Redhat

Enterprise Linux

1709 vulnerabilities found.

Hinweis: Diese Liste kann unvollständig sein. Daten werden ohne Gewähr im Ursprungsformat bereitgestellt.
  • EPSS 1.49%
  • Published 22.02.2024 17:15:08
  • Last modified 05.05.2025 14:14:41

The implementation of PEAP in wpa_supplicant through 2.10 allows authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vuln...

  • EPSS 0.07%
  • Published 15.02.2024 05:15:10
  • Last modified 30.01.2025 22:15:09

A vulnerability was found in Unbound due to incorrect default permissions, allowing any process outside the unbound group to modify the unbound runtime configuration. If a process can connect over localhost to port 8953, it can alter the configuratio...

Media report
  • EPSS 42.22%
  • Published 14.02.2024 16:15:45
  • Last modified 12.05.2025 15:15:56

Certain DNSSEC aspects of the DNS protocol (in RFC 4033, 4034, 4035, 6840, and related RFCs) allow remote attackers to cause a denial of service (CPU consumption) via one or more DNSSEC responses, aka the "KeyTrap" issue. One of the concerns is that,...

  • EPSS 0.08%
  • Published 12.02.2024 23:15:08
  • Last modified 21.11.2024 08:50:37

The use-after-free vulnerability was found in the AuthentIC driver in OpenSC packages, occuring in the card enrolment process using pkcs15-init when a user or administrator enrols or modifies cards. An attacker must have physical access to the comput...

  • EPSS 0.03%
  • Published 12.02.2024 14:15:08
  • Last modified 21.11.2024 08:44:20

A vulnerability was found in JWCrypto. This flaw allows an attacker to cause a denial of service (DoS) attack and possible password brute-force and dictionary attacks to be more resource-intensive. This issue can result in a large amount of computati...

  • EPSS 0.02%
  • Published 12.02.2024 13:15:09
  • Last modified 18.02.2025 11:15:11

A heap overflow flaw was found in 389-ds-base. This issue leads to a denial of service when writing a value larger than 256 chars in log_entry_attr.

  • EPSS 0.01%
  • Published 11.02.2024 15:15:07
  • Last modified 21.11.2024 08:49:54

A vulnerability was reported in the Open vSwitch sub-component in the Linux Kernel. The flaw occurs when a recursive operation of code push recursively calls into the code block. The OVS module does not validate the stack depth, pushing too many fram...

  • EPSS 0.29%
  • Published 09.02.2024 07:16:00
  • Last modified 04.08.2025 21:15:28

An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if...

  • EPSS 0.03%
  • Published 07.02.2024 21:15:08
  • Last modified 21.11.2024 08:43:41

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and c...

  • EPSS 0.04%
  • Published 07.02.2024 21:15:08
  • Last modified 21.11.2024 08:44:03

A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, caus...