Vulnerabilities > Redhat > Enterprise Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-05-26 CVE-2023-1667 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference was found In libssh during re-keying with algorithm guessing.
network
low complexity
libssh fedoraproject debian redhat CWE-476
6.5
2023-05-26 CVE-2023-1981 Resource Exhaustion vulnerability in multiple products
A vulnerability was found in the avahi library.
local
low complexity
avahi fedoraproject redhat CWE-400
5.5
2023-05-26 CVE-2023-2283 Improper Authentication vulnerability in multiple products
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems.
network
low complexity
libssh fedoraproject redhat CWE-287
6.5
2023-05-18 CVE-2023-33203 Race Condition vulnerability in multiple products
The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/net/ethernet/qualcomm/emac/emac.c if a physically proximate attacker unplugs an emac based device.
high complexity
linux redhat CWE-362
6.4
2023-05-17 CVE-2023-2731 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c file.
local
low complexity
libtiff redhat fedoraproject CWE-476
5.5
2023-05-15 CVE-2023-1729 Out-of-bounds Write vulnerability in multiple products
A flaw was found in LibRaw.
network
low complexity
libraw fedoraproject redhat CWE-787
6.5
2023-05-15 CVE-2023-2700 Memory Leak vulnerability in multiple products
A vulnerability was found in libvirt.
local
low complexity
redhat fedoraproject CWE-401
5.5
2023-05-10 CVE-2023-32573 Divide By Zero vulnerability in multiple products
In Qt before 5.15.14, 6.0.x through 6.2.x before 6.2.9, and 6.3.x through 6.5.x before 6.5.1, QtSvg QSvgFont m_unitsPerEm initialization is mishandled.
network
low complexity
qt redhat CWE-369
6.5
2023-05-08 CVE-2023-2513 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes.
local
low complexity
linux redhat CWE-416
6.7
2023-04-24 CVE-2023-2019 A flaw was found in the Linux kernel's netdevsim device driver, within the scheduling of events.
local
low complexity
linux redhat
4.4