Vulnerabilities > Redhat > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-10-09 CVE-2023-39193 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the Netfilter subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
6.0
2023-10-09 CVE-2023-39194 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the XFRM subsystem in the Linux kernel.
local
low complexity
linux redhat fedoraproject CWE-125
4.4
2023-10-06 CVE-2023-5366 Insufficient Verification of Data Authenticity vulnerability in multiple products
A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules.
local
low complexity
openvswitch redhat CWE-345
5.5
2023-10-05 CVE-2023-40745 Integer Overflow or Wraparound vulnerability in multiple products
LibTIFF is vulnerable to an integer overflow.
network
low complexity
libtiff fedoraproject redhat netapp CWE-190
6.5
2023-10-05 CVE-2023-41175 Integer Overflow or Wraparound vulnerability in multiple products
A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c.
network
low complexity
libtiff fedoraproject redhat CWE-190
6.5
2023-10-05 CVE-2023-42754 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the Linux kernel ipv4 stack.
local
low complexity
linux redhat fedoraproject CWE-476
5.5
2023-10-05 CVE-2023-42755 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel.
local
low complexity
linux redhat debian CWE-125
5.5
2023-10-05 CVE-2022-4145 Injection vulnerability in Redhat Openshift Container Platform 4.0
A content spoofing flaw was found in OpenShift's OAuth endpoint.
network
low complexity
redhat CWE-74
5.3
2023-10-04 CVE-2023-3576 Memory Leak vulnerability in multiple products
A memory leak flaw was found in Libtiff's tiffcrop utility.
local
low complexity
libtiff fedoraproject redhat CWE-401
5.5
2023-10-04 CVE-2023-3971 Cross-site Scripting vulnerability in Redhat products
An HTML injection flaw was found in Controller in the user interface settings.
network
low complexity
redhat CWE-79
5.4