Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2018-11-14 CVE-2018-17466 Out-of-bounds Read vulnerability in multiple products
Incorrect texture handling in Angle in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google redhat debian canonical CWE-125
8.8
2018-11-14 CVE-2018-17465 Use After Free vulnerability in multiple products
Incorrect implementation of object trimming in V8 in Google Chrome prior to 70.0.3538.67 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
network
low complexity
google redhat debian CWE-416
8.8
2018-11-13 CVE-2018-14657 Improper Restriction of Excessive Authentication Attempts vulnerability in Redhat Keycloak and Single Sign-On
A flaw was found in Keycloak 4.2.1.Final, 4.3.0.Final.
network
high complexity
redhat CWE-307
8.1
2018-11-08 CVE-2018-19115 Out-of-bounds Write vulnerability in multiple products
keepalived before 2.0.7 has a heap-based buffer overflow when parsing HTTP status codes resulting in DoS or possibly unspecified other impact, because extract_status_code in lib/html.c has no validation of the status code and instead writes an unlimited amount of data to the heap.
network
low complexity
keepalived debian redhat CWE-787
7.5
2018-11-06 CVE-2018-14667 Code Injection vulnerability in Redhat Enterprise Linux and Richfaces
The RichFaces Framework 3.X through 3.3.4 is vulnerable to Expression Language (EL) injection via the UserResource resource.
network
low complexity
redhat CWE-94
7.5
2018-10-31 CVE-2018-14651 Link Following vulnerability in multiple products
It was found that the fix for CVE-2018-10927, CVE-2018-10928, CVE-2018-10929, CVE-2018-10930, and CVE-2018-10926 was incomplete.
network
low complexity
debian redhat gluster CWE-59
8.8
2018-10-31 CVE-2018-11759 Path Traversal vulnerability in multiple products
The Apache Web Server (httpd) specific code that normalised the requested path before matching it to the URI-worker map in Apache Tomcat JK (mod_jk) Connector 1.2.0 to 1.2.44 did not handle some edge cases correctly.
network
low complexity
apache debian redhat CWE-22
7.5
2018-10-31 CVE-2018-14653 Heap-based Buffer Overflow vulnerability in multiple products
The Gluster file system through versions 4.1.4 and 3.12 is vulnerable to a heap-based buffer overflow in the '__server_getspec' function via the 'gf_getspec_req' RPC message.
network
low complexity
redhat debian CWE-122
8.8
2018-10-31 CVE-2016-5402 Code Injection vulnerability in Redhat Cloudforms and Cloudforms Management Engine
A code injection flaw was found in the way capacity and utilization imported control files are processed.
network
low complexity
redhat CWE-94
8.8
2018-10-29 CVE-2018-18751 Double Free vulnerability in multiple products
An issue was discovered in GNU gettext 0.19.8.
network
low complexity
gnu canonical redhat CWE-415
7.5