Vulnerabilities > Redhat > Virtualization Host

DATE CVE VULNERABILITY TITLE RISK
2018-10-31 CVE-2018-14654 Path Traversal vulnerability in multiple products
The Gluster file system through version 4.1.4 is vulnerable to abuse of the 'features/index' translator.
network
low complexity
redhat debian CWE-22
6.5
2018-10-22 CVE-2018-18559 Use After Free vulnerability in multiple products
In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket.
network
high complexity
linux redhat CWE-416
8.1
2018-10-08 CVE-2018-1000805 Incorrect Authorization vulnerability in multiple products
Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect Access Control vulnerability in SSH server that can result in RCE.
network
low complexity
paramiko redhat debian canonical CWE-863
6.5
2018-09-11 CVE-2018-1114 Resource Exhaustion vulnerability in Redhat Undertow, Virtualization and Virtualization Host
It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust.
network
low complexity
redhat CWE-400
4.0
2018-09-04 CVE-2018-10930 Improper Input Validation vulnerability in multiple products
A flaw was found in RPC request using gfs3_rename_req in glusterfs server.
network
low complexity
gluster redhat debian opensuse CWE-20
4.0
2018-09-04 CVE-2018-10929 Improper Input Validation vulnerability in multiple products
A flaw was found in RPC request using gfs2_create_req in glusterfs server.
network
low complexity
debian redhat gluster opensuse CWE-20
6.5
2018-09-04 CVE-2018-10928 Link Following vulnerability in multiple products
A flaw was found in RPC request using gfs3_symlink_req in glusterfs server which allows symlink destinations to point to file paths outside of the gluster volume.
network
low complexity
debian redhat gluster opensuse CWE-59
6.5
2018-09-04 CVE-2018-10927 Improper Input Validation vulnerability in multiple products
A flaw was found in RPC request using gfs3_lookup_req in glusterfs server.
network
low complexity
debian redhat gluster opensuse CWE-20
5.5
2018-09-04 CVE-2018-10926 Improper Input Validation vulnerability in multiple products
A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server.
network
low complexity
redhat debian gluster opensuse CWE-20
6.5
2018-09-04 CVE-2018-10923 Improper Input Validation vulnerability in multiple products
It was found that the "mknod" call derived from mknod(2) can create files pointing to devices on a glusterfs server node.
network
low complexity
gluster redhat debian opensuse CWE-20
5.5