Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2021-12-25 CVE-2021-4166 vim is vulnerable to Out-of-bounds Read 7.1
2021-12-23 CVE-2021-3621 OS Command Injection vulnerability in multiple products
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands.
network
low complexity
fedoraproject redhat CWE-78
8.8
2021-12-23 CVE-2021-3622 A flaw was found in the hivex library.
network
low complexity
redhat fedoraproject
4.3
2021-12-23 CVE-2021-20318 Unspecified vulnerability in Redhat Jboss Enterprise Application Platform 7.3.9/7.4.0
The HornetQ component of Artemis in EAP 7 was not updated with the fix for CVE-2016-4978.
network
low complexity
redhat
7.2
2021-12-23 CVE-2021-3584 A server side remote code execution vulnerability was found in Foreman project.
network
low complexity
theforeman redhat
7.2
2021-12-23 CVE-2021-4024 Origin Validation Error vulnerability in multiple products
A flaw was found in podman.
network
low complexity
podman-project fedoraproject redhat CWE-346
6.5
2021-12-23 CVE-2021-45463 load_cache in GEGL before 0.4.34 allows shell expansion when a pathname in a constructed command line is not escaped or filtered.
local
low complexity
gegl gimp redhat fedoraproject
7.8
2021-12-22 CVE-2021-44733 Race Condition vulnerability in multiple products
A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11.
local
high complexity
linux redhat fedoraproject debian netapp CWE-362
7.0
2021-12-16 CVE-2021-42550 Deserialization of Untrusted Data vulnerability in multiple products
In logback version 1.2.7 and prior versions, an attacker with the required privileges to edit configurations files could craft a malicious configuration allowing to execute arbitrary code loaded from LDAP servers.
network
high complexity
qos redhat netapp siemens CWE-502
6.6
2021-12-15 CVE-2021-45078 Out-of-bounds Write vulnerability in multiple products
stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact, as demonstrated by an out-of-bounds write.
local
low complexity
gnu fedoraproject redhat debian netapp CWE-787
7.8