Vulnerabilities > Redhat > Enterprise Linux > High

DATE CVE VULNERABILITY TITLE RISK
2024-02-14 CVE-2023-50387 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue.
7.5
2024-02-07 CVE-2023-6356 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat CWE-476
7.5
2024-02-07 CVE-2023-6535 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat CWE-476
7.5
2024-02-07 CVE-2023-6536 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat CWE-476
7.5
2024-02-05 CVE-2023-50781 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in m2crypto.
network
low complexity
redhat m2crypto-project CWE-203
7.5
2024-02-05 CVE-2023-50782 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in the python-cryptography package.
network
low complexity
redhat python-cryptography-project CWE-203
7.5
2024-01-28 CVE-2024-0841 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality.
local
low complexity
linux redhat CWE-476
7.8
2024-01-25 CVE-2023-52355 Out-of-bounds Write vulnerability in multiple products
An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API.
network
low complexity
libtiff redhat CWE-787
7.5
2024-01-25 CVE-2023-52356 Out-of-bounds Write vulnerability in multiple products
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API.
network
low complexity
libtiff redhat CWE-787
7.5
2024-01-25 CVE-2023-40547 Out-of-bounds Read vulnerability in Redhat Enterprise Linux and Shim
A remote code execution vulnerability was found in Shim.
high complexity
redhat CWE-125
8.3