Vulnerabilities > Redhat > High

DATE CVE VULNERABILITY TITLE RISK
2024-07-01 CVE-2024-6387 Race Condition vulnerability in multiple products
A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd).
8.1
2024-06-21 CVE-2024-6239 A flaw was found in the Poppler's Pdfinfo utility.
network
low complexity
freedesktop redhat
7.5
2024-06-05 CVE-2024-5037 Authentication Bypass by Spoofing vulnerability in Redhat products
A flaw was found in OpenShift's Telemeter.
network
low complexity
redhat CWE-290
7.5
2024-02-14 CVE-2023-50387 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue.
7.5
2024-02-07 CVE-2023-6356 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat CWE-476
7.5
2024-02-07 CVE-2023-6535 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat CWE-476
7.5
2024-02-07 CVE-2023-6536 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in the Linux kernel's NVMe driver.
network
low complexity
linux redhat CWE-476
7.5
2024-02-06 CVE-2023-4503 Improper Initialization vulnerability in Redhat products
An improper initialization vulnerability was found in Galleon.
network
low complexity
redhat CWE-665
7.5
2024-02-05 CVE-2023-50781 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in m2crypto.
network
low complexity
redhat m2crypto-project CWE-203
7.5
2024-02-05 CVE-2023-50782 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in the python-cryptography package.
network
low complexity
redhat python-cryptography-project CWE-203
7.5