Vulnerabilities > Redhat > Enterprise Linux > 9.0

DATE CVE VULNERABILITY TITLE RISK
2023-08-07 CVE-2023-4147 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID.
local
low complexity
linux fedoraproject redhat debian CWE-416
7.8
2023-08-07 CVE-2023-4194 Incorrect Authorization vulnerability in multiple products
A flaw was found in the Linux kernel's TUN/TAP functionality.
local
low complexity
linux redhat fedoraproject debian CWE-863
5.5
2023-08-03 CVE-2023-4133 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-416
5.5
2023-08-01 CVE-2023-38559 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found in base/gdevdevn.c:1973 in devn_pcx_write_rle() in ghostscript.
local
low complexity
artifex redhat fedoraproject debian CWE-120
5.5
2023-07-31 CVE-2023-4004 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END.
7.8
2023-07-31 CVE-2023-4010 Infinite Loop vulnerability in multiple products
A flaw was found in the USB Host Controller Driver framework in the Linux kernel.
low complexity
linux redhat CWE-835
4.6
2023-07-25 CVE-2023-3772 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem).
local
low complexity
redhat fedoraproject linux debian CWE-476
4.4
2023-07-25 CVE-2023-3773 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem).
local
low complexity
redhat fedoraproject linux debian CWE-125
4.4
2023-07-24 CVE-2023-33951 Improper Locking vulnerability in multiple products
A race condition vulnerability was found in the vmwgfx driver in the Linux kernel.
local
high complexity
linux redhat CWE-667
5.3
2023-07-24 CVE-2023-33952 Double Free vulnerability in multiple products
A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel.
local
low complexity
linux redhat CWE-415
6.7