Lucene search

K
RedhatEnterprise Linux

7 matches found

CVE
CVE
added 2018/01/09 7:29 p.m.241 views

CVE-2017-15129

A use-after-free vulnerability was found in network namespaces code affecting the Linux kernel before 4.14.11. The function get_net_ns_by_id() in net/core/net_namespace.c does not check for the net::count value after it has found a peer network in netns_ids idr, which could lead to double free and ...

4.9CVSS6.1AI score0.00069EPSS
CVE
CVE
added 2018/01/18 9:29 p.m.111 views

CVE-2017-12197

It was found that libpam4j up to and including 1.8 did not properly validate user accounts when authenticating. A user with a valid password for a disabled account would be able to bypass security restrictions and possibly access sensitive information.

6.5CVSS6.5AI score0.0045EPSS
CVE
CVE
added 2018/01/14 6:29 a.m.100 views

CVE-2017-15127

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).

5.5CVSS6.3AI score0.00043EPSS
CVE
CVE
added 2018/01/10 7:29 p.m.89 views

CVE-2017-12189

It was discovered that the jboss init script as used in Red Hat JBoss Enterprise Application Platform 7.0.7.GA performed unsafe file handling which could result in local privilege escalation. This issue is a result of an incomplete fix for CVE-2016-8656.

7.8CVSS7.5AI score0.00064EPSS
CVE
CVE
added 2018/01/08 7:29 p.m.88 views

CVE-2014-1859

(1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and (4) lib/tests/test_io.py in NumPy before 1.8.1 allow local users to write to arbitrary files via a symlink attack on a temporary file.

5.5CVSS5.2AI score0.00145EPSS
CVE
CVE
added 2018/01/09 9:29 p.m.82 views

CVE-2017-15131

It was found that system umask policy is not being honored when creating XDG user directories, since Xsession sources xdg-user-dirs.sh before setting umask policy. This only affects xdg-user-dirs before 0.15.5 as shipped with Red Hat Enterprise Linux.

7.8CVSS7.5AI score0.0012EPSS
CVE
CVE
added 2018/01/14 6:29 a.m.71 views

CVE-2017-15128

A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13.12. A lack of size check could cause a denial of service (BUG).

5.5CVSS5.2AI score0.00046EPSS