Vulnerabilities > Redhat > Enterprise Linux > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-25 CVE-2023-4156 Out-of-bounds Read vulnerability in multiple products
A heap out-of-bounds read flaw was found in builtin.c in the gawk package.
local
low complexity
gnu redhat fedoraproject CWE-125
7.1
2023-09-25 CVE-2023-5156 Memory Leak vulnerability in multiple products
A flaw was found in the GNU C Library.
network
low complexity
gnu redhat CWE-401
7.5
2023-09-13 CVE-2023-2680 Use After Free vulnerability in multiple products
This CVE exists because of an incomplete fix for CVE-2021-3750.
local
low complexity
qemu redhat CWE-416
8.2
2023-08-23 CVE-2023-3899 Incorrect Authorization vulnerability in multiple products
A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization.
local
low complexity
redhat fedoraproject CWE-863
7.8
2023-08-16 CVE-2023-4387 Use After Free vulnerability in multiple products
A use-after-free flaw was found in vmxnet3_rq_alloc_rx_buf in drivers/net/vmxnet3/vmxnet3_drv.c in VMware's vmxnet3 ethernet NIC driver in the Linux Kernel.
local
low complexity
linux redhat CWE-416
7.1
2023-08-11 CVE-2023-39417 SQL Injection vulnerability in multiple products
IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or "").
network
low complexity
postgresql redhat debian CWE-89
8.8
2023-08-10 CVE-2023-4128 Use After Free vulnerability in multiple products
A use-after-free flaw was found in net/sched/cls_fw.c in classifiers (cls_fw, cls_u32, and cls_route) in the Linux Kernel.
local
low complexity
linux redhat fedoraproject CWE-416
7.8
2023-08-07 CVE-2023-4147 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID.
local
low complexity
linux fedoraproject redhat debian CWE-416
7.8
2023-07-31 CVE-2023-4004 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END.
7.8
2023-07-24 CVE-2023-38200 Excessive Iteration vulnerability in multiple products
A flaw was found in Keylime.
network
low complexity
keylime redhat fedoraproject CWE-834
7.5