Red Hat Vulnerabilities

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

Type

The moderation team is working with the threat intelligence team to categorize software that is affected by security vulnerabilities. This helps to illustrate the assignment of these categories to determine the most affected software types.

Product

Red Hat Enterprise Linux113
Red Hat Linux80
Red Hat JBoss Enterprise Application Platform65
Red Hat Ansible41
Red Hat Ansible Tower29

Grouping vulnerabilities by products helps to get an overview. This makes it possible to determine an homogeneous landscape or the most important hotspots in heterogeneous landscapes.

Remediation

Official Fix639
Temporary Fix0
Workaround5
Unavailable1
Not Defined362

Vendors and researchers are eager to find countermeasures to mitigate security vulnerabilities. These can be distinguished between multiple forms and levels of remediation which influence risks differently.

Exploitability

High19
Functional0
Proof-of-Concept79
Unproven36
Not Defined873

Researcher and attacker which are looking for security vulnerabilities try to exploit them for academic purposes or personal gain. The level and quality of exploitability can be distinguished to determine simplicity and strength of attacks.

Access Vector

Not Defined0
Physical1
Local278
Adjacent136
Network592

The approach a vulnerability it becomes important to use the expected access vector. This is typically via the network, local, or physically even.

Authentication

Not Defined0
High16
Low359
None632

To exploit a vulnerability a certail level of authentication might be required. Vulnerabilities without such a requirement are much more popular.

User Interaction

Not Defined0
Required133
None874

Some attack scenarios require some user interaction by a victim. This is typical for phishing, social engineering and cross site scripting attacks.

C3BM Index

Our unique C3BM Index (CVSSv3 Base Meta Index) cumulates the CVSSv3 Meta Base Scores of all entries over time. Comparing this index to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

CVSSv3 Base

≤10
≤20
≤35
≤4141
≤5143
≤6252
≤7186
≤8155
≤976
≤1049

The Common Vulnerability Scoring System (CVSS) is an industry standard to define the characteristics and impacts of security vulnerabilities. The base score represents the intrinsic aspects that are constant over time and across user environments. Our unique meta score merges all available scores from different sources to aggregate to the most reliable result.

CVSSv3 Temp

≤10
≤20
≤37
≤4151
≤5158
≤6281
≤7183
≤8137
≤963
≤1027

The Common Vulnerability Scoring System (CVSS) uses temp scores to reflect the characteristics of a vulnerability that may change over time but not across user environments. This includes reporting confidence, exploitability and remediation levels. We do also provide our unique meta score for temp scores, even though other sources rarely publish them.

VulDB

≤10
≤21
≤317
≤4185
≤5139
≤6261
≤7143
≤8150
≤963
≤1048

The moderation team is always defining the base vector and base score for an entry. These and all other available scores are used to generate the meta score.

NVD

≤10
≤20
≤33
≤49
≤512
≤668
≤766
≤880
≤945
≤1036

The National Vulnerability Database (NVD) is also defining CVSS vectors and scores. These are usually not complete and might differ from VulDB scores.

CNA

≤10
≤20
≤31
≤49
≤515
≤618
≤719
≤830
≤910
≤103

A CVE Numbering Authority (CNA) is responsible for assigning new CVE entries. They might also include a CVSS score. These are usually not complete and might differ from VulDB scores.

Vendor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤101

Some vendors are willing to publish their own CVSS vectors and scores for vulnerabilities in their products. The coverage varies from vendor to vendor.

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

There are sometimes also security researcher which provide their own CVSS vectors and scores for vulnerabilities they have found and published.

Exploit 0-day

<1k1
<2k3
<5k127
<10k365
<25k451
<50k60
<100k0
≥100k0

The moderation team is working with the threat intelligence team to determine prices for exploits. Our unique algorithm is used to identify the 0-day prices for an exploit, before it got distributed or became public. Calculated prices are aligned to prices disclosed by vulnerability broker and compared to prices we see on exploit markets.

Exploit Today

<1k661
<2k43
<5k136
<10k137
<25k30
<50k0
<100k0
≥100k0

The 0-day prices do not consider time-relevant factors. The today price does reflect price impacts like disclosure of vulnerability details, alternative exploits, availability of countermeasures. These dynamic aspects might decrease the exploit prices over time. Under certain circumstances this happens very fast.

Exploit Market Volume

Our unique calculation of exploit prices makes it possible to forecast the expected exploit market volume. The calculated prices for all possible 0-day expoits are cumulated for this task. Comparing the volume to the amount of disclosed vulnerabilities helps to pinpoint the most important events.

🔴 CTI Activities

Our unique Cyber Threat Intelligence aims to determine the ongoing research of actors to anticipiate their acitivities. Observing exploit markets on the Darknet, discussions of vulnerabilities on mailinglists, and exchanges on social media makes it possible to identify planned attacks. Monitored actors and activities are classified whether they are offensive or defensive. They are also weighted as some actors are well-known for certain products and technologies. And some of their disclosures might contain more or less details about technical aspects and personal context. The world map highlights active actors in real-time.

Affected Products (242): 3scale (1), 3scale API Management (1), 3scale API Management Platform (4), 3scale Admin Portal (1), 389 Directory Server (3), 389-ds-base (1), A-MQ Streams (1), AMQ (2), AMQ Broker (5), Advanced Cluster Management for Kubernetes (6), Advanced Cluster Security (1), Advanced Cluster Security for Kubernetes (1), Aeolus Conductor (1), Ansible (41), Ansible Automation Hub (1), Ansible Automation Platform (6), Ansible Automation Platform (1), Ansible Base (1), Ansible Community (1), Ansible Engine (16), Ansible Playbooks (1), Ansible Tower (29), Ansible Vault (1), Application Platforms (1), Automatic Bug Reporting Tool (3), Business Central (1), CMAN (1), Cairo (1), Ceph (1), Ceph Storage (5), Ceph Storage RGW (1), Ceph Storage RadosGW (2), Certificate Server (2), Certificate System (8), Certification (1), CloudForms (19), CloudForms 2 Management Engine (1), CloudForms 3.0 Management Engine (8), CloudForms 3.1 Management Engine (2), CloudForms Cloud Engine (2), CloudForms Management Engine (5), Cloudforms (1), Cloudforms 3.0 Management Engine (4), Cluster Suite (2), Conga (3), Cygwin (1), Data Grid (1), DataGrid (1), Decision Manager (2), Dependency Analytics Plugin (1), Desktop (1), Developer Hub (1), Directory Server (12), Discovery Server (1), DocBook Stylesheets (1), Docker (1), Dogtag Certificate System (3), Enterprise Application Platform (3), Enterprise Linux (113), Enterprise Linux Desktop (9), Enterprise Linux HPC Node (5), Enterprise Linux Kernel (1), Enterprise Linux OpenStack (1), Enterprise Linux OpenStack Platform (1), Enterprise Linux Server (5), Enterprise Linux Server Aus (1), Enterprise Linux Server Supplementary (1), Enterprise Linux Workstation (6), Enterprise MRG (13), Enterprise Mrg (4), Enterprise Virtualization (18), Enterprise Virtualization Hypervisor (2), Enterprise Virtualization Manager (19), Evince (4), Fedora (6), Fedora Core (6), Fedora Directory Server (1), Feedhenry Enterprise Mobile Application Platform (1), FreeIPA (6), Glint (1), GlusterFS (7), Gluster Storage (6), Gluster Storage Server (1), IcedTea (3), IcedTea-Web (5), IcedTea6 (2), Infinispan (2), InterChange (1), JBoss (15), JBoss A-MQ (6), JBoss Application Server (4), JBoss BPMS (4), JBoss BPM Suite (8), JBoss BRMS (4), JBoss Core Services httpd (2), JBoss Data Grid (3), JBoss Data Virtualization (3), JBoss EAP (11), JBoss Enterprise (10), JBoss Enterprise Application Platform (65), JBoss Enterprise Application Platform Expansion Pack (1), JBoss Enterprise BRMS Platform (3), JBoss Enterprise Portal Platform (11), JBoss Enterprise SOA Platform (2), JBoss Fuse (5), JBoss Operations Network (13), JBoss Portal (5), JBoss Remoting (2), JBossWeb (1), JBoss Web Framework Kit (4), JBoss Web Server (1), JBoss WildFly Application Server (1), Jboss (1), Jboss Enterprise Soa Platform (1), Jboss Enterprise Web (1), Jboss Fuse Esb Enterprise (1), Jbpm-designer (1), KIE Server (1), KON (2), Kernel (1), KeyCloak (4), Keycloak (2), Kie Workbench (1), Linux (83), Linux Advanced Workstation (1), Linux Enterprise (1), Luci (1), ManageIQ EVM (1), ManageIQ Enterprise Virtualization Manager (1), Middleware Container (1), Migration Toolkit for Containers (1), Mobile Application Platform (1), Multicluster Engine for Kubernetes (1), NetworkManager (1), Network Satelite Server (1), Network Satellite (11), Network Satellite Server (6), Nfs Utils (1), OpenShift (21), OpenShift API Management (1), OpenShift API for Data Protection (1), OpenShift Assisted Installer (1), OpenShift Container Platform (6), OpenShift Container Platform 3 (1), OpenShift Container Platform Assisted Installer (1), OpenShift Data Science (2), OpenShift Dev Spaces (1), OpenShift Developer Tools and Services (1), OpenShift Enterprise (14), OpenShift Origin (5), OpenShift Serverless (1), OpenShift Service Mesh (1), OpenShift Source-to-Image Builder Image (1), OpenShift Virtualization (1), OpenStack (16), OpenStack Platform (6), OpenStack Platform Director (2), Openshift (2), Openshift Container Storage (1), Openshift Sandboxed Containers (1), Openshift node-utils (1), Openstack (4), Openstack Enterprise (1), Openstack Folsom (2), PXE Server (1), PackStack (1), PolicyKit (1), Process Automation (2), Process Automation Manager (1), Quarkus (3), Quay (8), QuickStart Cloud Installer (4), RESTEasy (3), RHN (1), RPM (1), RPM Package Manager (8), Red Hat Certificate System (2), Remoting for SOA Platform (1), RichFaces (1), SDL (1), Satellite (25), Single Sign-On (7), Spacewalk (9), Storage Console (1), Storage Server (2), Stronghold (2), Subscription Asset Manager (2), TUX HTTP Server (1), Uberfire (1), Undertow (2), Update Infrastructure (1), VDI (1), Virtual Desktop Service Manager (1), WildFly (11), Wildfly Elytron (1), XML Language Server (1), XML Language Support (1), adminutil (1), cman (1), containers-image (1), dtach (1), enterprise linux (1), gfs2-utils (1), hawtjni (1), insights-client (1), jboss-client (1), jboss-remoting (1), katello-headpin (1), kdelibs (1), kexec-tools (3), keycloak (1), libvirt (17), livecd-tools (1), mcstrans (1), oVirt (1), open-iscsi (1), openshift (5), openshift-clients (1), openshift-logging (1), openstack (1), openstack-neutron (1), openstack-octavia (1), policycoreutils (2), ppp (1), python-eventlet (1), redhat-certification (5), redhat-sso-7 (1), rhevm-dwh (1), rhevm-reports (3), rhncfg (1), rpcbind (1), sos (2), spacewalk-java (2), spice-activex (1), spice-gtk (1), spice-xpi (4), subscription-manager (1), sysreport (1), system-config-firewall (1), system-config-printer (1), up2date (1), yum-rhn-plugin (1)

