Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2018-07-26 CVE-2018-10879 Use After Free vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-416
7.8
2018-07-26 CVE-2018-10878 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel's ext4 filesystem.
local
low complexity
canonical linux debian redhat CWE-787
7.8
2018-07-26 CVE-2018-10901 A flaw was found in Linux kernel's KVM virtualization subsystem.
local
low complexity
linux redhat
7.8
2018-07-26 CVE-2017-12163 Information Exposure vulnerability in multiple products
An information leak flaw was found in the way SMB1 protocol was implemented by Samba before 4.4.16, 4.5.x before 4.5.14, and 4.6.x before 4.6.8.
low complexity
samba redhat debian CWE-200
7.1
2018-07-26 CVE-2017-7539 Reachable Assertion vulnerability in multiple products
An assertion-failure flaw was found in Qemu before 2.10.1, in the Network Block Device (NBD) server's initial connection negotiation, where the I/O coroutine was undefined.
network
low complexity
qemu redhat CWE-617
7.5
2018-07-26 CVE-2017-7537 DEPRECATED: Authentication Bypass Issues vulnerability in multiple products
It was found that a mock CMC authentication plugin with a hardcoded secret was accidentally enabled by default in the pki-core package before 10.6.4.
network
low complexity
redhat dogtagpki CWE-592
7.5
2018-07-24 CVE-2018-10906 Improper Privilege Management vulnerability in multiple products
In fuse before versions 2.9.8 and 3.x before 3.2.5, fusermount is vulnerable to a restriction bypass when SELinux is active.
local
low complexity
debian fuse-project redhat CWE-269
7.8
2018-07-24 CVE-2018-10905 OS Command Injection vulnerability in Redhat Cloudforms and Cloudforms Management Engine
CloudForms Management Engine (cfme) is vulnerable to an improper security setting in the dRuby component of CloudForms.
local
low complexity
redhat CWE-78
7.2
2018-07-19 CVE-2018-10870 Improper Input Validation vulnerability in Redhat Certification
redhat-certification does not properly sanitize paths in rhcertStore.py:__saveResultsFile.
network
low complexity
redhat CWE-20
7.5
2018-07-19 CVE-2018-10869 Files or Directories Accessible to External Parties vulnerability in Redhat Certification and Enterprise Linux
redhat-certification does not properly restrict files that can be download through the /download page.
network
low complexity
redhat CWE-552
7.5