Filtered by vendor Redhat Subscriptions
Filtered by product Rhev Hypervisor Subscriptions
Total 327 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-26602 2 Linux, Redhat 9 Linux Kernel, Enterprise Linux, Openshift and 6 more 2024-08-02 5.5 Medium
In the Linux kernel, the following vulnerability has been resolved: sched/membarrier: reduce the ability to hammer on sys_membarrier On some systems, sys_membarrier can be very expensive, causing overall slowdowns for everything. So put a lock on the path in order to serialize the accesses to prevent the ability for this to be called at too high of a frequency and saturate the machine.
CVE-2024-2961 1 Redhat 7 Enterprise Linux, Rhel Aus, Rhel E4s and 4 more 2024-08-01 7.3 High
The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.
CVE-2023-4128 1 Redhat 7 Enterprise Linux, Rhel Aus, Rhel E4s and 4 more 2023-11-14 7.8 High
** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.
CVE-2023-35825 1 Redhat 3 Enterprise Linux, Rhel Eus, Rhev Hypervisor 2023-11-07 6.4 Medium
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2023-3141. Reason: This candidate is a reservation duplicate of CVE-2023-3141. Notes: All CVE users should reference CVE-2023-3141 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.
CVE-2022-3522 1 Redhat 3 Enterprise Linux, Rhel Eus, Rhev Hypervisor 2023-11-07 7.0 High
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
CVE-2022-23816 1 Redhat 4 Enterprise Linux, Rhel Eus, Rhel Extras Rt and 1 more 2023-11-07 5.6 Medium
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is unused by its CNA. Notes: none.
CVE-2022-28693 1 Redhat 4 Enterprise Linux, Rhel Eus, Rhel Extras Rt and 1 more 2022-07-13 4.7 Medium
A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access.