Vulnerability & Exploit Database

Results 81 - 100 of 9,270 in total
Red Hat: CVE-2023-50868: bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources (Multiple Advisories)
Published: February 14, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-50387: bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator (Multiple Advisories)
Published: February 14, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-6516: bind9: Specific recursive query patterns may lead to an out-of-memory condition (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-21404: dotnet: Denial of Service in X509Certificate2 (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-4408: bind9: Parsing large DNS messages may cause excessive CPU load (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5679: bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-5517: bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-21386: dotnet: Denial of Service in SignalR server (Multiple Advisories)
Published: February 13, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2024-1062: 389-ds-base: a heap overflow leading to denail-of-servce while writing a value larger than 256 chars (in log_entry_attr) (Multiple Advisories)
Published: February 12, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-0985: postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL (Multiple Advisories)
Published: February 08, 2024 | Severity: 9
vulnerability
Explore
Red Hat JBoss EAP: Improper Initialization (CVE-2023-4503)
Published: February 06, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2023-52425: expat: parsing large tokens can trigger a denial of service (Multiple Advisories)
Published: February 04, 2024 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2023-6240: kernel: Marvin vulnerability side-channel leakage in the RSA decryption operation (Multiple Advisories)
Published: February 04, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2024-1086: kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function (Multiple Advisories)
Published: January 31, 2024 | Severity: 6
vulnerability
Explore
Red Hat OpenShift: CVE-2024-21626: runc: file descriptor leak
Published: January 31, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-0914: opencryptoki: timing side-channel in handling of RSA PKCS#1 v1.5 padded ciphertexts (Marvin) (Multiple Advisories)
Published: January 31, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-21626: runc: file descriptor leak (Multiple Advisories)
Published: January 31, 2024 | Severity: 7
vulnerability
Explore
Red Hat: CVE-2023-5992: OpenSC: Side-channel leaks while stripping encryption PKCS#1 padding (Multiple Advisories)
Published: January 31, 2024 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2024-1085: kernel: nf_tables: use-after-free vulnerability in the nft_setelem_catchall_deactivate() function (Multiple Advisories)
Published: January 31, 2024 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2023-40550: shim: Out-of-bound read in verify_buffer_sbat() (Multiple Advisories)
Published: January 29, 2024 | Severity: 5
vulnerability
Explore