Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2020-01-09 CVE-2014-2686 Always-Incorrect Control Flow Implementation vulnerability in Redhat Ansible
Ansible prior to 1.5.4 mishandles the evaluation of some strings.
network
low complexity
redhat CWE-670
7.5
2020-01-08 CVE-2019-17024 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3.
network
low complexity
mozilla canonical debian redhat opensuse CWE-787
8.8
2020-01-08 CVE-2019-17022 Cross-site Scripting vulnerability in multiple products
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer does not escape < and > characters.
network
low complexity
mozilla canonical debian redhat CWE-79
6.1
2020-01-08 CVE-2019-17017 Type Confusion vulnerability in multiple products
Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash.
network
low complexity
mozilla canonical debian redhat CWE-843
8.8
2020-01-08 CVE-2019-17016 Cross-site Scripting vulnerability in multiple products
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule.
network
low complexity
mozilla debian canonical redhat CWE-79
6.1
2020-01-08 CVE-2019-11745 Out-of-bounds Write vulnerability in multiple products
When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur.
8.8
2020-01-08 CVE-2019-14820 Unspecified vulnerability in Redhat products
It was found that keycloak before version 8.0.0 exposes internal adapter endpoints in org.keycloak.constants.AdapterConstants, which can be invoked via a specially-crafted URL.
network
low complexity
redhat
4.3
2020-01-07 CVE-2019-14906 A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability.
network
low complexity
libsdl redhat
critical
9.8
2020-01-07 CVE-2019-14819 Unspecified vulnerability in Redhat Openshift Container Platform 3.10/3.11
A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster.
network
low complexity
redhat
8.8
2020-01-07 CVE-2019-14866 In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives.
local
low complexity
gnu redhat
7.3