Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Total 5665 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-9595 2 Redhat, Theforeman 3 Satellite, Satellite Capsule, Katello 2024-11-21 3.6 LOW 7.3 HIGH
A flaw was found in katello-debug before 3.4.0 where certain scripts and log files used insecure temporary files. A local user could exploit this flaw to conduct a symbolic-link attack, allowing them to overwrite the contents of arbitrary files.
CVE-2016-9593 2 Redhat, Theforeman 2 Satellite, Foreman 2024-11-21 4.0 MEDIUM 4.7 MEDIUM
foreman-debug before version 1.15.0 is vulnerable to a flaw in foreman-debug's logging. An attacker with access to the foreman log file would be able to view passwords, allowing them to access those systems.
CVE-2016-9592 1 Redhat 1 Openshift 2024-11-21 4.0 MEDIUM 4.3 MEDIUM
openshift before versions 3.3.1.11, 3.2.1.23, 3.4 is vulnerable to a flaw when a volume fails to detach, which causes the delete operation to fail with 'VolumeInUse' error. Since the delete operation is retried every 30 seconds for each volume, this could lead to a denial of service attack as the number of API requests being sent to the cloud-provider exceeds the API's rate-limit.
CVE-2016-9591 3 Debian, Jasper Project, Redhat 6 Debian Linux, Jasper, Enterprise Linux Desktop and 3 more 2024-11-21 4.3 MEDIUM 5.5 MEDIUM
JasPer before version 2.0.12 is vulnerable to a use-after-free in the way it decodes certain JPEG 2000 image files resulting in a crash on the application using JasPer.
CVE-2016-9590 2 Openstack, Redhat 2 Puppet-swift, Openstack 2024-11-21 4.0 MEDIUM 6.5 MEDIUM
puppet-swift before versions 8.2.1, 9.4.4 is vulnerable to an information-disclosure in Red Hat OpenStack Platform director's installation of Object Storage (swift). During installation, the Puppet script responsible for deploying the service incorrectly removes and recreates the proxy-server.conf file with world-readable permissions.
CVE-2016-9589 1 Redhat 1 Jboss Wildfly Application Server 2024-11-21 5.0 MEDIUM 7.5 HIGH
Undertow in Red Hat wildfly before version 11.0.0.Beta1 is vulnerable to a resource exhaustion resulting in a denial of service. Undertow keeps a cache of seen HTTP headers in persistent connections. It was found that this cache can easily exploited to fill memory with garbage, up to "max-headers" (default 200) * "max-header-size" (default 1MB) per active TCP connection.
CVE-2016-9587 2 Ansible, Redhat 3 Ansible, Ansible, Openstack 2024-11-21 9.3 HIGH 8.1 HIGH
Ansible before versions 2.1.4, 2.2.1 is vulnerable to an improper input validation in Ansible's handling of data sent from client systems. An attacker with control over a client system being managed by Ansible and the ability to send facts back to the Ansible server could use this flaw to execute arbitrary code on the Ansible server using the Ansible server privileges.
CVE-2016-9585 1 Redhat 1 Jboss Enterprise Application Platform 2024-11-21 2.6 LOW 5.3 MEDIUM
Red Hat JBoss EAP version 5 is vulnerable to a deserialization of untrusted data in the JMX endpoint when deserializes the credentials passed to it. An attacker could exploit this vulnerability resulting in a denial of service attack.
CVE-2016-9583 3 Jasper Project, Oracle, Redhat 8 Jasper, Outside In Technology, Enterprise Linux Desktop and 5 more 2024-11-21 6.8 MEDIUM 5.5 MEDIUM
An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.
CVE-2016-9579 2 Canonical, Redhat 8 Ubuntu Linux, Ceph Storage, Ceph Storage Mon and 5 more 2024-11-21 5.0 MEDIUM 6.5 MEDIUM
A flaw was found in the way Ceph Object Gateway would process cross-origin HTTP requests if the CORS policy was set to allow origin on a bucket. A remote unauthenticated attacker could use this flaw to cause denial of service by sending a specially-crafted cross-origin HTTP request. Ceph branches 1.3.x and 2.x are affected.
CVE-2016-9578 3 Debian, Redhat, Spice Project 7 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2024-11-21 5.0 MEDIUM 7.5 HIGH
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An attacker able to connect to the SPICE server could send crafted messages which would cause the process to crash.
CVE-2016-9577 3 Debian, Redhat, Spice Project 7 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2024-11-21 6.5 MEDIUM 7.5 HIGH
A vulnerability was discovered in SPICE before 0.13.90 in the server's protocol handling. An authenticated attacker could send crafted messages to the SPICE server causing a heap overflow leading to a crash or possible code execution.
CVE-2016-9573 3 Debian, Redhat, Uclouvain 7 Debian Linux, Enterprise Linux Desktop, Enterprise Linux Server and 4 more 2024-11-21 5.8 MEDIUM 6.5 MEDIUM
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap.
CVE-2016-8657 1 Redhat 2 Enterprise Linux, Jboss Enterprise Application Platform 2024-11-21 7.2 HIGH 7.8 HIGH
It was discovered that EAP packages in certain versions of Red Hat Enterprise Linux use incorrect permissions for /etc/sysconfig/jbossas configuration files. The file is writable to jboss group (root:jboss, 664). On systems using classic /etc/init.d init scripts (i.e. on Red Hat Enterprise Linux 6 and earlier), the file is sourced by the jboss init script and its content executed with root privileges when jboss service is started, stopped, or restarted.
CVE-2016-8656 1 Redhat 1 Jboss Enterprise Application Platform 2024-11-21 4.6 MEDIUM 7.0 HIGH
Jboss jbossas before versions 5.2.0-23, 6.4.13, 7.0.5 is vulnerable to an unsafe file handling in the jboss init script which could result in local privilege escalation.
CVE-2016-8654 3 Debian, Jasper Project, Redhat 7 Debian Linux, Jasper, Enterprise Linux Desktop and 4 more 2024-11-21 6.8 MEDIUM 7.8 HIGH
A heap-buffer overflow vulnerability was found in QMFB code in JPC codec caused by buffer being allocated with too small size. jasper versions before 2.0.0 are affected.
CVE-2016-8653 1 Redhat 2 Jboss A-mq, Jboss Fuse 2024-11-21 5.0 MEDIUM 5.3 MEDIUM
It was found that the JMX endpoint of Red Hat JBoss Fuse 6, and Red Hat A-MQ 6 deserializes the credentials passed to it. An attacker could use this flaw to launch a denial of service attack.
CVE-2016-8651 1 Redhat 2 Openshift, Openshift Container Platform 2024-11-21 2.7 LOW 3.1 LOW
An input validation flaw was found in the way OpenShift 3 handles requests for images. A user, with a copy of the manifest associated with an image, can pull an image even if they do not have access to the image normally, resulting in the disclosure of any information contained within the image.
CVE-2016-8648 1 Redhat 2 Jboss A-mq, Jboss Fuse 2024-11-21 6.5 MEDIUM 7.2 HIGH
It was found that the Karaf container used by Red Hat JBoss Fuse 6.x, and Red Hat JBoss A-MQ 6.x, deserializes objects passed to MBeans via JMX operations. An attacker could use this flaw to execute remote code on the server as the user running the Java Virtual Machine if the target MBean contain deserialization gadgets in its classpath.
CVE-2016-8647 1 Redhat 2 Ansible Engine, Virtualization 2024-11-21 4.0 MEDIUM 4.9 MEDIUM
An input validation vulnerability was found in Ansible's mysql_user module before 2.2.1.0, which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed.