Vulnerabilities > Redhat > Virtualization > 4.0

DATE CVE VULNERABILITY TITLE RISK
2022-03-03 CVE-2021-3609 Race Condition vulnerability in multiple products
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges.
local
high complexity
linux redhat netapp CWE-362
7.0
2022-03-03 CVE-2021-3620 Information Exposure Through an Error Message vulnerability in Redhat products
A flaw was found in Ansible Engine's ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message.
local
low complexity
redhat CWE-209
5.5
2022-03-02 CVE-2021-3677 Information Exposure vulnerability in multiple products
A flaw was found in postgresql.
network
low complexity
postgresql redhat fedoraproject CWE-200
6.5
2022-02-18 CVE-2020-25717 Improper Input Validation vulnerability in multiple products
A flaw was found in the way Samba maps domain users to local users.
network
low complexity
samba debian fedoraproject redhat canonical CWE-20
8.1
2022-02-16 CVE-2021-3560 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user.
7.8
2022-02-04 CVE-2021-4154 Use After Free vulnerability in multiple products
A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser.
local
low complexity
linux redhat netapp CWE-416
8.8
2021-12-23 CVE-2021-3621 OS Command Injection vulnerability in multiple products
A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands.
network
low complexity
fedoraproject redhat CWE-78
8.8
2021-08-31 CVE-2021-3634 Out-of-bounds Write vulnerability in multiple products
A flaw has been found in libssh in versions prior to 0.9.6.
6.5
2021-05-06 CVE-2021-3501 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.12.
local
low complexity
linux redhat fedoraproject netapp CWE-787
3.6
2021-03-18 CVE-2019-14850 Insufficient Control of Network Message Volume (Network Amplification) vulnerability in multiple products
A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1.
network
high complexity
nbdkit-project redhat CWE-406
2.6