Vulnerabilities > Redhat > Enterprise Linux > 6.3

DATE CVE VULNERABILITY TITLE RISK
2019-10-14 CVE-2019-14823 Improperly Implemented Security Check for Standard vulnerability in multiple products
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain.
network
high complexity
jss-cryptomanager-project redhat CWE-358
7.4
2017-10-05 CVE-2017-1000253 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015).
local
low complexity
redhat centos linux CWE-119
7.8