash Player before 11.3.300.271 on Windows and Mac OS X and before 11.2.202.238 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted SWF content, as exploited in the wild in August 2012 with SWF content in a Word document.
local
low complexity
adobe redhat opensuse suse
7.8
2012-08-07 CVE-2012-3423 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Redhat Icedtea-Web
The IcedTea-Web plugin before 1.2.1 does not properly handle NPVariant NPStrings without NUL terminators, which allows remote attackers to cause a denial of service (crash), obtain sensitive information from memory, or execute arbitrary code via a crafted Java applet.
network
low complexity
redhat CWE-119
7.5
2012-05-24 CVE-2011-3191 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.
low complexity
linux redhat CWE-119
8.8
2012-05-24 CVE-2011-2699 The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.
network
low complexity
linux redhat
7.5
2012-05-17 CVE-2012-1097 NULL Pointer Dereference vulnerability in multiple products
The regset (aka register set) feature in the Linux kernel before 3.2.10 does not properly handle the absence of .get and .set methods, which allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a (1) PTRACE_GETREGSET or (2) PTRACE_SETREGSET ptrace call.
local
low complexity
linux redhat suse CWE-476
7.8
2012-05-17 CVE-2012-0207 Divide By Zero vulnerability in multiple products
The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.
network
low complexity
linux redhat CWE-369
7.5
2012-04-19 CVE-2012-2110 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.
network
low complexity
openssl redhat CWE-119
7.5
2012-02-02 CVE-2011-2525 NULL Pointer Dereference vulnerability in multiple products
The qdisc_notify function in net/sched/sch_api.c in the Linux kernel before 2.6.35 does not prevent tc_fill_qdisc function calls referencing builtin (aka CQ_F_BUILTIN) Qdisc structures, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a crafted call.
local
low complexity
linux redhat CWE-476
7.8
2011-12-16 CVE-2011-4734 SQL Injection vulnerability in Parallels Plesk Panel 10.2.0Build20110407.20
Multiple SQL injection vulnerabilities in the Control Panel in Parallels Plesk Panel 10.2.0 build 20110407.20 allow remote attackers to execute arbitrary SQL commands via crafted input to a PHP script, as demonstrated by file-manager/ and certain other files.
network
low complexity
parallels microsoft redhat CWE-89
7.5