VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Redhat
> Enterprise Linux FOR Power Little Endian
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2023-03-06
CVE-2019-8720
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A vulnerability was found in WebKit.
network
low complexity
webkitgtk
wpewebkit
redhat
CWE-119
8.8
8.8
2023-02-01
CVE-2022-4254
sssd: libsss_certmap fails to sanitise certificate data used in LDAP filters
network
low complexity
fedoraproject
redhat
8.8
8.8
2022-08-26
CVE-2021-3669
Allocation of Resources Without Limits or Throttling vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux
ibm
debian
fedoraproject
redhat
CWE-770
5.5
5.5
2022-08-23
CVE-2021-3975
A use-after-free flaw was found in libvirt.
network
low complexity
redhat
canonical
fedoraproject
debian
netapp
6.5
6.5
2022-08-23
CVE-2021-23177
An improper link resolution flaw while extracting an archive can lead to changing the access control list (ACL) of the target of the link.
local
low complexity
libarchive
fedoraproject
redhat
debian
7.8
7.8
2022-08-23
CVE-2021-31566
An improper link resolution flaw can occur while extracting an archive leading to changing modes, times, access control lists, and flags of a file outside of the archive.
local
low complexity
libarchive
fedoraproject
redhat
debian
splunk
7.8
7.8
2022-07-06
CVE-2021-3695
Out-of-bounds Write vulnerability in multiple products
A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area.
local
high complexity
gnu
fedoraproject
redhat
netapp
CWE-787
4.5
4.5
2022-07-06
CVE-2021-3696
Out-of-bounds Write vulnerability in multiple products
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader.
local
high complexity
gnu
redhat
netapp
CWE-787
4.5
4.5
2022-07-06
CVE-2021-3697
Out-of-bounds Write vulnerability in multiple products
A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap.
local
high complexity
gnu
redhat
CWE-787
7.0
7.0
2022-04-29
CVE-2022-1227
Improper Privilege Management vulnerability in multiple products
A privilege escalation flaw was found in Podman.
network
low complexity
podman-project
psgo-project
redhat
fedoraproject
CWE-269
8.8
8.8
«
Previous
1
2
3
4
(current)
5
6
...
8
9
»
Next