Vulnerabilities > Redhat > Enterprise Linux

DATE CVE VULNERABILITY TITLE RISK
2024-01-03 CVE-2023-6004 Injection vulnerability in multiple products
A flaw was found in libssh.
local
low complexity
libssh redhat fedoraproject CWE-74
4.8
2024-01-03 CVE-2024-0217 Use After Free vulnerability in multiple products
A use-after-free flaw was found in PackageKitd.
3.3
2024-01-02 CVE-2023-7192 Memory Leak vulnerability in multiple products
A memory leak problem was found in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c in the Linux Kernel.
local
low complexity
linux redhat CWE-401
4.4
2024-01-02 CVE-2024-0193 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the netfilter subsystem of the Linux kernel.
local
low complexity
linux redhat CWE-416
6.7
2024-01-02 CVE-2023-6693 Out-of-bounds Write vulnerability in multiple products
A stack based buffer overflow was found in the virtio-net device of QEMU.
local
low complexity
qemu redhat fedoraproject CWE-787
5.3
2023-12-27 CVE-2023-4641 Improper Authentication vulnerability in multiple products
A flaw was found in shadow-utils.
local
low complexity
shadow-maint redhat CWE-287
5.5
2023-12-24 CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit.
local
high complexity
openbsd fedoraproject redhat
7.0
2023-12-24 CVE-2023-51765 Insufficient Verification of Data Authenticity vulnerability in multiple products
sendmail through 8.17.2 allows SMTP smuggling in certain configurations.
network
low complexity
sendmail freebsd redhat CWE-345
5.3
2023-12-24 CVE-2023-51764 Insufficient Verification of Data Authenticity vulnerability in multiple products
Postfix through 3.8.5 allows SMTP smuggling unless configured with smtpd_data_restrictions=reject_unauth_pipelining and smtpd_discard_ehlo_keywords=chunking (or certain other options that exist in recent versions).
network
low complexity
postfix fedoraproject redhat CWE-345
5.3
2023-12-21 CVE-2023-6546 Race Condition vulnerability in multiple products
A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel.
local
high complexity
linux fedoraproject redhat CWE-362
7.0