Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Total 5605 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14384 1 Redhat 2 Jboss Enterprise Application Platform, Jbossweb 2024-02-28 5.0 MEDIUM 7.5 HIGH
A flaw was found in JBossWeb in versions before 7.5.31.Final-redhat-3. The fix for CVE-2020-13935 was incomplete in JBossWeb, leaving it vulnerable to a denial of service attack when sending multiple requests with invalid payload length in a WebSocket frame. The highest threat from this vulnerability is to system availability.
CVE-2020-0570 2 Qt, Redhat 2 Qt, Enterprise Linux 2024-02-28 4.4 MEDIUM 7.3 HIGH
Uncontrolled search path in the QT Library before 5.14.0, 5.12.7 and 5.9.10 may allow an authenticated user to potentially enable elevation of privilege via local access.
CVE-2019-10221 2 Dogtagpki, Redhat 2 Dogtagpki, Enterprise Linux 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
A Reflected Cross Site Scripting vulnerability was found in all pki-core 10.x.x versions, where the pki-ca module from the pki-core server. This flaw is caused by missing sanitization of the GET URL parameters. An attacker could abuse this flaw to trick an authenticated user into clicking a specially crafted link which can execute arbitrary code when viewed in a browser.
CVE-2020-1746 2 Debian, Redhat 3 Debian Linux, Ansible Engine, Ansible Tower 2024-02-28 1.9 LOW 5.0 MEDIUM
A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7.17 and 2.8.x before 2.8.11 and 2.9.x before 2.9.7 as well as Ansible Tower before and including versions 3.4.5 and 3.5.5 and 3.6.3 when the ldap_attr and ldap_entry community modules are used. The issue discloses the LDAP bind password to stdout or a log file if a playbook task is written using the bind_pw in the parameters field. The highest threat from this vulnerability is data confidentiality.
CVE-2020-14361 3 Canonical, Redhat, X.org 3 Ubuntu Linux, Enterprise Linux, Xorg-server 2024-02-28 4.6 MEDIUM 7.8 HIGH
A flaw was found in X.Org Server before xorg-x11-server 1.20.9. An Integer underflow leading to heap-buffer overflow may lead to a privilege escalation vulnerability. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
CVE-2020-1762 2 Kiali, Redhat 2 Kiali, Openshift Service Mesh 2024-02-28 7.5 HIGH 8.6 HIGH
An insufficient JWT validation vulnerability was found in Kiali versions 0.4.0 to 1.15.0 and was fixed in Kiali version 1.15.1, wherein a remote attacker could abuse this flaw by stealing a valid JWT cookie and using that to spoof a user session, possibly gaining privileges to view and alter the Istio configuration.
CVE-2020-10684 3 Debian, Fedoraproject, Redhat 5 Debian Linux, Fedora, Ansible and 2 more 2024-02-28 3.6 LOW 7.1 HIGH
A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9.x prior to 2.7.17, 2.8.9 and 2.9.6 respectively, when using ansible_facts as a subkey of itself and promoting it to a variable when inject is enabled, overwriting the ansible_facts after the clean. An attacker could take advantage of this by altering the ansible_facts, such as ansible_hosts, users and any other key data which would lead into privilege escalation or code injection.
CVE-2020-14356 6 Canonical, Debian, Linux and 3 more 11 Ubuntu Linux, Debian Linux, Linux Kernel and 8 more 2024-02-28 7.2 HIGH 7.8 HIGH
A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system.
CVE-2020-9490 7 Apache, Canonical, Debian and 4 more 25 Http Server, Ubuntu Linux, Debian Linux and 22 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers.
CVE-2020-1748 1 Redhat 3 Decision Manager, Process Automation, Wildfly Elytron 2024-02-28 5.0 MEDIUM 7.5 HIGH
A flaw was found in all supported versions before wildfly-elytron-1.6.8.Final-redhat-00001, where the WildFlySecurityManager checks were bypassed when using custom security managers, resulting in an improper authorization. This flaw leads to information exposure by unauthenticated access to secure resources.
