Vulnerabilities > Redhat > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-22 CVE-2023-52160 Improper Authentication vulnerability in multiple products
The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass.
network
low complexity
w1-fi debian redhat fedoraproject CWE-287
6.5
2024-02-12 CVE-2024-1459 Path Traversal: '../filedir' vulnerability in Redhat Undertow
A path traversal vulnerability was found in Undertow.
network
low complexity
redhat CWE-24
5.3
2024-02-06 CVE-2024-0690 Improper Encoding or Escaping of Output vulnerability in multiple products
An information disclosure flaw was found in ansible-core due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios.
local
low complexity
redhat fedoraproject CWE-116
5.5
2024-02-05 CVE-2023-7216 Link Following vulnerability in multiple products
A path traversal vulnerability was found in the CPIO utility.
local
low complexity
gnu redhat CWE-59
5.3
2024-02-04 CVE-2023-6240 Information Exposure Through Discrepancy vulnerability in multiple products
A Marvin vulnerability side-channel leakage was found in the RSA decryption operation in the Linux Kernel.
network
high complexity
linux redhat CWE-203
6.5
2024-01-31 CVE-2023-5992 Information Exposure Through Discrepancy vulnerability in multiple products
A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant.
network
high complexity
opensc-project redhat CWE-203
5.9
2024-01-31 CVE-2024-0914 Information Exposure Through Discrepancy vulnerability in multiple products
A timing side-channel vulnerability has been discovered in the opencryptoki package while processing RSA PKCS#1 v1.5 padded ciphertexts.
network
high complexity
opencryptoki-project redhat CWE-203
5.9
2024-01-30 CVE-2024-0564 Information Exposure Through Discrepancy vulnerability in multiple products
A flaw was found in the Linux kernel's memory deduplication mechanism.
low complexity
linux redhat CWE-203
6.5
2024-01-29 CVE-2023-40546 NULL Pointer Dereference vulnerability in multiple products
A flaw was found in Shim when an error happened while creating a new ESL variable.
local
low complexity
redhat fedoraproject CWE-476
5.5
2024-01-29 CVE-2023-40549 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read flaw was found in Shim due to the lack of proper boundary verification during the load of a PE binary.
local
low complexity
redhat fedoraproject CWE-125
5.5