Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Total 5151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2002-0080 2 Redhat, Samba 2 Linux, Rsync 2020-11-16 2.1 LOW N/A
rsync, when running in daemon mode, does not properly call setgroups before dropping privileges, which could provide supplemental group privileges to local users, who could then read certain files that would otherwise be disallowed.
CVE-2016-9598 2 Redhat, Xmlsoft 2 Jboss Core Services, Libxml2 2020-11-16 4.3 MEDIUM 6.5 MEDIUM
libxml2, as used in Red Hat JBoss Core Services, allows context-dependent attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted XML document. NOTE: this vulnerability exists because of a missing fix for CVE-2016-4483.
CVE-2017-1000256 2 Debian, Redhat 2 Debian Linux, Libvirt 2020-11-16 6.8 MEDIUM 8.1 HIGH
libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by default.
CVE-2016-6489 3 Canonical, Nettle Project, Redhat 6 Ubuntu Linux, Nettle, Enterprise Linux Desktop and 3 more 2020-11-16 5.0 MEDIUM 7.5 HIGH
The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack.
CVE-2014-3467 5 Debian, F5, Gnu and 2 more 16 Debian Linux, Arx, Arx Firmware and 13 more 2020-11-16 5.0 MEDIUM N/A
Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data.
CVE-2014-3468 5 Debian, F5, Gnu and 2 more 16 Debian Linux, Arx, Arx Firmware and 13 more 2020-11-16 7.5 HIGH N/A
The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data.
CVE-2014-3469 4 Debian, Gnu, Redhat and 1 more 14 Debian Linux, Gnutls, Libtasn1 and 11 more 2020-11-16 5.0 MEDIUM N/A
The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument.
CVE-2019-3883 3 Debian, Fedoraproject, Redhat 3 Debian Linux, 389 Directory Server, Enterprise Linux 2020-11-13 5.0 MEDIUM 7.5 HIGH
In 389-ds-base up to version 1.4.1.2, requests are handled by workers threads. Each sockets will be waited by the worker for at most 'ioblocktimeout' seconds. However this timeout applies only for un-encrypted requests. Connections using SSL/TLS are not taking this timeout into account during reads, and may hang longer.An unauthenticated attacker could repeatedly create hanging LDAP requests to hang all the workers, resulting in a Denial of Service.
CVE-2020-10761 2 Qemu, Redhat 2 Qemu, Enterprise Linux 2020-11-10 4.0 MEDIUM 5.0 MEDIUM
An assertion failure issue was found in the Network Block Device(NBD) Server in all QEMU versions before QEMU 5.0.1. This flaw occurs when an nbd-client sends a spec-compliant request that is near the boundary of maximum permitted request length. A remote nbd-client could use this flaw to crash the qemu-nbd server resulting in a denial of service.
CVE-2017-13080 7 Canonical, Debian, Freebsd and 4 more 12 Ubuntu Linux, Debian Linux, Freebsd and 9 more 2020-11-10 2.9 LOW 5.3 MEDIUM
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
CVE-2018-5950 4 Canonical, Debian, Gnu and 1 more 9 Ubuntu Linux, Debian Linux, Mailman and 6 more 2020-11-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the web UI in Mailman before 2.1.26 allows remote attackers to inject arbitrary web script or HTML via a user-options URL.
CVE-2018-5802 4 Canonical, Debian, Libraw and 1 more 6 Ubuntu Linux, Debian Linux, Libraw and 3 more 2020-11-10 6.8 MEDIUM 8.8 HIGH
An error within the "kodak_radc_load_raw()" function (internal/dcraw_common.cpp) related to the "buf" variable in LibRaw versions prior to 0.18.7 can be exploited to cause an out-of-bounds read memory access and subsequently cause a crash.
CVE-2018-7858 4 Canonical, Opensuse, Qemu and 1 more 9 Ubuntu Linux, Leap, Qemu and 6 more 2020-11-10 2.1 LOW 5.5 MEDIUM
Quick Emulator (aka QEMU), when built with the Cirrus CLGD 54xx VGA Emulator support, allows local guest OS privileged users to cause a denial of service (out-of-bounds access and QEMU process crash) by leveraging incorrect region calculation when updating VGA display.
CVE-2020-14352 3 Fedoraproject, Opensuse, Redhat 4 Fedora, Backports Sle, Leap and 1 more 2020-11-09 8.5 HIGH 8.0 HIGH
A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system via path traversal. This flaw could potentially result in system compromise via the overwriting of critical system files. The highest threat from this flaw is to users that make use of untrusted third-party repositories.
CVE-2019-13314 1 Redhat 1 Virt-bootstrap 2020-11-06 2.1 LOW 7.8 HIGH
virt-bootstrap 1.1.0 allows local users to discover a root password by listing a process, because this password may be present in the --root-password option to virt_bootstrap.py.
CVE-2014-0150 2 Qemu, Redhat 2 Qemu, Enterprise Linux 2020-11-02 4.9 MEDIUM N/A
Integer overflow in the virtio_net_handle_mac function in hw/net/virtio-net.c in QEMU 2.0 and earlier allows local guest users to execute arbitrary code via a MAC addresses table update request, which triggers a heap-based buffer overflow.
CVE-2020-14299 1 Redhat 3 Jboss Enterprise Application Platform, Openshift Application Runtimes, Single Sign-on 2020-10-27 6.3 MEDIUM 6.5 MEDIUM
A flaw was found in JBoss EAP, where the authentication configuration is set-up using a legacy SecurityRealm, to delegate to a legacy PicketBox SecurityDomain, and then reloaded to admin-only mode. This flaw allows an attacker to perform a complete authentication bypass by using an arbitrary user and password. The highest threat to vulnerability is to system availability.
CVE-2020-10721 1 Redhat 1 Fabric8-maven 2020-10-27 6.9 MEDIUM 7.8 HIGH
A flaw was found in the fabric8-maven-plugin 4.0.0 and later. When using a wildfly-swarm or thorntail custom configuration, a malicious YAML configuration file on the local machine executing the maven plug-in could allow for deserialization of untrusted data resulting in arbitrary code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2017-12902 3 Debian, Redhat, Tcpdump 5 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2020-10-23 7.5 HIGH 9.8 CRITICAL
The Zephyr parser in tcpdump before 4.9.2 has a buffer over-read in print-zephyr.c, several functions.
CVE-2017-12896 3 Debian, Redhat, Tcpdump 5 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 2 more 2020-10-23 7.5 HIGH 9.8 CRITICAL
The ISAKMP parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c:isakmp_rfc3948_print().