CVE-2020-1045 3 Fedoraproject, Microsoft, Redhat 6 Fedora, Asp.net Core, Enterprise Linux and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
<p>A security feature bypass vulnerability exists in the way Microsoft ASP.NET Core parses encoded cookie names.</p> <p>The ASP.NET Core cookie parser decodes entire cookie strings which could allow a malicious attacker to set a second cookie with the name being percent encoded.</p> <p>The security update addresses the vulnerability by fixing the way the ASP.NET Core cookie parser handles encoded names.</p>
CVE-2020-14311 4 Canonical, Gnu, Opensuse and 1 more 7 Ubuntu Linux, Grub2, Leap and 4 more 2024-02-28 3.6 LOW 6.0 MEDIUM
There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow.
CVE-2020-1705 1 Redhat 1 Template Service Broker Operator 2024-02-28 4.4 MEDIUM 7.0 HIGH
A vulnerability was found in openshift/template-service-broker-operator in all 4.x.x versions prior to 4.3.0, where an insecure modification vulnerability in the /etc/passwd file was found in the openshift/template-service-broker-operator. An attacker with access to the container could use this flaw to modify /etc/passwd and escalate their privileges.
CVE-2020-2732 1 Redhat 1 Enterprise Linux 2024-02-28 2.3 LOW 6.8 MEDIUM
A flaw was discovered in the way that the KVM hypervisor handled instruction emulation for an L2 guest when nested virtualisation is enabled. Under some circumstances, an L2 guest may trick the L0 guest into accessing sensitive L1 resources that should be inaccessible to the L2 guest.
CVE-2020-14330 2 Debian, Redhat 2 Debian Linux, Ansible Engine 2024-02-28 2.1 LOW 5.5 MEDIUM
An Improper Output Neutralization for Logs flaw was found in Ansible when using the uri module, where sensitive data is exposed to content and json output. This flaw allows an attacker to access the logs or outputs of performed tasks to read keys used in playbooks from other users within the uri module. The highest threat from this vulnerability is to data confidentiality.
CVE-2020-1751 3 Canonical, Gnu, Redhat 3 Ubuntu Linux, Glibc, Enterprise Linux 2024-02-28 5.9 MEDIUM 7.0 HIGH
An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically, the backtrace function did not properly check the array bounds when storing the frame address, resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability.
CVE-2020-1759 3 Fedoraproject, Linuxfoundation, Redhat 5 Fedora, Ceph, Ceph Storage and 2 more 2024-02-28 5.8 MEDIUM 6.8 MEDIUM
A vulnerability was found in Red Hat Ceph Storage 4 and Red Hat Openshift Container Storage 4.2 where, A nonce reuse vulnerability was discovered in the secure mode of the messenger v2 protocol, which can allow an attacker to forge auth tags and potentially manipulate the data by leveraging the reuse of a nonce in a session. Messages encrypted using a reused nonce value are susceptible to serious confidentiality and integrity attacks.
CVE-2020-10711 5 Canonical, Debian, Linux and 2 more 11 Ubuntu Linux, Debian Linux, Linux Kernel and 8 more 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine, it sets the security attribute to indicate that the category bitmap is present, even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel, resulting in a denial of service.
CVE-2020-10782 1 Redhat 1 Ansible Tower 2024-02-28 2.1 LOW 6.5 MEDIUM
An exposure of sensitive information flaw was found in Ansible version 3.7.0. Sensitive information, such tokens and other secrets could be readable and exposed from the rsyslog configuration file, which has set the wrong world-readable permissions. The highest threat from this vulnerability is to confidentiality. This is fixed in Ansible version 3.7.1.
CVE-2020-14346 3 Canonical, Redhat, X.org 3 Ubuntu Linux, Enterprise Linux, Xorg-server 2024-02-28 4.6 MEDIUM 7.8 HIGH
A flaw was found in xorg-x11-server before 1.20.9. An integer underflow in the X input extension protocol decoding in the X server may lead to arbitrary access of memory contents. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.