Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Filtered by product Openshift Application Runtimes
Total 32 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-1108 2 Netapp, Redhat 17 Oncommand Workflow Automation, Build Of Quarkus, Decision Manager and 14 more 2024-05-03 N/A 7.5 HIGH
A flaw was found in undertow. This issue makes achieving a denial of service possible due to an unexpected handshake status updated in SslConduit, where the loop never terminates.
CVE-2020-25644 2 Netapp, Redhat 10 Oncommand Insight, Oncommand Workflow Automation, Service Level Manager and 7 more 2024-02-21 5.0 MEDIUM 7.5 HIGH
A memory leak flaw was found in WildFly OpenSSL in versions prior to 1.1.3.Final, where it removes an HTTP session. It may allow the attacker to cause OOM leading to a denial of service. The highest threat from this vulnerability is to system availability.
CVE-2021-3914 1 Redhat 3 Build Of Quarkus, Openshift Application Runtimes, Smallrye Health 2024-02-04 N/A 6.1 MEDIUM
It was found that the smallrye health metrics UI component did not properly sanitize some user inputs. An attacker could use this flaw to conduct cross-site scripting attacks.
CVE-2021-3690 1 Redhat 8 Enterprise Linux, Fuse, Integration Camel K and 5 more 2024-02-04 N/A 7.5 HIGH
A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.
CVE-2022-1319 2 Netapp, Redhat 7 Active Iq Unified Manager, Cloud Secure Agent, Oncommand Insight and 4 more 2024-02-04 N/A 7.5 HIGH
A flaw was found in Undertow. For an AJP 400 response, EAP 7 is improperly sending two response packets, and those packets have the reuse flag set even though JBoss EAP closes the connection. A failure occurs when the connection is reused after a 400 by CPING since it reads in the second SEND_HEADERS response packet instead of a CPONG.
CVE-2022-1259 2 Netapp, Redhat 10 Active Iq Unified Manager, Cloud Secure Agent, Oncommand Insight and 7 more 2024-02-04 N/A 7.5 HIGH
A flaw was found in Undertow. A potential security issue in flow control handling by the browser over HTTP/2 may cause overhead or a denial of service in the server. This flaw exists because of an incomplete fix for CVE-2021-3629.
CVE-2021-3597 2 Netapp, Redhat 9 Active Iq Unified Manager, Oncommand Insight, Oncommand Workflow Automation and 6 more 2024-02-04 2.6 LOW 5.9 MEDIUM
A flaw was found in undertow. The HTTP2SourceChannel fails to write the final frame under some circumstances, resulting in a denial of service. The highest threat from this vulnerability is availability. This flaw affects Undertow versions prior to 2.0.35.SP1, prior to 2.2.6.SP1, prior to 2.2.7.SP1, prior to 2.0.36.SP1, prior to 2.2.9.Final and prior to 2.0.39.Final.
CVE-2021-4104 4 Apache, Fedoraproject, Oracle and 1 more 46 Log4j, Fedora, Advanced Supply Chain Planning and 43 more 2024-02-04 6.0 MEDIUM 7.5 HIGH
JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when the attacker has write access to the Log4j configuration. The attacker can provide TopicBindingName and TopicConnectionFactoryBindingName configurations causing JMSAppender to perform JNDI requests that result in remote code execution in a similar fashion to CVE-2021-44228. Note this issue only affects Log4j 1.2 when specifically configured to use JMSAppender, which is not the default. Apache Log4j 1.2 reached end of life in August 2015. Users should upgrade to Log4j 2 as it addresses numerous other issues from the previous versions.
CVE-2020-10688 1 Redhat 5 Enterprise Linux, Fuse, Jboss Enterprise Application Platform and 2 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A cross-site scripting (XSS) flaw was found in RESTEasy in versions before 3.11.1.Final and before 4.5.3.Final, where it did not properly handle URL encoding when the RESTEASY003870 exception occurs. An attacker could use this flaw to launch a reflected XSS attack.
CVE-2021-3642 2 Quarkus, Redhat 13 Quarkus, Build Of Quarkus, Codeready Studio and 10 more 2024-02-04 3.5 LOW 5.3 MEDIUM
A flaw was found in Wildfly Elytron in versions prior to 1.10.14.Final, prior to 1.15.5.Final and prior to 1.16.1.Final where ScramServer may be susceptible to Timing Attack if enabled. The highest threat of this vulnerability is confidentiality.
