Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2017-11-27 CVE-2017-14746 Use After Free vulnerability in multiple products
Use-after-free vulnerability in Samba 4.x before 4.7.3 allows remote attackers to execute arbitrary code via a crafted SMB1 request.
network
low complexity
samba redhat debian canonical CWE-416
7.5
2017-11-13 CVE-2016-8610 Resource Exhaustion vulnerability in multiple products
A denial of service flaw was found in OpenSSL 0.9.8, 1.0.1, 1.0.2 through 1.0.2h, and 1.1.0 in the way the TLS/SSL protocol defined processing of ALERT packets during a connection handshake.
7.5
2017-11-08 CVE-2017-15087 Information Exposure vulnerability in Redhat Gluster Storage 3.3
It was discovered that the fix for CVE-2017-12163 was not properly shipped in erratum RHSA-2017:2858 for Red Hat Gluster Storage 3.3 for RHEL 6.
network
low complexity
redhat CWE-200
7.5
2017-11-08 CVE-2017-15086 Man-in-the-Middle vulnerability in Redhat Gluster Storage 3.3
It was discovered that the fix for CVE-2017-12151 was not properly shipped in erratum RHSA-2017:2858 for Red Hat Gluster Storage 3.3 for RHEL 6.
network
high complexity
redhat CWE-300
7.4
2017-11-06 CVE-2015-7529 Link Following vulnerability in multiple products
sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport files or gain privileges via a symlink attack on an archive file in a temporary directory, as demonstrated by sosreport-$hostname-$date.tar in /tmp/sosreport-$hostname-$date.
local
low complexity
sos-project canonical redhat CWE-59
7.8
2017-10-31 CVE-2017-1000256 Improper Certificate Validation vulnerability in multiple products
libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by default.
network
high complexity
redhat debian CWE-295
8.1
2017-10-27 CVE-2017-5121 Improper Input Validation vulnerability in multiple products
Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase.
network
low complexity
google debian redhat CWE-20
8.8
2017-10-27 CVE-2017-5116 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google redhat debian CWE-843
8.8
2017-10-27 CVE-2017-5114 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Inappropriate use of partition alloc in PDFium in Google Chrome prior to 61.0.3163.79 for Linux, Windows, and Mac, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit memory corruption via a crafted PDF file.
network
low complexity
google debian redhat CWE-119
8.8
2017-10-27 CVE-2017-5113 Out-of-bounds Write vulnerability in multiple products
Math overflow in Skia in Google Chrome prior to 61.0.3163.79 for Mac, Windows, and Linux, and 61.0.3163.81 for Android, allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian redhat CWE-787
8.8