Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Redhat Subscribe
Filtered by product Enterprise Linux Server Tus
Total 716 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1000083 3 Debian, Gnome, Redhat 8 Debian Linux, Evince, Enterprise Linux Desktop and 5 more 2019-10-02 6.8 MEDIUM 7.8 HIGH
backend/comics/comics-document.c (aka the comic book backend) in GNOME Evince before 3.24.1 allows remote attackers to execute arbitrary commands via a .cbt file that is a TAR archive containing a filename beginning with a "--" command-line option substring, as demonstrated by a --checkpoint-action=exec=bash at the beginning of the filename.
CVE-2017-1000116 3 Debian, Mercurial, Redhat 8 Debian Linux, Mercurial, Enterprise Linux Desktop and 5 more 2019-10-02 10.0 HIGH 9.8 CRITICAL
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to possible shell-injection attacks.
CVE-2018-1000001 3 Canonical, Gnu, Redhat 9 Ubuntu Linux, Glibc, Enterprise Linux Desktop and 6 more 2019-10-02 7.2 HIGH 7.8 HIGH
In glibc 2.26 and earlier there is confusion in the usage of getcwd() by realpath() which can be used to write before the destination buffer leading to a buffer underflow and potential code execution.
CVE-2018-6871 4 Canonical, Debian, Libreoffice and 1 more 9 Ubuntu Linux, Debian Linux, Libreoffice and 6 more 2019-10-02 5.0 MEDIUM 9.8 CRITICAL
LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.
CVE-2018-6574 3 Debian, Golang, Redhat 6 Debian Linux, Go, Enterprise Linux Server and 3 more 2019-10-02 4.6 MEDIUM 7.8 HIGH
Go before 1.8.7, Go 1.9.x before 1.9.4, and Go 1.10 pre-releases before Go 1.10rc2 allow "go get" remote command execution during source code build, by leveraging the gcc or clang plugin feature, because -fplugin= and -plugin= arguments were not blocked.
CVE-2018-6560 2 Flatpak, Redhat 7 Flatpak, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2019-10-02 4.6 MEDIUM 8.8 HIGH
In dbus-proxy/flatpak-proxy.c in Flatpak before 0.8.9, and 0.9.x and 0.10.x before 0.10.3, crafted D-Bus messages to the host can be used to break out of the sandbox, because whitespace handling in the proxy is not identical to whitespace handling in the daemon.
CVE-2018-5185 4 Canonical, Debian, Mozilla and 1 more 10 Ubuntu Linux, Debian Linux, Thunderbird and 7 more 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
Plaintext of decrypted emails can leak through by user submitting an embedded form. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.
CVE-2018-5162 4 Canonical, Debian, Mozilla and 1 more 10 Ubuntu Linux, Debian Linux, Thunderbird and 7 more 2019-10-02 5.0 MEDIUM 7.5 HIGH
Plaintext of decrypted emails can leak through the src attribute of remote images, or links. This vulnerability affects Thunderbird ESR < 52.8 and Thunderbird < 52.8.
CVE-2017-17405 3 Debian, Redhat, Ruby-lang 8 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 5 more 2019-09-19 9.3 HIGH 8.8 HIGH
Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.
CVE-2017-3142 3 Debian, Isc, Redhat 8 Debian Linux, Bind, Enterprise Linux Desktop and 5 more 2019-08-30 4.3 MEDIUM 3.7 LOW
An attacker who is able to send and receive messages to an authoritative DNS server and who has knowledge of a valid TSIG key name may be able to circumvent TSIG authentication of AXFR requests via a carefully constructed request packet. A server that relies solely on TSIG keys for protection with no other ACL protection could be manipulated into: providing an AXFR of a zone to an unauthorized recipient or accepting bogus NOTIFY packets. Affects BIND 9.4.0->9.8.8, 9.9.0->9.9.10-P1, 9.10.0->9.10.5-P1, 9.11.0->9.11.1-P1, 9.9.3-S1->9.9.10-S2, 9.10.5-S1->9.10.5-S2.
