Vulnerabilities > Redhat > Enterprise Linux > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-12-08 CVE-2021-4048 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read flaw was found in the CLARRV, DLARRV, SLARRV, and ZLARRV functions in lapack through version 3.10.0, as also used in OpenBLAS before version 0.3.18.
9.1
2021-08-12 CVE-2021-20314 Out-of-bounds Write vulnerability in multiple products
Stack buffer overflow in libspf2 versions below 1.2.11 when processing certain SPF macros can lead to Denial of service and potentially code execution via malicious crafted SPF explanation messages.
network
low complexity
libspf2 redhat fedoraproject CWE-787
critical
9.8
2021-05-28 CVE-2021-20236 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the ZeroMQ server in versions before 4.3.3.
network
low complexity
zeromq redhat fedoraproject CWE-787
critical
9.8
2021-05-21 CVE-2020-36331 Out-of-bounds Read vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-125
critical
9.1
2021-05-21 CVE-2020-36329 Use After Free vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-416
critical
9.8
2021-05-21 CVE-2020-36328 Out-of-bounds Write vulnerability in multiple products
A flaw was found in libwebp in versions before 1.0.1.
network
low complexity
webmproject redhat netapp debian apple CWE-787
critical
9.8
2021-05-21 CVE-2018-25014 Use of Uninitialized Resource vulnerability in multiple products
A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol().
network
low complexity
webmproject redhat CWE-908
critical
9.8
2021-05-21 CVE-2018-25013 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes().
network
low complexity
webmproject redhat CWE-125
critical
9.1
2021-05-21 CVE-2018-25012 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24().
network
low complexity
webmproject redhat CWE-125
critical
9.1
2021-05-21 CVE-2018-25011 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16().
network
low complexity
webmproject redhat CWE-787
critical
9.8