CVE-2020-27782 1 Redhat 3 Jboss Fuse, Openshift Application Runtimes, Undertow 2024-02-04 7.8 HIGH 7.5 HIGH
A flaw was found in the Undertow AJP connector. Malicious requests and abrupt connection closes could be triggered by an attacker using query strings with non-RFC compliant characters resulting in a denial of service. The highest threat from this vulnerability is to system availability. This affects Undertow 2.1.5.SP1, 2.0.33.SP2, and 2.2.3.SP1.
CVE-2020-14299 1 Redhat 3 Jboss Enterprise Application Platform, Openshift Application Runtimes, Single Sign-on 2024-02-04 6.3 MEDIUM 6.5 MEDIUM
A flaw was found in JBoss EAP, where the authentication configuration is set-up using a legacy SecurityRealm, to delegate to a legacy PicketBox SecurityDomain, and then reloaded to admin-only mode. This flaw allows an attacker to perform a complete authentication bypass by using an arbitrary user and password. The highest threat to vulnerability is to system availability.
CVE-2020-25689 2 Netapp, Redhat 10 Active Iq Unified Manager, Oncommand Insight, Service Level Manager and 7 more 2024-02-04 6.8 MEDIUM 6.5 MEDIUM
A memory leak flaw was found in WildFly in all versions up to 21.0.0.Final, where host-controller tries to reconnect in a loop, generating new connections which are not properly closed while not able to connect to domain-controller. This flaw allows an attacker to cause an Out of memory (OOM) issue, leading to a denial of service. The highest threat from this vulnerability is to system availability.
CVE-2020-1717 1 Redhat 4 Jboss Fuse, Keycloak, Openshift Application Runtimes and 1 more 2024-02-04 4.0 MEDIUM 2.7 LOW
A flaw was found in Keycloak 7.0.1. A logged in user can do an account email enumeration attack.
CVE-2020-10734 1 Redhat 4 Jboss Fuse, Keycloak, Openshift Application Runtimes and 1 more 2024-02-04 2.1 LOW 3.3 LOW
A vulnerability was found in keycloak in the way that the OIDC logout endpoint does not have CSRF protection. Versions shipped with Red Hat Fuse 7, Red Hat Single Sign-on 7, and Red Hat Openshift Application Runtimes are believed to be vulnerable.
CVE-2020-10758 1 Redhat 3 Keycloak, Openshift Application Runtimes, Single Sign-on 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Keycloak before 11.0.1 where DoS attack is possible by sending twenty requests simultaneously to the specified keycloak server, all with a Content-Length header value that exceeds the actual byte count of the request body.
CVE-2020-1710 1 Redhat 4 Jboss Data Grid, Jboss Enterprise Application Platform, Openshift Application Runtimes and 1 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The issue appears to be that JBoss EAP 6.4.21 does not parse the field-name in accordance to RFC7230[1] as it returns a 200 instead of a 400.
CVE-2020-10705 2 Netapp, Redhat 5 Oncommand Insight, Enterprise Linux, Jboss Enterprise Application Platform and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A flaw was discovered in Undertow in versions before Undertow 2.1.1.Final where certain requests to the "Expect: 100-continue" header may cause an out of memory error. This flaw may potentially lead to a denial of service.
CVE-2020-1757 1 Redhat 6 Jboss Data Grid, Jboss Enterprise Application Platform, Jboss Fuse and 3 more 2024-02-04 5.5 MEDIUM 8.1 HIGH
A flaw was found in all undertow-2.x.x SP1 versions prior to undertow-2.0.30.SP1, all undertow-1.x.x and undertow-2.x.x versions prior to undertow-2.1.0.Final, where the Servlet container causes servletPath to normalize incorrectly by truncating the path after semicolon which may lead to an application mapping resulting in the security bypass.
CVE-2020-1718 1 Redhat 3 Jboss Fuse, Keycloak, Openshift Application Runtimes 2024-02-04 6.5 MEDIUM 8.8 HIGH
A flaw was found in the reset credential flow in all Keycloak versions before 8.0.0. This flaw allows an attacker to gain unauthorized access to the application.