Vulnerabilities > Redhat > Enterprise Linux > Low

DATE CVE VULNERABILITY TITLE RISK
2024-02-06 CVE-2024-1048 Incomplete Cleanup vulnerability in multiple products
A flaw was found in the grub2-set-bootflag utility of grub2.
local
low complexity
gnu redhat fedoraproject CWE-459
3.3
2024-01-03 CVE-2024-0217 Use After Free vulnerability in multiple products
A use-after-free flaw was found in PackageKitd.
3.3
2023-11-06 CVE-2023-4535 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption.
3.8
2023-06-06 CVE-2023-2602 Memory Leak vulnerability in multiple products
A vulnerability was found in the pthread_create() function in libcap.
3.3
2023-03-27 CVE-2021-3923 A flaw was found in the Linux kernel's implementation of RDMA over infiniband.
local
low complexity
redhat fedoraproject
2.3
2023-03-23 CVE-2023-1513 Improper Initialization vulnerability in multiple products
A flaw was found in KVM.
local
low complexity
linux fedoraproject redhat CWE-665
3.3
2023-03-03 CVE-2022-41862 In PostgreSQL, a modified, unauthenticated server can send an unterminated string during the establishment of Kerberos transport encryption.
network
high complexity
postgresql fedoraproject redhat
3.7
2022-08-24 CVE-2021-4217 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in unzip.
local
low complexity
unzip-project fedoraproject redhat CWE-476
3.3
2022-08-17 CVE-2020-14394 Infinite Loop vulnerability in multiple products
An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring.
local
low complexity
qemu fedoraproject redhat CWE-835
3.2
2022-06-28 CVE-2022-0987 A flaw was found in PackageKit in the way some of the methods exposed by the Transaction interface examines files.
local
low complexity
packagekit-project redhat
2.1