Link to Vendor Website: https://www.redhat.com/

PublishedBaseTempVulnerabilityProdExpRemEPSSCTICVE
05/09/20247.97.9Red Hat Migration Toolkit for Containers Registry integrity checkOperating SystemNot DefinedNot Defined0.000430.65CVE-2024-3727
05/08/20247.57.5Red Hat OpenStack Platform etcd Package resource consumptionCloud SoftwareNot DefinedNot Defined0.000430.00CVE-2024-4438
05/08/20247.57.5Red Hat OpenStack Platform etcd Package resource consumptionCloud SoftwareNot DefinedNot Defined0.000430.00CVE-2024-4437
05/08/20247.57.5Red Hat OpenStack Platform etcd Package resource consumptionCloud SoftwareNot DefinedNot Defined0.000430.10CVE-2024-4436
05/02/20244.34.3Red Hat WildFly EAP Management Interface denial of serviceApplication Server SoftwareNot DefinedNot Defined0.000430.04CVE-2024-4029
05/01/20243.53.5Red Hat OpenShift cluster-image-registry-operator information disclosureVirtualization SoftwareNot DefinedNot Defined0.000430.04CVE-2024-4369
04/25/20245.45.4Red Hat Keycloak dbProperties information disclosureApplication Server SoftwareNot DefinedNot Defined0.000450.05CVE-2024-1102
04/25/20246.46.4Red Hat OpenShift Container Platform resource consumptionVirtualization SoftwareNot DefinedNot Defined0.000450.05CVE-2023-6596
04/25/20246.06.0Red Hat Advanced Cluster Management for Kubernetes information disclosureVirtualization SoftwareNot DefinedNot Defined0.000450.00CVE-2024-1139
04/10/20247.37.3Red Hat Enterprise Application Platform OIDC App data authenticityUnknownNot DefinedNot Defined0.000430.34CVE-2023-6236
04/09/20247.37.3Red Hat JBoss Enterprise Application Platform HTTP Request server-side request forgeryApplication Server SoftwareNot DefinedNot Defined0.000430.04CVE-2024-1233
04/04/20243.53.5Red Hat Undertow FormAuthenticationMechanism memory allocationUnknownNot DefinedNot Defined0.000000.07CVE-2023-1973
03/15/20245.95.9Red Hat OpenStack openstack-designate insufficient granularity of access controlCloud SoftwareNot DefinedNot Defined0.000430.03CVE-2023-6725
03/07/20247.27.2Red Hat OpenShift kubevirt-csi trust boundary violationVirtualization SoftwareNot DefinedNot Defined0.000450.00CVE-2024-1725
02/29/20243.53.4Red Hat Ansible Automation Platform Websocket information disclosureAutomation SoftwareNot DefinedOfficial Fix0.000450.00CVE-2024-1657
02/20/20246.46.3Red Hat Undertow HTTP Upgrade WriteTimeoutStreamSinkConduit resource consumptionUnknownNot DefinedOfficial Fix0.000450.04CVE-2024-1635
02/14/20244.34.3Red Hat OpenShift Websocket cross-site request forgeryVirtualization SoftwareNot DefinedNot Defined0.000430.04CVE-2024-1342
01/25/20244.64.6Red Hat OpenStack Access Rule denial of serviceCloud SoftwareNot DefinedNot Defined0.000000.04CVE-2023-6110
01/24/20244.84.7Red Hat Dependency Analytics Plugin ui layerJenkins PluginNot DefinedOfficial Fix0.000440.02CVE-2024-23905
01/24/20248.08.0Red Hat Quarkus JSON Payload deserializationUnknownNot DefinedNot Defined0.000680.04CVE-2023-6267
01/24/20245.55.5Red Hat Quarkus RestEasy JAX-RS Endpoint improper authorizationUnknownNot DefinedNot Defined0.000450.04CVE-2023-5675
01/23/20246.96.9Red Hat oVirt GenericApiGWTService CreateUserSessionCommand improper authenticationVirtualization SoftwareNot DefinedOfficial Fix0.000770.00CVE-2024-0822
01/19/20244.24.2Red Hat Ansible Log information disclosureUnknownNot DefinedOfficial Fix0.000450.05CVE-2024-0690
12/19/20235.55.5Red Hat Developer Hub Catalog Import information disclosureUnknownNot DefinedOfficial Fix0.000490.00CVE-2023-6944
