Vulnerabilities > Redhat > Enterprise Linux > Low

DATE CVE VULNERABILITY TITLE RISK
2021-05-28 CVE-2021-20239 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.4.92 in the BPF protocol.
local
low complexity
linux redhat fedoraproject CWE-119
3.3
2021-05-26 CVE-2021-20297 Improper Input Validation vulnerability in multiple products
A flaw was found in NetworkManager in versions before 1.30.0.
local
low complexity
gnome redhat fedoraproject CWE-20
2.1
2021-05-06 CVE-2021-3501 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.12.
local
low complexity
linux redhat fedoraproject netapp CWE-787
3.6
2021-04-01 CVE-2021-3393 Information Exposure Through an Error Message vulnerability in multiple products
An information leak was discovered in postgresql in versions before 13.2, before 12.6 and before 11.11.
3.5
2021-03-18 CVE-2019-14850 Insufficient Control of Network Message Volume (Network Amplification) vulnerability in multiple products
A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1.
network
high complexity
nbdkit-project redhat CWE-406
2.6
2020-12-04 CVE-2020-27772 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in coders/bmp.c.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27773 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/gem-private.h.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-04 CVE-2020-27774 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/statistic.c.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27775 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/quantum.h.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27776 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/statistic.c.
local
low complexity
imagemagick redhat CWE-190
3.3