Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2024-01-29 CVE-2023-40548 Integer Overflow or Wraparound vulnerability in multiple products
A buffer overflow was found in Shim in the 32-bit system.
local
high complexity
redhat fedoraproject CWE-190
7.4
2024-01-28 CVE-2024-0841 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference flaw was found in the hugetlbfs_fill_super function in the Linux kernel hugetlbfs (HugeTLB pages) functionality.
local
low complexity
linux redhat CWE-476
7.8
2024-01-26 CVE-2023-6291 Open Redirect vulnerability in Redhat products
A flaw was found in the redirect_uri validation logic in Keycloak.
network
low complexity
redhat CWE-601
7.1
2024-01-25 CVE-2023-52355 Out-of-bounds Write vulnerability in multiple products
An out-of-memory flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFRasterScanlineSize64() API.
network
low complexity
libtiff redhat CWE-787
7.5
2024-01-25 CVE-2023-52356 Out-of-bounds Write vulnerability in multiple products
A segment fault (SEGV) flaw was found in libtiff that could be triggered by passing a crafted tiff file to the TIFFReadRGBATileExt() API.
network
low complexity
libtiff redhat CWE-787
7.5
2024-01-25 CVE-2023-40547 Out-of-bounds Write vulnerability in Redhat Enterprise Linux and Shim
A remote code execution vulnerability was found in Shim.
high complexity
redhat CWE-787
8.3
2024-01-22 CVE-2024-0775 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the __ext4_remount in fs/ext4/super.c in ext4 in the Linux kernel.
local
low complexity
linux redhat CWE-416
7.1
2024-01-21 CVE-2023-6531 Race Condition vulnerability in multiple products
A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.
local
high complexity
linux redhat CWE-362
7.0
2024-01-18 CVE-2024-0408 A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject
5.5
2024-01-18 CVE-2024-0409 Out-of-bounds Write vulnerability in multiple products
A flaw was found in the X.Org server.
local
low complexity
x-org tigervnc redhat fedoraproject CWE-787
7.8