Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Total 5605 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-3424 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-02-28 N/A 7.8 HIGH
A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
CVE-2022-34670 6 Citrix, Debian, Linux and 3 more 13 Hypervisor, Debian Linux, Linux Kernel and 10 more 2024-02-28 N/A 7.8 HIGH
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer handler, where an unprivileged regular user can cause truncation errors when casting a primitive to a primitive of smaller size causes data to be lost in the conversion, which may lead to denial of service or information disclosure.
CVE-2022-3260 1 Redhat 1 Openshift 2024-02-28 N/A 4.8 MEDIUM
The response header has not enabled X-FRAME-OPTIONS, Which helps prevents against Clickjacking attack.. Some browsers would interpret these results incorrectly, allowing clickjacking attacks.
CVE-2022-4130 1 Redhat 1 Satellite 2024-02-28 N/A 4.5 MEDIUM
A blind site-to-site request forgery vulnerability was found in Satellite server. It is possible to trigger an external interaction to an attacker's server by modifying the Referer header in an HTTP request of specific resources in the server.
CVE-2022-38065 1 Redhat 1 Openstack 2024-02-28 N/A 8.8 HIGH
A privilege escalation vulnerability exists in the oslo.privsep functionality of OpenStack git master 05194e7618 and prior. Overly permissive functionality within tools leveraging this library within a container can lead increased privileges.
CVE-2022-3715 2 Gnu, Redhat 2 Bash, Enterprise Linux 2024-02-28 N/A 7.8 HIGH
A flaw was found in the bash package, where a heap-buffer overflow can occur in valid parameter_transform. This issue may lead to memory problems.
CVE-2023-1095 2 Linux, Redhat 2 Linux Kernel, Enterprise Linux 2024-02-28 N/A 5.5 MEDIUM
In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.
CVE-2023-0091 1 Redhat 2 Keycloak, Single Sign-on 2024-02-28 N/A 3.8 LOW
A flaw was found in Keycloak, where it did not properly check client tokens for possible revocation in its client credential flow. This flaw allows an attacker to access or modify potentially sensitive information.
CVE-2022-4144 3 Fedoraproject, Qemu, Redhat 4 Extra Packages For Enterprise Linux, Fedora, Qemu and 1 more 2024-02-28 N/A 6.5 MEDIUM
An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest physical address, potentially reading past the end of the bar space into adjacent pages. A malicious guest user could use this flaw to crash the QEMU process on the host causing a denial of service condition.
CVE-2022-42259 6 Citrix, Debian, Linux and 3 more 13 Hypervisor, Debian Linux, Linux Kernel and 10 more 2024-02-28 N/A 5.5 MEDIUM
NVIDIA GPU Display Driver for Linux contains a vulnerability in the kernel mode layer (nvidia.ko), where an integer overflow may lead to denial of service.
CVE-2022-41740 3 Ibm, Microsoft, Redhat 4 Robotic Process Automation, Robotic Process Automation For Cloud Pak, Windows and 1 more 2024-02-28 N/A 4.6 MEDIUM
IBM Robotic Process Automation 20.12 through 21.0.6 could allow an attacker with physical access to the system to obtain highly sensitive information from system memory. IBM X-Force ID: 238053.
CVE-2022-3854 1 Redhat 1 Ceph Storage 2024-02-28 N/A 6.5 MEDIUM
A flaw was found in Ceph, relating to the URL processing on RGW backends. An attacker can exploit the URL processing by providing a null URL to crash the RGW, causing a denial of service.
CVE-2021-4159 3 Debian, Linux, Redhat 3 Debian Linux, Linux Kernel, Enterprise Linux 2024-02-28 N/A 4.4 MEDIUM
A vulnerability was found in the Linux kernel's EBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel.
CVE-2021-4125 1 Redhat 1 Openshift 2024-02-28 N/A 8.1 HIGH
It was found that the original fix for log4j CVE-2021-44228 and CVE-2021-45046 in the OpenShift metering hive containers was incomplete, as not all JndiLookup.class files were removed. This CVE only applies to the OpenShift Metering hive container images, shipped in OpenShift 4.8, 4.7 and 4.6.
CVE-2021-4189 4 Debian, Netapp, Python and 1 more 5 Debian Linux, Ontap Select Deploy Administration Utility, Python and 2 more 2024-02-28 N/A 5.3 MEDIUM
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.
CVE-2022-2211 2 Libguestfs, Redhat 2 Libguestfs, Enterprise Linux 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
A vulnerability was found in libguestfs. This issue occurs while calculating the greatest possible number of matching keys in the get_keys() function. This flaw leads to a denial of service, either by mistake or malicious actor.
CVE-2014-0147 3 Fedoraproject, Qemu, Redhat 10 Fedora, Qemu, Enterprise Linux Desktop and 7 more 2024-02-28 N/A 6.2 MEDIUM
Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine.
CVE-2014-0148 2 Qemu, Redhat 9 Qemu, Enterprise Linux Desktop, Enterprise Linux Eus and 6 more 2024-02-28 N/A 5.5 MEDIUM
Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like 'sectors_per_block' etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS.
CVE-2021-3590 2 Redhat, Theforeman 2 Satellite, Foreman 2024-02-28 N/A 8.8 HIGH
A flaw was found in Foreman project. A credential leak was identified which will expose Azure Compute Profile password through JSON of the API output. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2021-3414 1 Redhat 1 Satellite 2024-02-28 N/A 8.1 HIGH
A flaw was found in satellite. When giving granular permission related to the organization, other permissions allowing a user to view and manage other organizations are also granted. The highest threat from this vulnerability is to data confidentiality.