Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Total 5151 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2633 2 Qemu, Redhat 6 Qemu, Enterprise Linux Desktop, Enterprise Linux Server and 3 more 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
An out-of-bounds memory access issue was found in Quick Emulator (QEMU) before 1.7.2 in the VNC display driver. This flaw could occur while refreshing the VNC display surface area in the 'vnc_refresh_server_surface'. A user inside a guest could use this flaw to crash the QEMU process.
CVE-2017-2635 1 Redhat 1 Libvirt 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
A NULL pointer deference flaw was found in the way libvirt from 2.5.0 to 3.0.0 handled empty drives. A remote authenticated attacker could use this flaw to crash libvirtd daemon resulting in denial of service.
CVE-2017-15101 2 Liblouis, Redhat 6 Liblouis, Enterprise Linux Desktop, Enterprise Linux Server and 3 more 2019-10-09 7.5 HIGH 9.8 CRITICAL
A missing patch for a stack-based buffer overflow in findTable() was found in Red Hat version of liblouis before 2.5.4. An attacker could cause a denial of service condition or potentially even arbitrary code execution.
CVE-2017-15113 2 Ovirt, Redhat 2 Ovirt, Virtualization 2019-10-09 3.5 LOW 6.6 MEDIUM
ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues.
CVE-2017-15118 3 Canonical, Qemu, Redhat 3 Ubuntu Linux, Qemu, Enterprise Linux 2019-10-09 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow vulnerability was found in NBD server implementation in qemu before 2.11 allowing a client to request an export name of size up to 4096 bytes, which in fact should be limited to 256 bytes, causing an out-of-bounds stack write in the qemu process. If NBD server requires TLS, the attacker cannot trigger the buffer overflow without first successfully negotiating TLS.
CVE-2017-15119 4 Canonical, Debian, Qemu and 1 more 4 Ubuntu Linux, Debian Linux, Qemu and 1 more 2019-10-09 5.0 MEDIUM 8.6 HIGH
The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS.
CVE-2017-15125 1 Redhat 1 Cloudforms Management Engine 2019-10-09 3.5 LOW 5.4 MEDIUM
A flaw was found in CloudForms before 5.9.0.22 in the self-service UI snapshot feature where the name field is not properly sanitized for HTML and JavaScript input. An attacker could use this flaw to execute a stored XSS attack on an application administrator using CloudForms. Please note that CSP (Content Security Policy) prevents exploitation of this XSS however not all browsers support CSP.
CVE-2017-15136 1 Redhat 1 Satellite 2019-10-09 4.0 MEDIUM 2.7 LOW
When registering and activating a new system with Red Hat Satellite 6 if the new systems hostname is then reset to the hostname of a previously registered system the previously registered system will lose access to updates including security updates.
CVE-2017-15138 1 Redhat 1 Openshift Container Platform 2019-10-09 4.0 MEDIUM 5.0 MEDIUM
The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook tokens.
CVE-2017-12148 1 Redhat 2 Ansible Tower, Cloudforms 2019-10-09 9.0 HIGH 7.2 HIGH
A flaw was found in Ansible Tower's interface before 3.1.5 and 3.2.0 with SCM repositories. If a Tower project (SCM repository) definition does not have the 'delete before update' flag set, an attacker with commit access to the upstream playbook source repository could create a Trojan playbook that, when executed by Tower, modifies the checked out SCM repository to add git hooks. These git hooks could, in turn, cause arbitrary command and code execution as the user Tower runs as.
CVE-2017-12158 2 Keycloak, Redhat 3 Keycloak, Enterprise Linux Server, Single Sign On 2019-10-09 3.5 LOW 5.4 MEDIUM
It was found that Keycloak would accept a HOST header URL in the admin console and use it to determine web resource locations. An attacker could use this flaw against an authenticated user to attain reflected XSS via a malicious server.
CVE-2017-12151 4 Debian, Hp, Redhat and 1 more 8 Debian Linux, Cifs Server, Enterprise Linux and 5 more 2019-10-09 5.8 MEDIUM 7.4 HIGH
A flaw was found in the way samba client before samba 4.4.16, samba 4.5.14 and samba 4.6.8 used encryption with the max protocol set as SMB3. The connection could lose the requirement for signing and encrypting to any DFS redirects, allowing an attacker to read or alter the contents of the connection via a man-in-the-middle attack.
CVE-2017-12159 2 Keycloak, Redhat 3 Keycloak, Enterprise Linux Server, Single Sign On 2019-10-09 5.0 MEDIUM 7.5 HIGH
It was found that the cookie used for CSRF prevention in Keycloak was not unique to each session. An attacker could use this flaw to gain access to an authenticated user session, leading to possible information disclosure or further attacks.
CVE-2017-12165 1 Redhat 2 Jboss Enterprise Application Platform, Undertow 2019-10-09 5.0 MEDIUM 7.5 HIGH
It was discovered that Undertow before 1.4.17, 1.3.31 and 2.0.0 processes http request headers with unusual whitespaces which can cause possible http request smuggling.
CVE-2017-12167 1 Redhat 2 Enterprise Linux, Jboss Enterprise Application Platform 2019-10-09 2.1 LOW 5.5 MEDIUM
It was found in EAP 7 before 7.0.9 that properties based files of the management and the application realm configuration that contain user to role mapping are world readable allowing access to users and roles information to all the users logged in to the system.
CVE-2017-12173 2 Fedoraproject, Redhat 6 Sssd, Enterprise Linux Desktop, Enterprise Linux Server and 3 more 2019-10-09 4.0 MEDIUM 8.8 HIGH
It was found that sssd's sysdb_search_user_by_upn_res() function before 1.16.0 did not sanitize requests when querying its local cache and was vulnerable to injection. In a centralized login environment, if a password hash was locally cached for a given user, an authenticated attacker could use this flaw to retrieve it.
CVE-2017-12189 1 Redhat 2 Enterprise Linux, Jboss Enterprise Application Platform 2019-10-09 4.6 MEDIUM 7.8 HIGH
It was discovered that the jboss init script as used in Red Hat JBoss Enterprise Application Platform 7.0.7.GA performed unsafe file handling which could result in local privilege escalation. This issue is a result of an incomplete fix for CVE-2016-8656.
CVE-2017-12196 1 Redhat 4 Jboss Enterprise Application Platform, Jboss Fuse, Undertow and 1 more 2019-10-09 4.3 MEDIUM 5.9 MEDIUM
undertow before versions 1.4.18.SP1, 2.0.2.Final, 1.4.24.Final was found vulnerable when using Digest authentication, the server does not ensure that the value of URI in the Authorization header matches the URI in HTTP request line. This allows the attacker to cause a MITM attack and access the desired content on the server.
CVE-2017-12197 3 Debian, Libpam4j Project, Redhat 3 Debian Linux, Libpam4j, Enterprise Linux 2019-10-09 4.0 MEDIUM 6.5 MEDIUM
It was found that libpam4j up to and including 1.8 did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information.
CVE-2017-0899 3 Debian, Redhat, Rubygems 8 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 5 more 2019-10-09 7.5 HIGH 9.8 CRITICAL
RubyGems version 2.6.12 and earlier is vulnerable to maliciously crafted gem specifications that include terminal escape characters. Printing the gem specification would execute terminal escape sequences.