Vulnerabilities > Redhat > Enterprise Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-09-18 CVE-2023-4527 Out-of-bounds Read vulnerability in multiple products
A flaw was found in glibc.
network
high complexity
gnu redhat fedoraproject netapp CWE-125
6.5
2023-09-18 CVE-2023-4806 Use After Free vulnerability in multiple products
A flaw was found in glibc.
network
high complexity
gnu redhat fedoraproject CWE-416
5.9
2023-09-13 CVE-2023-3255 Infinite Loop vulnerability in multiple products
A flaw was found in the QEMU built-in VNC server while processing ClientCutText messages.
network
low complexity
qemu redhat fedoraproject CWE-835
6.5
2023-09-13 CVE-2023-3301 Race Condition vulnerability in multiple products
A flaw was found in QEMU.
local
high complexity
qemu redhat CWE-362
5.6
2023-09-13 CVE-2023-4155 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel.
local
high complexity
linux redhat fedoraproject CWE-367
5.6
2023-09-12 CVE-2023-4813 Use After Free vulnerability in multiple products
A flaw was found in glibc.
network
high complexity
gnu redhat fedoraproject netapp CWE-416
5.9
2023-08-28 CVE-2023-4569 Memory Leak vulnerability in multiple products
A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel.
local
low complexity
linux redhat debian CWE-401
5.5
2023-08-25 CVE-2023-38201 A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration.
low complexity
keylime redhat fedoraproject
6.5
2023-08-23 CVE-2023-4042 Out-of-bounds Write vulnerability in multiple products
A flaw was found in ghostscript.
local
low complexity
artifex redhat CWE-787
5.5
2023-08-21 CVE-2023-4459 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in vmxnet3_rq_cleanup in drivers/net/vmxnet3/vmxnet3_drv.c in the networking sub-component in vmxnet3 in the Linux Kernel.
local
low complexity
linux redhat CWE-476
5.5