Vulnerabilities > Redhat > Enterprise Linux

DATE CVE VULNERABILITY TITLE RISK
2024-06-12 CVE-2024-5742 Link Following vulnerability in multiple products
A vulnerability was found in GNU Nano that allows a possible privilege escalation through an insecure temporary file.
local
high complexity
gnu redhat CWE-59
6.7
2024-06-06 CVE-2024-3049 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in Booth, a cluster ticket manager.
network
high complexity
clusterlabs redhat CWE-345
5.9
2024-04-10 CVE-2024-3567 Reachable Assertion vulnerability in multiple products
A flaw was found in QEMU.
local
low complexity
qemu redhat CWE-617
5.5
2024-02-22 CVE-2023-52160 Improper Authentication vulnerability in multiple products
The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass.
network
low complexity
debian redhat fedoraproject w1-fi CWE-287
6.5
2024-02-14 CVE-2023-50387 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue.
7.5
2024-02-12 CVE-2024-1454 Use After Free vulnerability in multiple products
The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards.
3.4
2024-02-12 CVE-2023-6681 Resource Exhaustion vulnerability in multiple products
A vulnerability was found in JWCrypto.
network
low complexity
latchset redhat fedoraproject CWE-400
5.3
2024-02-11 CVE-2024-1151 Out-of-bounds Write vulnerability in multiple products
A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel.
local
low complexity
debian redhat fedoraproject linux CWE-787
5.5
2024-02-09 CVE-2024-0229 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds memory access flaw was found in the X.Org server.
local
low complexity
x-org fedoraproject redhat CWE-787
7.8
2024-02-07 CVE-2023-6356 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
redhat linux debian CWE-476
7.5