Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Total 5605 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25640 1 Redhat 1 Wildfly 2024-02-28 3.5 LOW 5.3 MEDIUM
A flaw was discovered in WildFly before 21.0.0.Final where, Resource adapter logs plain text JMS password at warning level on connection error, inserting sensitive information in the log file.
CVE-2020-25658 3 Fedoraproject, Python-rsa Project, Redhat 3 Fedora, Python-rsa, Openstack Platform 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with RSA.
CVE-2020-35522 4 Fedoraproject, Libtiff, Netapp and 1 more 4 Fedora, Libtiff, Ontap Select Deploy Administration Utility and 1 more 2024-02-28 4.3 MEDIUM 5.5 MEDIUM
In LibTIFF, there is a memory malloc failure in tif_pixarlog.c. A crafted TIFF document can lead to an abort, resulting in a remote denial of service attack.
CVE-2021-20262 1 Redhat 2 Keycloak, Single Sign-on 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
A flaw was found in Keycloak 12.0.0 where re-authentication does not occur while updating the password. This flaw allows an attacker to take over an account if they can obtain temporary, physical access to a user’s browser. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2019-10196 3 Fedoraproject, Http-proxy-agent Project, Redhat 4 Fedora, Http-proxy-agent, Enterprise Linux and 1 more 2024-02-28 9.0 HIGH 9.8 CRITICAL
A flaw was found in http-proxy-agent, prior to version 2.1.0. It was discovered http-proxy-agent passes an auth option to the Buffer constructor without proper sanitization. This could result in a Denial of Service through the usage of all available CPU resources and data exposure through an uninitialized memory leak in setups where an attacker could submit typed input to the auth parameter.
CVE-2019-25014 2 Istio, Redhat 2 Istio, Openshift Service Mesh 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A NULL pointer dereference was found in pkg/proxy/envoy/v2/debug.go getResourceVersion in Istio pilot before 1.5.0-alpha.0. If a particular HTTP GET request is made to the pilot API endpoint, it is possible to cause the Go runtime to panic (resulting in a denial of service to the istio-pilot application).
CVE-2020-29573 3 Gnu, Netapp, Redhat 4 Glibc, Cloud Backup, Solidfire Baseboard Management Controller and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
sysdeps/i386/ldbl2mpn.c in the GNU C Library (aka glibc or libc6) before 2.23 on x86 targets has a stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern, as seen when passing a \x00\x04\x00\x00\x00\x00\x00\x00\x00\x04 value to sprintf. NOTE: the issue does not affect glibc by default in 2016 or later (i.e., 2.23 or later) because of commits made in 2015 for inlining of C99 math functions through use of GCC built-ins. In other words, the reference to 2.23 is intentional despite the mention of "Fixed for glibc 2.33" in the 26649 reference.
CVE-2021-20233 4 Fedoraproject, Gnu, Netapp and 1 more 8 Fedora, Grub2, Ontap Select Deploy Administration Utility and 5 more 2024-02-28 7.2 HIGH 8.2 HIGH
A flaw was found in grub2 in versions prior to 2.06. Setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters which allows an attacker to corrupt memory by one byte for each quote in the input. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2019-19354 1 Redhat 2 Enterprise Linux, Openshift Container Platform 2024-02-28 4.6 MEDIUM 7.8 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2019-8846 2 Apple, Redhat 9 Icloud, Ipados, Iphone Os and 6 more 2024-02-28 9.3 HIGH 8.8 HIGH
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2020-10721 1 Redhat 1 Fabric8-maven 2024-02-28 6.9 MEDIUM 7.8 HIGH
A flaw was found in the fabric8-maven-plugin 4.0.0 and later. When using a wildfly-swarm or thorntail custom configuration, a malicious YAML configuration file on the local machine executing the maven plug-in could allow for deserialization of untrusted data resulting in arbitrary code execution. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-10762 1 Redhat 1 Gluster-block 2024-02-28 2.1 LOW 5.5 MEDIUM
An information-disclosure flaw was found in the way that gluster-block before 0.5.1 logs the output from gluster-block CLI operations. This includes recording passwords to the cmd_history.log file which is world-readable. This flaw allows local users to obtain sensitive information by reading the log file. The highest threat from this vulnerability is to data confidentiality.
CVE-2021-20182 1 Redhat 1 Openshift Container Platform 2024-02-28 6.5 MEDIUM 8.8 HIGH
A privilege escalation flaw was found in openshift4/ose-docker-builder. The build container runs with high privileges using a chrooted environment instead of runc. If an attacker can gain access to this build container, they can potentially utilize the raw devices of the underlying node, such as the network and storage devices, to at least escalate their privileges to that of the cluster admin. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2019-19352 1 Redhat 1 Openshift Container Platform 2024-02-28 4.4 MEDIUM 7.0 HIGH
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/presto as shipped in Red Hat Openshift 4. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-35524 5 Debian, Fedoraproject, Libtiff and 2 more 5 Debian Linux, Fedora, Libtiff and 2 more 2024-02-28 6.8 MEDIUM 7.8 HIGH
A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool. A specially crafted TIFF file can lead to arbitrary code execution. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-1064 5 Citrix, Nutanix, Nvidia and 2 more 5 Hypervisor, Ahv, Virtual Gpu Manager and 2 more 2024-02-28 3.6 LOW 7.1 HIGH
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which it obtains a value from an untrusted source, converts this value to a pointer, and dereferences the resulting pointer, which may lead to information disclosure or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
CVE-2021-1066 5 Citrix, Nutanix, Nvidia and 2 more 5 Hypervisor, Ahv, Virtual Gpu Manager and 2 more 2024-02-28 2.1 LOW 5.5 MEDIUM
NVIDIA vGPU manager contains a vulnerability in the vGPU plugin, in which input data is not validated, which may lead to unexpected consumption of resources, which in turn may lead to denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
CVE-2020-14389 1 Redhat 1 Keycloak 2024-02-28 5.5 MEDIUM 8.1 HIGH
It was found that Keycloak before version 12.0.0 would permit a user with only view-profile role to manage the resources in the new account console, allowing access and modification of data the user was not intended to have.
CVE-2020-27827 5 Fedoraproject, Lldpd Project, Openvswitch and 2 more 27 Fedora, Lldpd, Openvswitch and 24 more 2024-02-28 7.1 HIGH 7.5 HIGH
A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability.
CVE-2020-3864 2 Apple, Redhat 9 Icloud, Ipados, Iphone Os and 6 more 2024-02-28 7.2 HIGH 7.8 HIGH
A logic issue was addressed with improved validation. This issue is fixed in iCloud for Windows 7.17, iTunes 12.10.4 for Windows, iCloud for Windows 10.9.2, tvOS 13.3.1, Safari 13.0.5, iOS 13.3.1 and iPadOS 13.3.1. A DOM object context may not have had a unique security origin.