Vulnerabilities > Redhat > Enterprise Linux
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-09-03 | CVE-2024-45619 | Classic Buffer Overflow vulnerability in multiple products A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. | 4.3 |
2024-09-03 | CVE-2024-45620 | Classic Buffer Overflow vulnerability in multiple products A vulnerability was found in the pkcs15-init tool in OpenSC. | 3.9 |
2024-08-19 | CVE-2024-44070 | An issue was discovered in FRRouting (FRR) through 10.1. | 7.5 |
2024-08-12 | CVE-2024-7006 | NULL Pointer Dereference vulnerability in multiple products A null pointer dereference flaw was found in Libtiff via `tif_dirinfo.c`. | 7.5 |
2024-08-02 | CVE-2024-3056 | Resource Exhaustion vulnerability in multiple products A flaw was found in Podman. | 7.7 |
2024-07-09 | CVE-2024-6237 | Unspecified vulnerability in Redhat products A flaw was found in the 389 Directory Server. | 6.5 |
2024-07-05 | CVE-2024-6505 | Out-of-bounds Read vulnerability in multiple products A flaw was found in the virtio-net device in QEMU. | 6.8 |
2024-07-01 | CVE-2024-6387 | Race Condition vulnerability in multiple products A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). | 8.1 |
2024-06-21 | CVE-2024-6239 | A flaw was found in the Poppler's Pdfinfo utility. | 7.5 |
2024-06-12 | CVE-2024-3183 | Use of Password Hash With Insufficient Computational Effort vulnerability in Redhat products A vulnerability was found in FreeIPA in a way when a Kerberos TGS-REQ is encrypted using the client’s session key. | 8.1 |