Vulnerabilities > Redhat > Enterprise Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-08-31 CVE-2021-3634 Out-of-bounds Write vulnerability in multiple products
A flaw has been found in libssh in versions prior to 0.9.6.
6.5
2021-08-25 CVE-2021-3605 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5.
local
low complexity
openexr redhat debian CWE-119
5.5
2021-08-13 CVE-2021-3573 Race Condition vulnerability in multiple products
A use-after-free in function hci_sock_bound_ioctl() of the Linux kernel HCI subsystem was found in the way user calls ioct HCIUNBLOCKADDR or other way triggers race condition of the call hci_unregister_dev() together with one of the calls hci_sock_blacklist_add(), hci_sock_blacklist_del(), hci_get_conn_info(), hci_get_auth_info().
local
high complexity
linux redhat fedoraproject CWE-362
6.4
2021-08-13 CVE-2021-3635 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A flaw was found in the Linux kernel netfilter implementation in versions prior to 5.5-rc7.
local
low complexity
linux redhat fedoraproject CWE-119
4.9
2021-08-05 CVE-2021-3679 Infinite Loop vulnerability in multiple products
A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way.
local
low complexity
linux redhat debian CWE-835
5.5
2021-07-06 CVE-2021-3598 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There's a flaw in OpenEXR's ImfDeepScanLineInputFile functionality in versions prior to 3.0.5.
local
low complexity
openexr redhat debian CWE-119
5.5
2021-06-09 CVE-2021-0129 Improper access control in BlueZ may allow an authenticated user to potentially enable information disclosure via adjacent access.
low complexity
bluez redhat debian
5.7
2021-06-04 CVE-2021-3565 Use of Hard-coded Credentials vulnerability in multiple products
A flaw was found in tpm2-tools in versions before 5.1.1 and before 4.3.2.
5.9
2021-06-03 CVE-2021-3569 Out-of-bounds Write vulnerability in multiple products
A stack corruption bug was found in libtpms in versions before 0.7.2 and before 0.8.0 while decrypting data using RSA.
local
low complexity
libtpms-project redhat CWE-787
5.5
2021-06-02 CVE-2020-10742 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel.
local
low complexity
linux redhat CWE-787
6.0