Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Total 5596 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6377 4 Debian, Redhat, Tigervnc and 1 more 6 Debian Linux, Enterprise Linux, Enterprise Linux Eus and 3 more 2024-09-16 N/A 7.8 HIGH
A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.
CVE-2023-5824 2 Redhat, Squid-cache 2 Enterprise Linux, Squid 2024-09-16 N/A 7.5 HIGH
Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug.
CVE-2023-5455 3 Fedoraproject, Freeipa, Redhat 21 Fedora, Freeipa, Codeready Linux Builder and 18 more 2024-09-16 N/A 6.5 MEDIUM
A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During community penetration testing it was found that for certain HTTP end-points FreeIPA does not ensure CSRF protection. Due to implementation details one cannot use this flaw for reflection of a cookie representing already logged-in user. An attacker would always have to go through a new authentication attempt.
CVE-2023-5384 2 Infinispan, Redhat 3 Infinispan, Data Grid, Jboss Data Grid 2024-09-16 N/A 2.7 LOW
A flaw was found in Infinispan. When serializing the configuration for a cache to XML/JSON/YAML, which contains credentials (JDBC store with connection pooling, remote store), the credentials are returned in clear text as part of the configuration.
CVE-2023-5380 4 Debian, Fedoraproject, Redhat and 1 more 5 Debian Linux, Fedora, Enterprise Linux and 2 more 2024-09-16 N/A 4.7 MEDIUM
A use-after-free flaw was found in the xorg-x11-server. An X server crash may occur in a very specific and legacy configuration (a multi-screen setup with multiple protocol screens, also known as Zaphod mode) if the pointer is warped from within a window on one screen to the root window of the other screen and if the original window is destroyed followed by another window being destroyed.
CVE-2023-5367 4 Debian, Fedoraproject, Redhat and 1 more 12 Debian Linux, Fedora, Enterprise Linux and 9 more 2024-09-16 N/A 7.8 HIGH
A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.
CVE-2023-4693 2 Gnu, Redhat 2 Grub2, Enterprise Linux 2024-09-16 N/A 4.6 MEDIUM
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.
CVE-2023-4692 2 Gnu, Redhat 2 Grub2, Enterprise Linux 2024-09-16 N/A 7.8 HIGH
An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.
CVE-2023-47038 2 Perl, Redhat 2 Perl, Enterprise Linux 2024-09-16 N/A 7.8 HIGH
A vulnerability was found in perl 5.30.0 through 5.38.0. This issue occurs when a crafted regular expression is compiled by perl, which can allow an attacker controlled byte buffer overflow in a heap allocated buffer.
CVE-2023-46848 2 Redhat, Squid-cache 5 Enterprise Linux, Enterprise Linux Eus, Enterprise Linux Server Aus and 2 more 2024-09-16 N/A 7.5 HIGH
Squid is vulnerable to Denial of Service, where a remote attacker can perform DoS by sending ftp:// URLs in HTTP Request messages or constructing ftp:// URLs from FTP Native input.
CVE-2023-46847 2 Redhat, Squid-cache 10 Enterprise Linux, Enterprise Linux Eus, Enterprise Linux For Arm 64 and 7 more 2024-09-16 N/A 7.5 HIGH
Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.
CVE-2023-46846 2 Redhat, Squid-cache 8 Enterprise Linux, Enterprise Linux Eus, Enterprise Linux For Arm 64 and 5 more 2024-09-16 N/A 5.3 MEDIUM
SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.
CVE-2023-39418 3 Debian, Postgresql, Redhat 3 Debian Linux, Postgresql, Enterprise Linux 2024-09-16 N/A 4.3 MEDIUM
A vulnerability was found in PostgreSQL with the use of the MERGE command, which fails to test new rows against row security policies defined for UPDATE and SELECT. If UPDATE and SELECT policies forbid some rows that INSERT policies do not forbid, a user could store such rows.
CVE-2024-4629 1 Redhat 8 Build Of Keycloak, Enterprise Linux, Keycloak and 5 more 2024-09-16 N/A 6.5 MEDIUM
A vulnerability was found in Keycloak. This flaw allows attackers to bypass brute force protection by exploiting the timing of login attempts. By initiating multiple login requests simultaneously, attackers can exceed the configured limits for failed attempts before the system locks them out. This timing loophole enables attackers to make more guesses at passwords than intended, potentially compromising account security on affected systems.
CVE-2023-5115 2 Debian, Redhat 5 Debian Linux, Ansible Automation Platform, Ansible Developer and 2 more 2024-09-16 N/A 6.3 MEDIUM
An absolute path traversal attack exists in the Ansible automation platform. This flaw allows an attacker to craft a malicious Ansible role and make the victim execute the role. A symlink can be used to overwrite a file outside of the extraction path.
CVE-2023-4091 3 Fedoraproject, Redhat, Samba 5 Fedora, Enterprise Linux, Enterprise Linux Eus and 2 more 2024-09-16 N/A 6.5 MEDIUM
A vulnerability was discovered in Samba, where the flaw allows SMB clients to truncate files, even with read-only permissions when the Samba VFS module "acl_xattr" is configured with "acl_xattr:ignore system acls = yes". The SMB protocol allows opening files when the client requests read-only access but then implicitly truncates the opened file to 0 bytes if the client specifies a separate OVERWRITE create disposition request. The issue arises in configurations that bypass kernel file system permissions checks, relying solely on Samba's permissions.
CVE-2023-43789 3 Fedoraproject, Libxpm Project, Redhat 3 Fedora, Libxpm, Enterprise Linux 2024-09-16 N/A 5.5 MEDIUM
A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the system.
CVE-2023-43788 3 Fedoraproject, Redhat, X.org 3 Fedora, Enterprise Linux, Libxpm 2024-09-16 N/A 5.5 MEDIUM
A vulnerability was found in libXpm due to a boundary condition within the XpmCreateXpmImageFromBuffer() function. This flaw allows a local attacker to trigger an out-of-bounds read error and read the contents of memory on the system.
CVE-2023-43787 3 Fedoraproject, Redhat, X.org 3 Fedora, Enterprise Linux, Libx11 2024-09-16 N/A 7.8 HIGH
A vulnerability was found in libX11 due to an integer overflow within the XCreateImage() function. This flaw allows a local user to trigger an integer overflow and execute arbitrary code with elevated privileges.
CVE-2023-43786 3 Fedoraproject, Redhat, X.org 3 Fedora, Enterprise Linux, Libx11 2024-09-16 N/A 5.5 MEDIUM
A vulnerability was found in libX11 due to an infinite loop within the PutSubImage() function. This flaw allows a local user to consume all available system resources and cause a denial of service condition.