Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2021-04-05 CVE-2021-20305 Out-of-bounds Write vulnerability in multiple products
A flaw was found in Nettle in versions before 3.7.2, where several Nettle signature verification functions (GOST DSA, EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers, possibly resulting in incorrect results.
8.1
2021-03-26 CVE-2021-20271 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in RPM's signature check functionality when reading a package file.
7.0
2021-03-24 CVE-2019-19354 Incorrect Privilege Assignment vulnerability in Redhat Openshift Container Platform 4.4
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/hadoop as shipped in Red Hat Openshift 4.
local
low complexity
redhat CWE-266
7.8
2021-03-24 CVE-2019-19352 Incorrect Privilege Assignment vulnerability in Redhat Openshift Container Platform 4.0
An insecure modification vulnerability in the /etc/passwd file was found in the operator-framework/presto as shipped in Red Hat Openshift 4.
local
high complexity
redhat CWE-266
7.0
2021-03-23 CVE-2021-20222 Cross-site Scripting vulnerability in Redhat Keycloak
A flaw was found in keycloak.
network
high complexity
redhat CWE-79
7.5
2021-03-18 CVE-2020-27827 Resource Exhaustion vulnerability in multiple products
A flaw was found in multiple versions of OpenvSwitch.
7.5
2021-03-15 CVE-2021-20179 Incorrect Authorization vulnerability in multiple products
A flaw was found in pki-core.
network
low complexity
dogtagpki redhat fedoraproject CWE-863
8.1
2021-03-09 CVE-2020-35524 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool.
7.8
2021-03-09 CVE-2020-35523 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file.
local
low complexity
libtiff debian netapp redhat CWE-190
7.8
2021-03-03 CVE-2021-20233 Out-of-bounds Write vulnerability in multiple products
A flaw was found in grub2 in versions prior to 2.06.
local
low complexity
gnu redhat fedoraproject netapp CWE-787
8.2