Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2018-08-01 CVE-2015-9262 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
_XcursorThemeInherits in library.c in libXcursor before 1.1.15 allows remote attackers to cause denial of service or potentially code execution via a one-byte heap overflow.
network
low complexity
debian canonical x redhat CWE-119
7.5
2018-08-01 CVE-2018-10897 Link Following vulnerability in multiple products
A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files.
network
high complexity
rpm redhat CWE-59
8.1
2018-08-01 CVE-2016-9583 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.
local
low complexity
redhat jasper-project oracle CWE-125
7.8
2018-08-01 CVE-2016-8609 Improper Authentication vulnerability in Redhat Keycloak
It was found that the keycloak before 2.3.0 did not implement authentication flow correctly.
network
low complexity
redhat CWE-287
8.1
2018-08-01 CVE-2016-9579 Improper Input Validation vulnerability in Redhat products
A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket.
network
low complexity
redhat CWE-20
7.5
2018-08-01 CVE-2016-8654 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size.
local
low complexity
jasper-project redhat debian CWE-119
7.8
2018-08-01 CVE-2016-8648 Deserialization of Untrusted Data vulnerability in Redhat Jboss A-Mq and Jboss Fuse
It was found that the Karaf container used by Red Hat JBoss Fuse 6.x, and Red Hat JBoss A-MQ 6.x, deserializes objects passed to MBeans via JMX operations.
network
low complexity
redhat CWE-502
7.2
2018-08-01 CVE-2016-9573 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool.
network
low complexity
uclouvain redhat debian CWE-125
8.1
2018-07-31 CVE-2016-8614 Key Management Errors vulnerability in Redhat Ansible
A flaw was found in Ansible before version 2.2.0.
network
low complexity
redhat CWE-320
7.5
2018-07-31 CVE-2016-8631 Improper Input Validation vulnerability in Redhat Openshift 3.0/3.3
The OpenShift Enterprise 3 router does not properly sort routes when processing newly added routes.
network
low complexity
redhat CWE-20
7.7