Filters

Redhat Enterprise LinuxMutt: neomutt: to and cc email header fields are not protected by cryptographic signing

7.4
First published (updated )

Linux Linux kernelparport: Proper fix for array out-of-bounds access

7.8
First published (updated )

Redhat Enterprise LinuxFixes in libtiff

7.5
EPSS
0.05%
First published (updated )

maven/org.keycloak:keycloak-servicesWildfly-elytron: org.keycloak/keycloak-services: session fixation in elytron saml adapters

8.1
EPSS
0.24%
First published (updated )

FreeBSD FreeBSDOpenSSH regreSSHion Attack (CVE-2024-6387)

8.1
EPSS
71.47%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Redhat Enterprise LinuxPoppler: pdfinfo: crash in broken documents when using -dests parameter

7.5
EPSS
0.05%
First published (updated )

Redhat Openshift Container PlatformCri-o: malicious container can create symlink on host

8.1
EPSS
0.04%
First published (updated )

Redhat Enterprise LinuxPodman: kernel: containers in shared ipc namespace are vulnerable to denial of service attack

7.7
First published (updated )

Redhat Enterprise Linux AusFreeipa: user can obtain a hash of the passwords of all domain users and perform offline brute force

8.1
First published (updated )

redhat/FreeIPAFreeipa: delegation rules allow a proxy service to impersonate any user to access another target service

8.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Windows Server 2012Unbound: disclosure of CVE-2023-50387 and CVE-2023-50868 DNSSEC validation vulnerabilities

7.5
First published (updated )

redhat/shimShim: out of bounds read when parsing mz binaries

7.1
EPSS
0.04%
First published (updated )

Linux Linux kernelKernel: use-after-free while changing the mount option in __ext4_remount leading

7.1
EPSS
0.04%
First published (updated )

Linux Linux kernelKernel: use-after-free after removing device in wb_inode_writeback_end in mm/page-writeback.c

7.8
EPSS
0.04%
First published (updated )

ubuntu/gnutls28Gnutls: incomplete fix for cve-2023-5981

7.5
EPSS
0.18%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Redhat Enterprise LinuxXorg-x11-server: selinux context corruption

7.8
EPSS
0.04%
First published (updated )

Redhat Enterprise Linux EusXorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access

7.8
First published (updated )

ubuntu/linuxKernel: hugetlbfs: null pointer dereference in hugetlbfs_fill_super function

7.8
EPSS
0.04%
First published (updated )

Redhat Enterprise LinuxLast updated 24 July 2024

First published (updated )

Linux Linux kernelKernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation

7.8
EPSS
0.04%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Linux Linux kernelLinux Kernel GSM Multiplexing Race Condition Local Privilege Escalation Vulnerability

8.8
EPSS
0.04%
First published (updated )

IBM Planning Analytics Local - IBM Planning Analytics WorkspacePython-cryptography: bleichenbacher timing oracle attack against rsa decryption - incomplete fix for cve-2020-25659

7.5
First published (updated )

Redhat Enterprise LinuxM2crypto: bleichenbacher timing attacks in the rsa decryption api - incomplete fix for cve-2020-25657

7.5
First published (updated )

Redhat Codeready Linux Builder EusKernel: null pointer dereference in nvmet_tcp_build_iovec

7.5
First published (updated )

Redhat Codeready Linux Builder EusKernel: null pointer dereference in nvmet_tcp_execute_request

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Redhat Codeready Linux Builder EusKernel: null pointer dereference in __nvmet_req_complete

7.5
First published (updated )

go/github.com/cri-o/cri-oCri-o: pods are able to break out of resource confinement on cgroupv2

7.5
EPSS
0.06%
First published (updated )

Linux Linux kernelHigh Fixes for in Linux Kernel

7.8
EPSS
0.04%
First published (updated )

Linux Linux kernelKernel: out-of-bounds read vulnerability in smbcalcsize

7.1
EPSS
0.04%
First published (updated )

Redhat Enterprise LinuxKernel: oob access in smb2_dump_detail

7.1
EPSS
0.04%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Redhat Single Sign-onKeycloak: offline session token dos

7.7
EPSS
0.09%
First published (updated )

Debian Debian LinuxXorg-x11-server: out-of-bounds memory read in rrchangeoutputproperty and rrchangeproviderproperty

7.6
EPSS
0.18%
First published (updated )

Debian Debian LinuxXorg-x11-server: out-of-bounds memory reads/writes in xkb button actions

7.8
EPSS
21.00%
First published (updated )

Linux Linux kernelKernel: gc's deletion of an skb races with unix_stream_read_generic() leading to uaf

EPSS
0.04%
First published (updated )

Redhat Single Sign-onKeycloak: redirect_uri validation bypass

7.1
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Apple iOSLibtiff: segment fault in libtiff in tiffreadrgbatileext() leading to denial of service

7.5
First published (updated )

Redhat Enterprise LinuxLibtiff: tiffrasterscanlinesize64 produce too-big size and could cause oom

7.5
First published (updated )

ubuntu/perlPerl: write past buffer end via illegal user-defined unicode property

7.8
First published (updated )

Redhat AnsibleAnsible: template injection

7.8
EPSS
0.04%
First published (updated )

Redhat Enterprise LinuxQemu: improper ide controller reset can lead to mbr overwrite

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

PostgreSQL PostgreSQLPostgresql: buffer overrun from integer overflow in array modification

8.8
EPSS
1.16%
First published (updated )

ubuntu/squidSquid: denial of service in ftp

8.6
First published (updated )

Redhat Enterprise Linux Server TusSquid: denial of service in http digest authentication

8.6
First published (updated )

Redhat Enterprise LinuxSquid: dos against http and https

7.5
EPSS
0.99%
First published (updated )

Linux Linux kernelKernel: vmwgfx: reference count issue leads to use-after-free in surface handling

7.8
EPSS
0.04%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

redhat/xorg-serverXorg-x11-server: use-after-free bug in damagedestroy

First published (updated )

redhat/python-eventletPython-eventlet: patch regression for cve-2021-21419 in some red hat builds

7.5
EPSS
0.05%
First published (updated )

Gnome Tracker MinersTracker-miners: sandbox escape

7.7
First published (updated )

ubuntu/xorg-serverXorg-x11-server: out-of-bounds write in xichangedeviceproperty/rrchangeoutputproperty

7.8
First published (updated )

Freeipa FreeipaIpa: invalid csrf protection

8.1
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203