12/18/20234.74.7Red Hat Keycloak JARM Response redirectUnknownNot DefinedNot Defined0.001170.00CVE-2023-6927
12/15/20237.16.9Red Hat keycloak/Single Sign-On/Middleware Container/ Admin User Interface allocation of resourcesMiddlewareNot DefinedOfficial Fix0.000920.00CVE-2023-6563
12/09/20237.47.3Red Hat Quarkus Websocket incorrect behavior orderUnknownNot DefinedOfficial Fix0.000670.02CVE-2023-6394
11/03/20235.45.4Red Hat 3scale Admin Portal API Management exposure of resourceUnknownNot DefinedNot Defined0.000430.07CVE-2023-4910
11/02/20233.53.5Red Hat Ansible Template injectionUnknownNot DefinedNot Defined0.000420.00CVE-2023-5764
11/01/20236.06.0Red Hat python-eventlet denial of serviceProgramming Language SoftwareNot DefinedOfficial Fix0.000540.02CVE-2023-5625
10/06/20233.53.4Red Hat JBoss Enterprise Application Platform Class deserializationApplication Server SoftwareNot DefinedOfficial Fix0.003620.00CVE-2023-3171
10/06/20232.42.4Red Hat WildFly Management User RBAC permissionApplication Server SoftwareNot DefinedNot Defined0.000750.00CVE-2023-4061
10/05/20234.74.7Red Hat OpenShift API permissionVirtualization SoftwareNot DefinedNot Defined0.000480.00CVE-2022-3248
10/05/20235.55.5Red Hat OpenShift Node Role Label Privilege EscalationVirtualization SoftwareNot DefinedNot Defined0.001330.00CVE-2023-5408
09/27/20233.53.5Red Hat Infinispan denial of serviceUnknownNot DefinedNot Defined0.000620.04CVE-2023-5236
09/26/20235.55.5Red Hat Ansible Automation Hub Tarball path traversalAutomation SoftwareNot DefinedNot Defined0.000560.05CVE-2023-5189
09/24/20234.34.2Red Hat OpenShift Service Mesh Error Response injectionVirtualization SoftwareNot DefinedOfficial Fix0.000520.00CVE-2022-3962
09/23/20237.87.7Red Hat Single Sign-On access controlUnknownNot DefinedOfficial Fix0.000680.00CVE-2022-4039
09/22/20233.73.7Red Hat Ansible ansible-galaxy unknown vulnerabilityUnknownNot DefinedNot Defined0.000670.09CVE-2023-5115
09/17/20233.93.8Red Hat OpenShift OAuth Endpoint cross site scriptingVirtualization SoftwareProof-of-ConceptNot Defined0.000730.05CVE-2022-4145
09/16/20238.68.5Red Hat OpenShift Data Science Kubernetes Service authorizationVirtualization SoftwareNot DefinedOfficial Fix0.000680.04CVE-2023-0923
09/16/20234.74.7Red Hat OpenStack messages log fileCloud SoftwareNot DefinedNot Defined0.000870.05CVE-2022-3261
09/15/20235.04.9Red Hat OpenShift Container Platform cri-o default permissionVirtualization SoftwareNot DefinedOfficial Fix0.000450.00CVE-2022-3466
09/15/20235.85.8Red Hat Quay cross-site request forgeryUnknownNot DefinedNot Defined0.000480.00CVE-2023-4959
09/14/20234.34.3Red Hat Advanced Cluster Security Stackrox clickjackingUnknownNot DefinedNot Defined0.000520.00CVE-2023-4958
09/14/20237.47.4Red Hat Enterprise Linux Incomplete Fix CVE-2021-3750 use after freeOperating SystemNot DefinedNot Defined0.000420.03CVE-2023-2680
08/29/20235.55.5Red Hat Ansible sql injectionUnknownNot DefinedNot Defined0.000000.00CVE-2023-4567
08/23/20233.53.4Red Hat AMQ Broker Operator cleartext storageUnknownNot DefinedOfficial Fix0.000450.03CVE-2023-4066
08/23/20233.33.2Red Hat AMQ Broker Operator log fileUnknownNot DefinedOfficial Fix0.000420.00CVE-2023-4065
08/23/20236.56.5Red Hat subscription-manager D-Bus Interface improper authorizationUnknownNot DefinedNot Defined0.000420.04CVE-2023-3899

957 more entries are not shown

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!