Vulnerabilities > Redhat

DATE CVE VULNERABILITY TITLE RISK
2024-02-15 CVE-2024-1488 Incorrect Default Permissions vulnerability in multiple products
A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration.
local
low complexity
fedoraproject redhat CWE-276
7.3
2024-02-14 CVE-2023-50387 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue.
7.5
2024-02-14 CVE-2024-1485 Path Traversal vulnerability in multiple products
A flaw was found in the decompression function of registry-support.
network
low complexity
redhat devfile CWE-22
critical
9.3
2024-02-12 CVE-2024-1454 The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. 3.4
2024-02-12 CVE-2024-1459 Unspecified vulnerability in Redhat Undertow
A path traversal vulnerability was found in Undertow.
network
low complexity
redhat
5.3
2024-02-12 CVE-2023-6681 A vulnerability was found in JWCrypto.
network
low complexity
latchset redhat fedoraproject
5.3
2024-02-11 CVE-2024-1151 Out-of-bounds Write vulnerability in multiple products
A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel.
local
low complexity
debian redhat fedoraproject linux CWE-787
5.5
2024-02-09 CVE-2024-0229 An out-of-bounds memory access flaw was found in the X.Org server.
local
low complexity
x-org fedoraproject redhat
7.8
2024-02-07 CVE-2023-6356 A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
redhat linux debian
7.5
2024-02-07 CVE-2023-6535 A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat
7.5