Vulnerabilities > Redhat > Enterprise Linux Workstation

DATE CVE VULNERABILITY TITLE RISK
2021-03-03 CVE-2020-27749 Stack-based Buffer Overflow vulnerability in multiple products
A flaw was found in grub2 in versions prior to 2.06.
local
low complexity
gnu redhat fedoraproject netapp CWE-121
6.7
2021-03-03 CVE-2020-25647 Out-of-bounds Write vulnerability in multiple products
A flaw was found in grub2 in versions prior to 2.06.
7.6
2021-03-03 CVE-2020-25632 Use After Free vulnerability in multiple products
A flaw was found in grub2 in versions prior to 2.06.
local
low complexity
gnu redhat fedoraproject netapp CWE-416
8.2
2021-03-03 CVE-2020-14372 Incomplete Blacklist vulnerability in multiple products
A flaw was found in grub2 in versions prior to 2.06, where it incorrectly enables the usage of the ACPI command when Secure Boot is enabled.
local
high complexity
gnu redhat fedoraproject netapp CWE-184
7.5
2020-10-27 CVE-2020-3864 Origin Validation Error vulnerability in multiple products
A logic issue was addressed with improved validation.
local
low complexity
apple redhat CWE-346
7.2
2020-10-27 CVE-2019-8846 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
apple redhat CWE-416
critical
9.3
2020-10-27 CVE-2019-8844 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-10-27 CVE-2019-8835 Out-of-bounds Write vulnerability in multiple products
Multiple memory corruption issues were addressed with improved memory handling.
network
apple redhat CWE-787
critical
9.3
2020-03-12 CVE-2020-10531 Integer Overflow or Wraparound vulnerability in multiple products
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1.
8.8
2020-02-27 CVE-2020-6418 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject redhat debian CWE-843
8.8