Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2024-01-08 CVE-2021-3600 Out-of-bounds Write vulnerability in multiple products
It was discovered that the eBPF implementation in the Linux kernel did not properly track bounds information for 32 bit registers when performing div and mod operations.
local
low complexity
linux canonical fedoraproject redhat CWE-787
7.8
2023-12-27 CVE-2023-3171 Allocation of Resources Without Limits or Throttling vulnerability in Redhat Jboss Enterprise Application Platform 7.4
A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed.
network
low complexity
redhat CWE-770
7.5
2023-12-24 CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit.
local
high complexity
openbsd fedoraproject redhat
7.0
2023-12-21 CVE-2023-6546 Race Condition vulnerability in multiple products
A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel.
local
high complexity
linux fedoraproject redhat CWE-362
7.0
2023-12-21 CVE-2023-2585 Unspecified vulnerability in Redhat products
Keycloak's device authorization grant does not correctly validate the device code and client ID.
network
low complexity
redhat
8.1
2023-12-18 CVE-2023-4320 Insufficient Session Expiration vulnerability in Redhat Satellite
An arithmetic overflow flaw was found in Satellite when creating a new personal access token.
network
low complexity
redhat CWE-613
7.5
2023-12-14 CVE-2023-6563 Allocation of Resources Without Limits or Throttling vulnerability in Redhat products
An unconstrained memory consumption vulnerability was discovered in Keycloak.
network
low complexity
redhat CWE-770
7.7
2023-12-13 CVE-2023-6377 Out-of-bounds Read vulnerability in multiple products
A flaw was found in xorg-server.
local
low complexity
redhat debian x-org tigervnc CWE-125
7.8
2023-12-13 CVE-2023-6478 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in xorg-server.
network
low complexity
x-org redhat debian tigervnc CWE-190
7.5
2023-12-12 CVE-2023-5379 Allocation of Resources Without Limits or Throttling vulnerability in Redhat products
A flaw was found in Undertow.
network
low complexity
redhat CWE-770
7.5