CVE-2018-1126 5 Canonical, Debian, Procps-ng Project and 2 more 10 Ubuntu Linux, Debian Linux, Procps-ng and 7 more 2019-07-30 7.5 HIGH 9.8 CRITICAL
procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.* leading to truncation/integer overflow issues. This flaw is related to CVE-2018-1124.
CVE-2018-1000156 4 Canonical, Debian, Gnu and 1 more 9 Ubuntu Linux, Debian Linux, Patch and 6 more 2019-07-30 6.8 MEDIUM 7.8 HIGH
GNU Patch version 2.7.6 contains an input validation vulnerability when processing patch files, specifically the EDITOR_PROGRAM invocation (using ed) can result in code execution. This attack appear to be exploitable via a patch file processed via the patch utility. This is similar to FreeBSD's CVE-2015-1418 however although they share a common ancestry the code bases have diverged over time.
CVE-2018-10194 4 Artifex, Canonical, Debian and 1 more 9 Ghostscript, Ubuntu Linux, Debian Linux and 6 more 2019-07-24 6.8 MEDIUM 7.8 HIGH
The set_text_distance function in devices/vector/gdevpdts.c in the pdfwrite component in Artifex Ghostscript through 9.22 does not prevent overflows in text-positioning calculation, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted PDF document.
CVE-2014-8567 2 Redhat, Uninett 7 Enterprise Linux Desktop, Enterprise Linux Server, Enterprise Linux Server Aus and 4 more 2019-07-09 9.4 HIGH N/A
The mod_auth_mellon module before 0.8.1 allows remote attackers to cause a denial of service (Apache HTTP server crash) via a crafted logout request that triggers a read of uninitialized data.
CVE-2017-10978 3 Debian, Freeradius, Redhat 8 Debian Linux, Freeradius, Enterprise Linux Desktop and 5 more 2019-07-03 5.0 MEDIUM 7.5 HIGH
An FR-GV-201 issue in FreeRADIUS 2.x before 2.2.10 and 3.x before 3.0.15 allows "Read / write overflow in make_secret()" and a denial of service.
CVE-2018-10850 3 Debian, Fedoraproject, Redhat 9 Debian Linux, 389 Directory Server, Enterprise Linux and 6 more 2019-05-15 7.1 HIGH 5.9 MEDIUM
389-ds-base before versions 1.4.0.10, 1.3.8.3 is vulnerable to a race condition in the way 389-ds-base handles persistent search, resulting in a crash if the server is under load. An anonymous attacker could use this flaw to trigger a denial of service.
CVE-2018-1068 4 Canonical, Debian, Linux and 1 more 10 Ubuntu Linux, Debian Linux, Linux Kernel and 7 more 2019-05-14 7.2 HIGH 6.7 MEDIUM
A flaw was found in the Linux 4.x kernel's implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.
CVE-2018-18559 2 Linux, Redhat 9 Linux Kernel, Enterprise Linux Desktop, Enterprise Linux Server and 6 more 2019-05-14 6.8 MEDIUM 8.1 HIGH
In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket. This issue exists because of the 15fe076edea787807a7cdc168df832544b58eba6 incomplete fix for a race condition. The code mishandles a certain multithreaded case involving a packet_do_bind unregister action followed by a packet_notifier register action. Later, packet_release operates on only one of the two applicable linked lists. The attacker can achieve Program Counter control.
CVE-2017-1000407 4 Canonical, Debian, Linux and 1 more 10 Ubuntu Linux, Debian Linux, Linux Kernel and 7 more 2019-05-14 6.1 MEDIUM 7.4 HIGH
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
CVE-2019-3863 5 Debian, Libssh2, Netapp and 2 more 10 Debian Linux, Libssh2, Ontap Select Deploy Administration Utility and 7 more 2019-05-14 6.8 MEDIUM 8.8 HIGH
A flaw was found in libssh2 before 1.8.1. A server could send a multiple keyboard interactive response messages whose total length are greater than unsigned char max characters. This value is used as an index to copy memory causing in an out of bounds memory write error.