Vulnerabilities > Redhat > Linux

DATE CVE VULNERABILITY TITLE RISK
2023-11-28 CVE-2023-5981 Information Exposure Through Discrepancy vulnerability in multiple products
A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.
network
high complexity
gnu redhat fedoraproject CWE-203
5.9
2020-08-28 CVE-2019-4579 Unspecified vulnerability in IBM Resilient Security Orchestration Automation and Response 38.0
IBM Resilient SOAR 38 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity.
network
low complexity
ibm redhat
4.0
2020-08-28 CVE-2019-4533 Improper Input Validation vulnerability in IBM Resilient Security Orchestration Automation and Response 38.0
IBM Resilient SOAR V38.0 users may experience a denial of service of the SOAR Platform due to a insufficient input validation.
network
low complexity
ibm redhat CWE-20
4.0
2018-12-21 CVE-2018-20346 Integer Overflow or Wraparound vulnerability in multiple products
SQLite before 3.25.3, when the FTS3 extension is enabled, encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables, allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases), aka Magellan.
network
high complexity
sqlite google redhat debian opensuse CWE-190
8.1
2018-11-13 CVE-2018-14655 Cross-site Scripting vulnerability in Redhat Keycloak and Single Sign-On
A flaw was found in Keycloak 3.4.3.Final, 4.0.0.Beta2, 4.3.0.Final.
network
redhat CWE-79
3.5
2018-10-17 CVE-2018-7110 Race Condition vulnerability in HPE Service Governance Framework 4.2/4.3
A remote unauthorized disclosure of information vulnerability was identified in HPE Service Governance Framework (SGF) version 4.2, 4.3.
network
hpe redhat CWE-362
4.3
2018-10-09 CVE-2018-17962 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Qemu has a Buffer Overflow in pcnet_receive in hw/net/pcnet.c because an incorrect integer data type is used.
network
low complexity
qemu canonical debian oracle redhat suse CWE-119
5.0
2018-02-15 CVE-2018-1041 Infinite Loop vulnerability in multiple products
A vulnerability was found in the way RemoteMessageChannel, introduced in jboss-remoting versions 3.3.10, reads from an empty buffer.
network
low complexity
jboss redhat CWE-835
5.0
2017-12-11 CVE-2014-3250 Improper Certificate Validation vulnerability in multiple products
The default vhost configuration file in Puppet before 3.6.2 does not include the SSLCARevocationCheck directive, which might allow remote attackers to obtain sensitive information via a revoked certificate when a Puppet master runs with Apache 2.4.
network
low complexity
puppet apache redhat CWE-295
4.0
2016-10-07 CVE-2016-3699 Permissions, Privileges, and Access Controls vulnerability in multiple products
The Linux kernel, as used in Red Hat Enterprise Linux 7.2 and Red Hat Enterprise MRG 2 and when booted with UEFI Secure Boot enabled, allows local users to bypass intended Secure Boot restrictions and execute untrusted code by appending ACPI tables to the initrd.
local
high complexity
redhat linux CWE-264
7.4